Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
o6OaOfrAQs.exe

Overview

General Information

Sample Name:o6OaOfrAQs.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original Sample Name:cf9a08d65a0b472b1ed84638a09d39d741f34e9cd2641092141a9bf1a5f796a6
Analysis ID:829095
MD5:049ecad4587538c292e3ebeee5947eb5
SHA1:12aabeb19083dd114b7b94c836b031de3945d2c9
SHA256:cf9a08d65a0b472b1ed84638a09d39d741f34e9cd2641092141a9bf1a5f796a6
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • o6OaOfrAQs.exe (PID: 5080 cmdline: C:\Users\user\Desktop\o6OaOfrAQs.exe MD5: 049ECAD4587538C292E3EBEEE5947EB5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.833642960.000000000341C000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    Process Memory Space: o6OaOfrAQs.exe PID: 5080JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: o6OaOfrAQs.exeReversingLabs: Detection: 51%
      Source: o6OaOfrAQs.exeVirustotal: Detection: 28%Perma Link
      Source: o6OaOfrAQs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: o6OaOfrAQs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\AEGISIIIRadeonHelper.pdb source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.dr
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_0040626D FindFirstFileA,FindClose,0_2_0040626D
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_00405732 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405732
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: o6OaOfrAQs.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: o6OaOfrAQs.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.drString found in binary or memory: https://www.globalsign.com/repository/0
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004051CF GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004051CF
      Source: o6OaOfrAQs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAEGISIIIRadeonHelper< vs o6OaOfrAQs.exe
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_00404A0E0_2_00404A0E
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004065F60_2_004065F6
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_74371A9C0_2_74371A9C
      Source: o6OaOfrAQs.exeStatic PE information: invalid certificate
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeProcess Stats: CPU usage > 98%
      Source: o6OaOfrAQs.exeReversingLabs: Detection: 51%
      Source: o6OaOfrAQs.exeVirustotal: Detection: 28%
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile read: C:\Users\user\Desktop\o6OaOfrAQs.exeJump to behavior
      Source: o6OaOfrAQs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile created: C:\Users\user\AppData\Roaming\fumigatoriumJump to behavior
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile created: C:\Users\user\AppData\Local\Temp\nsi8D88.tmpJump to behavior
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile written: C:\Users\user\AppData\Local\Temp\Kontos.iniJump to behavior
      Source: classification engineClassification label: mal68.troj.evad.winEXE@1/17@0/0
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004020D1 CoCreateInstance,MultiByteToWideChar,0_2_004020D1
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_0040449B GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040449B
      Source: o6OaOfrAQs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: D:\SourceCode\GC3.Overclocking\production_V4.2\Service\ServiceSDK\Release\ThrottlePlugin\AEGISIIIRadeonHelper.pdb source: o6OaOfrAQs.exe, 00000000.00000003.305144574.00000000027B8000.00000004.00000020.00020000.00000000.sdmp, AEGISIIIRadeonHelper.dll.0.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: Process Memory Space: o6OaOfrAQs.exe PID: 5080, type: MEMORYSTR
      Source: Yara matchFile source: 00000000.00000002.833642960.000000000341C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_74372F20 push eax; ret 0_2_74372F4E
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_74371A9C GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_74371A9C
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile created: C:\Users\user\AppData\Local\Temp\nsf929A.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeFile created: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\AEGISIIIRadeonHelper.dllJump to dropped file
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeRDTSC instruction interceptor: First address: 00000000039B2CBC second address: 00000000039B2CBC instructions: 0x00000000 rdtsc 0x00000002 fnop 0x00000004 cmp edx, ecx 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F25A05FE12Ch 0x0000000a cmp ah, FFFFFF9Ch 0x0000000d cmp cx, ax 0x00000010 inc ebp 0x00000011 cmp al, dl 0x00000013 inc ebx 0x00000014 cmp ch, dh 0x00000016 rdtsc
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\AEGISIIIRadeonHelper.dllJump to dropped file
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_0040626D FindFirstFileA,FindClose,0_2_0040626D
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_00405732 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405732
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004026FE FindFirstFileA,0_2_004026FE
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeAPI call chain: ExitProcess graph end nodegraph_0-4749
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeAPI call chain: ExitProcess graph end nodegraph_0-4917
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_74371A9C GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_74371A9C
      Source: C:\Users\user\Desktop\o6OaOfrAQs.exeCode function: 0_2_004031D6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031D6
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      Path Interception1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      o6OaOfrAQs.exe51%ReversingLabsWin32.Trojan.Nemesis
      o6OaOfrAQs.exe29%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsf929A.tmp\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsf929A.tmp\System.dll1%VirustotalBrowse
      C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\AEGISIIIRadeonHelper.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      0.2.o6OaOfrAQs.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      0.0.o6OaOfrAQs.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_Erroro6OaOfrAQs.exefalse
        high
        http://nsis.sf.net/NSIS_ErrorErroro6OaOfrAQs.exefalse
          high
          No contacted IP infos
          Joe Sandbox Version:37.0.0 Beryl
          Analysis ID:829095
          Start date and time:2023-03-17 20:21:30 +01:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 7m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:o6OaOfrAQs.exe
          (renamed file extension from none to exe, renamed because original name is a hash value)
          Original Sample Name:cf9a08d65a0b472b1ed84638a09d39d741f34e9cd2641092141a9bf1a5f796a6
          Detection:MAL
          Classification:mal68.troj.evad.winEXE@1/17@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 85.5% (good quality ratio 84.2%)
          • Quality average: 88.2%
          • Quality standard deviation: 21.2%
          HCA Information:
          • Successful, ratio: 99%
          • Number of executed functions: 53
          • Number of non-executed functions: 28
          Cookbook Comments:
          • Override analysis time to 240s for sample files taking high CPU consumption
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
          • Not all processes where analyzed, report is missing behavior information
          No simulations
          No context
          No context
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\user\AppData\Local\Temp\nsf929A.tmp\System.dllePAY-Advice_Rf[UC7749879100].exeGet hashmaliciousGuLoader, LokibotBrowse
            ePAY-Advice_Rf[UC7749879100].exeGet hashmaliciousGuLoaderBrowse
              SC_TR11670000.exeGet hashmaliciousGuLoader, LokibotBrowse
                SC_TR11670000.exeGet hashmaliciousGuLoaderBrowse
                  DHLAWBNO#907853880911.exeGet hashmaliciousGuLoader, LokibotBrowse
                    DHLAWBNO#907853880911.exeGet hashmaliciousGuLoaderBrowse
                      SCAN001REMITTANCEHMIECPDF.exeGet hashmaliciousGuLoader, LokibotBrowse
                        SCAN001REMITTANCEHMIECPDF.exeGet hashmaliciousGuLoaderBrowse
                          Solicitud_de_Cotizaci#U00f3n_(Ulatina)_15-03-23#U00b7pd.exeGet hashmaliciousAveMaria, GuLoader, UACMeBrowse
                            Solicitud_de_Cotizaci#U00f3n_(Ulatina)_15-03-23#U00b7pd.exeGet hashmaliciousGuLoaderBrowse
                              (RFQ-_MRF343951_)_BULIM_PHASE_2_pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                (RFQ-_MRF343951_)_BULIM_PHASE_2_pdf.exeGet hashmaliciousGuLoaderBrowse
                                  MZykmSpz4e.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    MZykmSpz4e.exeGet hashmaliciousGuLoaderBrowse
                                      rCL-PLCOPY.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                        rCL-PLCOPY.exeGet hashmaliciousGuLoaderBrowse
                                          Payment_Advice.exeGet hashmaliciousGuLoaderBrowse
                                            Payment_Advice.exeGet hashmaliciousGuLoaderBrowse
                                              justificante transferencia.exeGet hashmaliciousGuLoaderBrowse
                                                justificante transferencia.exeGet hashmaliciousGuLoaderBrowse
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):54
                                                  Entropy (8bit):4.838039816898156
                                                  Encrypted:false
                                                  SSDEEP:3:7KG/LmI/cXQQLQIfLBJXmgxv:OG/LmI/cXQQkIP2I
                                                  MD5:FB5EE2C0CAC332EC8390F50016EF0769
                                                  SHA1:11D9FB52FE5289140B9D52A38B56F99512B3A3A7
                                                  SHA-256:C557AFE51AB22916E3423820A09D3805BF9DCDCECBEC4FE8DE2C67FB023BA631
                                                  SHA-512:87CCEA7B203B8BFC4E21544FE4FE9693AF230E246C450E673410565791DFE8257E30354772FDCC114C7068D9295FDB491E9B52D1A3B490C0756E568B70B95C0A
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:[Bedrock]..Interthing=user32::EnumWindows(i r1 ,i 0)..
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):11776
                                                  Entropy (8bit):5.832316471889005
                                                  Encrypted:false
                                                  SSDEEP:192:4PtkiQJr7jHYT87RfwXQ6YSYtOuVDi7IsFW14Ll8CO:H78TQIgGCDp14LGC
                                                  MD5:B0C77267F13B2F87C084FD86EF51CCFC
                                                  SHA1:F7543F9E9B4F04386DFBF33C38CBED1BF205AFB3
                                                  SHA-256:A0CAC4CF4852895619BC7743EBEB89F9E4927CCDB9E66B1BCD92A4136D0F9C77
                                                  SHA-512:F2B57A2EEA00F52A3C7080F4B5F2BB85A7A9B9F16D12DA8F8FF673824556C62A0F742B72BE0FD82A2612A4B6DBD7E0FDC27065212DA703C2F7E28D199696F66E
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 1%, Browse
                                                  Joe Sandbox View:
                                                  • Filename: ePAY-Advice_Rf[UC7749879100].exe, Detection: malicious, Browse
                                                  • Filename: ePAY-Advice_Rf[UC7749879100].exe, Detection: malicious, Browse
                                                  • Filename: SC_TR11670000.exe, Detection: malicious, Browse
                                                  • Filename: SC_TR11670000.exe, Detection: malicious, Browse
                                                  • Filename: DHLAWBNO#907853880911.exe, Detection: malicious, Browse
                                                  • Filename: DHLAWBNO#907853880911.exe, Detection: malicious, Browse
                                                  • Filename: SCAN001REMITTANCEHMIECPDF.exe, Detection: malicious, Browse
                                                  • Filename: SCAN001REMITTANCEHMIECPDF.exe, Detection: malicious, Browse
                                                  • Filename: Solicitud_de_Cotizaci#U00f3n_(Ulatina)_15-03-23#U00b7pd.exe, Detection: malicious, Browse
                                                  • Filename: Solicitud_de_Cotizaci#U00f3n_(Ulatina)_15-03-23#U00b7pd.exe, Detection: malicious, Browse
                                                  • Filename: (RFQ-_MRF343951_)_BULIM_PHASE_2_pdf.exe, Detection: malicious, Browse
                                                  • Filename: (RFQ-_MRF343951_)_BULIM_PHASE_2_pdf.exe, Detection: malicious, Browse
                                                  • Filename: MZykmSpz4e.exe, Detection: malicious, Browse
                                                  • Filename: MZykmSpz4e.exe, Detection: malicious, Browse
                                                  • Filename: rCL-PLCOPY.exe, Detection: malicious, Browse
                                                  • Filename: rCL-PLCOPY.exe, Detection: malicious, Browse
                                                  • Filename: Payment_Advice.exe, Detection: malicious, Browse
                                                  • Filename: Payment_Advice.exe, Detection: malicious, Browse
                                                  • Filename: justificante transferencia.exe, Detection: malicious, Browse
                                                  • Filename: justificante transferencia.exe, Detection: malicious, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....oZ...........!..... ...........(.......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text...O........ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):34016
                                                  Entropy (8bit):6.1021284380541925
                                                  Encrypted:false
                                                  SSDEEP:384:JP7a6wQdSCVWSdoEdXjYmxzfkfIwuWR7UPMEdxsTStsBdMQJK2wKucYkcuhV3:N7a6eiHdFdr7W5UPMgy+OBG2X90uhV3
                                                  MD5:4FC7FC174E80C178225C2509027DF961
                                                  SHA1:9FF62413EC0DD462F5F016EBC804F1D736D24796
                                                  SHA-256:866B31DD39B97DEDAFD0FBD5672639EE91B47AD319C47816B4F6D01BFF93FF8C
                                                  SHA-512:29261B9ABC4AF2F51C05B61A37721BC737B411530361A4B48A7BFFAB0F8263EA75BFD51B6E6E94E91E1D02DC442B534C3334B05FD8324E7CF307FA08179A1ED9
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Z.oPZ.oPZ.oPS..PR.oP..nQX.oP..jQK.oP..kQR.oP..lQX.oP).nQY.oPZ.nPt.oP..fQY.oP..oQ[.oP..P[.oPZ..P[.oP..mQ[.oPRichZ.oP........PE..d....5;a.........." .....0...:.......................................................F....`..........................................\.......]..........H............f..........H....O..p...........................@P...............@..p............................text............0.................. ..`.rdata...#...@...$...4..............@..@.data...@....p.......X..............@....pdata...............Z..............@..@.rsrc...H............^..............@..@.reloc..H............d..............@..B................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):297815
                                                  Entropy (8bit):6.803960139750454
                                                  Encrypted:false
                                                  SSDEEP:6144:J35PGszPFp+EB9h18KeMJwYQl/w+ByCHqLBmv:J3FGsz93N8Kp60Bg
                                                  MD5:12DF13549A2F50FB06EAAC92D2F36C05
                                                  SHA1:5E1CD0421664E97B44B2C26960F4D298DAED0C99
                                                  SHA-256:4EE38AAF3380FB3D7C4F57800A1692175C1D772E3A11028874CF2D8F5DC599F2
                                                  SHA-512:6DD5811B457913D37B922904678A508A1762CDA447C195A660457B19D6302DB8E21586AFF0F22D41D73514CA926FEFE8554777EB558BD321ABF5B76C06527848
                                                  Malicious:false
                                                  Preview:.........T.........h........................@...KK.........[......W......b...................F................,........DD.......WW...................[..........P.'.........hhh.......^^....JJ....x.......F......aaa............................!............IIII...............WW.i......\\..................q.22...........m...555...........m..7.k......m...................c.QQ.........................,.......cc...........?..xxx...............4.........^.....................]].444.XX.........................................ggg..........]....jjjjj..77...........bbb...<<.................++......XX.......!!..qqq...............@.......eeee........[................00.A............................H.yyyyy.....FFFFF..kk.555........lll...H........ssss...MM..j........G...^^...........~.........PP............. ...............III.....}}}...........................""".....))...UU...l.)))).........++...%%..........######....hhh............::..^.5.....(((..............................n..""........zzzzzz......
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):42836
                                                  Entropy (8bit):4.578518141395867
                                                  Encrypted:false
                                                  SSDEEP:768:AGQ+v3ebyf4b4Yv6Dub2I+MxA83BMUBaPqbIvcbYIrf:NQ+WApD42MxBMMaPqbZbYIrf
                                                  MD5:3DAD0F9AF0356D18A46167665A352768
                                                  SHA1:E5D083D2224DE4FC9105CB966CF3A53F9BB7D3C0
                                                  SHA-256:8A124F4091887491B8FABE0C0C694B95C2D76F68FB4E9292C59FA5971074899C
                                                  SHA-512:7CD0CF5AF5B79A146F22A2D68CC3500AF6068F1BFA48B5730E2C2236201E4B6B7CCED4DBB9121A525F41FC63C07403D1CB40F9267FBF81C5FFC2CB4FA6221E98
                                                  Malicious:false
                                                  Preview:.....WWW.......T..00.............A............>>>.lll.......NNNN........&...........s.$$$....................................++.;;;;...................TT........l.o..........ll.......vv.............+..............V.....'.>.....a....................y.!...{{{.11.<...333......................6666....ee................_.........5......88.............%%..<...........R.................................]]]].........888..............a.n..C.............>............P.....;;.....HHH.........bb.........eee...............QQ..cc..`....................................b.w.......--......GGG...JJJ.U......uu.VV....v..ii. ............FF.........K........................1.............44444.........................QQQ....,.//.....w...........ll.....SS....(.......H............B.....OOOO.........__....l..........................}..//.vvvv....ii................~~~..EEE..MM..............L.@@.....G...........:.................888..........))..............?......FF.......DDDD..............@@@@@...................
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):140
                                                  Entropy (8bit):5.529383944212929
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl9vt3lAnsrtxBllDM9vFW0p/sXm1MMos9DwlTYTbklt/sbp:6v/lhPysx8vFW0pkX4iZlTYTI3Ebp
                                                  MD5:4308BBBAB1DB146494AE5ABB07B8E6DB
                                                  SHA1:58121574EEB070E26DDD75A964F3548E176E58A4
                                                  SHA-256:EFB732049C674EB25BFCB2FA0CBCC45D24190BF1479C054647F424B31E34C828
                                                  SHA-512:41C9B37516F8D6AB7155F890EE36C26FE4161383A93BFBF696AB18292774C3556642E898361D21CECCBFEFFAF5814495CFAC2C74791E02F068B055BD3AD87DE4
                                                  Malicious:false
                                                  Preview:.PNG........IHDR................a....sBIT....|.d....CIDAT8.c`.J..R..(...\.`..2.Y3...k.i......b..PN.....J.@6.l.`.Pd..A.....O...D....IEND.B`.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):147
                                                  Entropy (8bit):5.834297280344084
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl9vt3lAnsrtxBllPhF1MzoQxJrN7djpdXLImeR/mV2kg1p:6v/lhPysx1MzoQxlRZbCRaip
                                                  MD5:38D787F55E22FB591135F9250CD259D4
                                                  SHA1:0E135B0E1CA49A6E43DB4CB7596FAEA022E23924
                                                  SHA-256:1ED839B015A67CAB9948469975411D982A96314CE82851EA2F9F6BB8D733A002
                                                  SHA-512:4E21AB54B7110B4CD2EBC0E2CF6DF3F8C7C988495BCCA76949BC3C5EB669A793FCCDA5CB4DDB7B627A21734BD181FE44670757144CC2A007FCB695405F08EC2B
                                                  Malicious:false
                                                  Preview:.PNG........IHDR................a....sBIT....|.d....JIDAT8.c`..0b..O..&J]@5....tR.>........`.8.(6....-Z....a..&..3 ....4...<.............IEND.B`.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):9515
                                                  Entropy (8bit):5.04214621707661
                                                  Encrypted:false
                                                  SSDEEP:192:icoGT04mzNN8hYivh5gtE/PkjY09fdNQuQ:ibGg4mzNhi4tEHoDfHQuQ
                                                  MD5:7B02E1AE16E2E709D7C97DE560B4DBE9
                                                  SHA1:191A54644417F7D36F5CB4182DCDB3737D74BE51
                                                  SHA-256:DA0B58F52BBC131F967942D1D8E9DE1B5721AE864BC21852A0AD4062332297CB
                                                  SHA-512:4F689F854DB3F766B5E53CE2F19E9F8293C075EE3F9B18098EB05B352F2EC95DF85E49A78540781EB531BCE60C7B1F7890F1FE3C65200DEC3CB908E90FB827A1
                                                  Malicious:false
                                                  Preview:.;!@Lang2@!UTF-8!..; : Francisco Jr..; 4.37 : Fabricio Biazzotto ..; 18.05 : Atualizado por Felipe..;..;..;..;..;..;..;..;..0..7-Zip..Portuguese Brazilian..Portugu.s Brasileiro..401..OK..Cancelar........&Sim..&N.o..&Fechar..Ajuda....&Continuar..440..Sim pra &Todos..N.o pra T&odos..Parar..Reiniciar..&Em 2. plano..&Em 1. plano..&Pausar..Pausado..Voc. tem certeza que voc. quer cancelar?..500..&Arquivo..&Editar..&Visualizar..F&avoritos..&Ferramentas..&Ajuda..540..&Abrir..Abrir &por Dentro..Abrir p&or Fora..&Visualizar..&Editar..Re&nomear..&Copiar Para.....&Mover Para.....&Apagar..&Dividir arquivo.....Com&binar arquivos.....P&ropriedades..Comen&t.rio..Calcular checksum..Diff..Criar Pasta..Criar Arquivo..S&air..Link..&Correntes Alternantes..600..Selecionar &Tudo..Desmarcar Tudo..&Inverter Sele..o..Selecionar.....Desmarcar.....Selecionar por Tipo..Desfazer sele..o por Tipo..700...co&nes Grandes...c&ones Pequenos..&Lista..&Detalhes..730..Desorganizado..Visualiza..o
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):266
                                                  Entropy (8bit):4.986245244009802
                                                  Encrypted:false
                                                  SSDEEP:6:tI9mc4slzc8SRIKMNo/aMhFl1OkUjq5eKVrGDVfqKlNK+:t4C8LKMuyMhPobjoprGDRlj
                                                  MD5:8B727826F9D8C0C7C954EDE912CB0DEB
                                                  SHA1:1518AA80747326B5353C22D32E57A33D61285119
                                                  SHA-256:0783A7F518D3879C8F0F50B45FBD779A98652469E9B7C659CE41F14D1629D334
                                                  SHA-512:0ABB243F9D1E0B6EDA0CB25D35C3449AB2B5B83078208F11B876A27FF11FF70B79F8BA97D4DA3AED21A8314C75FB2174D9378AF59B57DCB99DFF681D9AAB8561
                                                  Malicious:false
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <path d="M8 1a3 3 0 100 6 3 3 0 000-6zM6.5 8A4.49 4.49 0 002 12.5V14c0 1 1 1 1 1h10s1 0 1-1v-1.5A4.49 4.49 0 009.5 8z" style="marker:none" color="#bebebe" overflow="visible" fill="#2e3436"/>.</svg>.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):12193
                                                  Entropy (8bit):4.4720152705808935
                                                  Encrypted:false
                                                  SSDEEP:192:i2PDEeaNB1PmcptkcDHxbTvPnc67bMxQxGx4ch/JuLQRcg/oN96bPNljYiYr197:ikDFKBFmcPLx3HPnIsqrJuqcgAN96b87
                                                  MD5:3C21135144AC7452E7DB66F0214F9D68
                                                  SHA1:B1EC0589D769EAB5E4E8F0F8C21B157EF5EBB47D
                                                  SHA-256:D095879B8BBC67A1C9875C5E9896942BACF730BD76155C06105544408068C59E
                                                  SHA-512:0446A0E2570A1F360FD8700FD4C869C7E2DBB9476BBDEC2526A53844074C79691542B91455343C50941B8A6D5E02A58EE6AA539CC4C4AE9CF000B4034EF663E2
                                                  Malicious:false
                                                  Preview:.;!@Lang2@!UTF-8!..; : Kirill Gulyakevitch..; 9.07 : 2011-03-15 : Drive DRKA..;..;..;..;..;..;..;..;..;..0..7-Zip..Belarusian..............401..OK................&.....&....&......................&............440..... ... &........ ... .&.......................&.......&.. ....... ......&......... ......... ........ ....... .......... ........?..500..&......&........&........&..........&.......&.........540..&................ &................... .&................&................&.........&......... ......&........... ......&............&..... ..........&.'...... .............&...........&................. ......Diff..&........ .
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):998
                                                  Entropy (8bit):5.186938379246791
                                                  Encrypted:false
                                                  SSDEEP:24:t4CBGD0QNRWLLxo2em0yKbRAecFxV0/wXK:gDrc0NtAecFiH
                                                  MD5:CB1EEE7BDB582B756D0F68EF02D6D96D
                                                  SHA1:9E9B0F25BC472EF1C1C13EEAC12FD11C4CC0D2D9
                                                  SHA-256:20EA767E852A8EBF2C5BA16D56CBAE10BD09D6CBA89B372A57EAA973AD3281B4
                                                  SHA-512:E22FAEAE78D244A0F4E7215B31125D5AA4FD66C0720B0DE61D12084EAB879D7A9E231CCD5CD431417115B0945B450DC348DA400D67DB1898513B7BD6B9C274DB
                                                  Malicious:false
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g color="#bebebe" fill="#474747"><path d="M3 9h10c.554 0 1 .446 1 1v3c0 .554-.446 1-1 1H3c-.554 0-1-.446-1-1v-3c0-.554.446-1 1-1z" style="marker:none" overflow="visible"/><path d="M7 0s-.709-.014-1.447.356C4.814.725 4 1.666 4 3v3h2V3c0-.667.186-.725.447-.855C6.71 2.014 7 2 7 2h2s.291.014.553.145c.261.13.447.188.447.855v8h2V3c0-1.333-.814-2.275-1.553-2.644C9.71-.014 9 0 9 0z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal;marker:none" font-weight="400" font-family="sans-serif" overflow="visible"/><path d="M2 12h12v4H2z" style="marker:none" overflow="visible"/></g></svg>
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1245
                                                  Entropy (8bit):5.462849750105637
                                                  Encrypted:false
                                                  SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                  MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                  SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                  SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                  SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                  Malicious:false
                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):555
                                                  Entropy (8bit):7.499536740374189
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7anZhFxDEKwjAq0kaO/yvSL6T1pjNngLpzPanwmB9HE4JqSjF:5bDEPxdqKLmpqLdynw29kEqSZ
                                                  MD5:BFF011148B773FA44B9A9BB029E8CC52
                                                  SHA1:F2B838927E320D12649CEFDEA3AFE383C6650D7C
                                                  SHA-256:B21DE7B432A7A67544D007ECC0FDD95F8E8C6129AF558A32102EE04C08635653
                                                  SHA-512:A57C83AEE0E1F4C530D2F5B90589C31FD6E2FF8F62F998963284218FAC5EE164BCA7A619A9597DC3E2ECD0095A2CF04467E89EDF86700E1A90B3DF60B5121C9B
                                                  Malicious:false
                                                  Preview:.PNG........IHDR................a....IDATx......A....v...b.m.A..Q..Q..UD5.F.m.....fs{9.}...V.`....%.kt....R...+%7.}p..@.}:..u466`.6uu.tvv...N6....D"Q......po".;.4....W..g.b..\.~?...<.../.....$..5....................r.+..ah...F;.H.`b ....4.[...k.6.<..Kk.m[h..x`...R...z{.H.......Oax.e..{.........w._...c._>..6..T*HY.1! e.#....G......{.AB..l.K"..P(..j..$.R.}L.5.....@.>.......X...hE....L.."L.....=~..7n.2.,RJ.01.....B.AWW..<q......Ng.,../.Z...+...N].r.5.EB.p$..!,....,......SW.TD+U...K...ee._.N*.[..`..1q..v\#6..?;7..4..3....IEND.B`.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):680
                                                  Entropy (8bit):5.109191824773878
                                                  Encrypted:false
                                                  SSDEEP:12:t4CP5GEA9xI7jhz4AeW02KdTwWjhz4AeW02KdTPqkoop4p:t4CBGEAgF4AeW0/N4AeW0/Zqg4p
                                                  MD5:379690952AAA576521D51249D404CBCD
                                                  SHA1:61A8A95B0454422AA47379CF983B99FFDD839439
                                                  SHA-256:EAD402FB0B85DB153356EC695016FD4F2C4031367D8ED6D1C1EF5FF4F28A8DE8
                                                  SHA-512:35B6BC866C3D02A2486D3447C82405103DE89D46940F7FE44A7009E714BBA57FBE601EEC939C3206ADB06FB31C4FD1D3822A0ED52A346ACFDE5908643432F928
                                                  Malicious:false
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g color="#000" fill="#474747"><path d="M13 5v2h1v5H4v2h12V5z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" font-weight="400" font-family="Sans" overflow="visible"/><path d="M0 2v9h12V2zm2 2h8v5H2z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" font-weight="400" font-family="Sans" overflow="visible"/><path d="M3 7c2.32 1 3.045-1.66 6 0v1H3z" style="marker:none" overflow="visible" opacity=".35"/></g></svg>
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):220
                                                  Entropy (8bit):6.546211943247282
                                                  Encrypted:false
                                                  SSDEEP:6:6v/lhPysde0C1jngP3V95D2tOA/RDvhpLUxbVp:6v/7jC1zi3Sr/hW
                                                  MD5:C84EE7522C124892455BB09DEBCF9340
                                                  SHA1:AF87A2A5688346A3902762DD250328B7EF224620
                                                  SHA-256:E0A3BD6FE1A1BAEFFE04BCA2980ADF755F888E31DCE3686B16C5DAC4202A38C8
                                                  SHA-512:3BEED79366F15CD075781F677C0C9E84081D2189D1FB541A34AA25980B48701A3D93DC550E4ABEB550EFBE3167B1CAB8338E22F4603C6A71936876FBA75FAD58
                                                  Malicious:false
                                                  Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...=..P.../z.Q..Kx....l.b. )...x........t.......Y~.)......7......W.xk.'A...u.........%..!k.k5.|E=+X..,,a.S.H4p*D8.8(FH.a..5.x...%.....7..8s:.......IEND.B`.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):144
                                                  Entropy (8bit):5.708279548998072
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl9vt3lAnsrtxBllAoSF1/LvgStjP9f9uvJYUo+/JHt//sup:6v/lhPysKo21/Lvlt7V9+YUouJH1/jp
                                                  MD5:1ED278AD206D6EA33FF787DD326E0FC5
                                                  SHA1:8CFF7AD12FC0E5545E71D05879A0245BEDAF4D46
                                                  SHA-256:CC88E76F7C7D2E5B07E49D1F2AD88F8BAFC0542EB11CEB2B2FFF235C87AB4417
                                                  SHA-512:7291085B6153C02EDBF679CDDB93B97DBB74943F216EB622CE9722E02613269F626F8A7A5BE8DA683153E9AEE22C40ED7264E8A0ED62A99F477E2B96642596BF
                                                  Malicious:false
                                                  Preview:.PNG........IHDR................a....sBIT....|.d....GIDAT8.c`..0...O.Z&J]0.. ...&u]..5?......b....Q.E./.....t@..,....)1..,b...#.=....IEND.B`.
                                                  Process:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):16669
                                                  Entropy (8bit):7.836876926418697
                                                  Encrypted:false
                                                  SSDEEP:384:dg1Ew+1FT+/6trrKWzge5jh2xmalhctpNy:W1E1c6tru1CUYa4tDy
                                                  MD5:F80867A421C85C6E2865CF85FF7C4B02
                                                  SHA1:C3EAB6B7E92646FE3407B2B3C5AFFE13A7873C48
                                                  SHA-256:BCAA3B1333919176137D4DE4B1E3F31126159B12F959D7277BD8537B95139BD3
                                                  SHA-512:06B51E660AEE86FC3BB068C6DEA046920E04F86B8EDD02E640EAC619F0F0D7E87E5CAE5BE1390CEBC5DFE70AA13BAB1710176E88C9D1C859182629D429745D78
                                                  Malicious:false
                                                  Preview:.PNG........IHDR...X...X......f......tEXtSoftware.Adobe ImageReadyq.e<..@.IDATx.....\.}..../...].{`.......D.\..u......#..V.eW.G>"W....V..d..IVU".:.D<$J.....{q/.....`0g./..z....A.`..?..p....M......._.'...L...]~.....;.........,..... ....X.....@`.. ..........@`...,..... ....X.....@`.. ..........@`...,..........X.....@`.. ..........@`...,..........X......... ..........@`...,..........X......... ..........@`...,..........X......... ..........@`...,..........X......... ..........@`...,..........X......... ..........@`...,..........X...,..... ..........@`...,..........X...,..... ....~.....N...@...C{..o.?2.....x...?_....sC..O8...n..J.ttbv9...w~...ym..O.......vq"f..qrjt9... ..].S..Hz.gf}.,.Sm!...>..Xh..:S.};d.....2..?.......2...1..ep...K.{.?..@`.7=...7U..C......S...6....|a.}].._..d....,_.........+__..JS.....X.u...;..Q.x.z9...eP5f.H..nnz.&h...4.kz......&....o)..=..x.=...y ....6i...wL.....Y(.2NRP..J...HL/K#^izqpbUp}...q...g.......".....4R..#.VFrR|.LF>w~.Pm..\..4.5t{.-..
                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Entropy (8bit):7.56953186638099
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:o6OaOfrAQs.exe
                                                  File size:335976
                                                  MD5:049ecad4587538c292e3ebeee5947eb5
                                                  SHA1:12aabeb19083dd114b7b94c836b031de3945d2c9
                                                  SHA256:cf9a08d65a0b472b1ed84638a09d39d741f34e9cd2641092141a9bf1a5f796a6
                                                  SHA512:12092128f6b2f6ea6ab86a7b1812e550e598dfecd43a240bd1ffc0bd15ff9c24e3c9bb40a4273ad706b9a7a7ad890b1c708c42cc23ec359626f5024b36db03ce
                                                  SSDEEP:6144:DDk9dhfzelxllPuHBXZOEz5hN4EAnKQo4N7kqZ7t+roIbvS:U9u3lWHBXZTENnKza7kqZ5+rh6
                                                  TLSH:7D6401913AE0D467FC5A4630CAA5E5F3D2A1FE04C916C18373647F6F7D322419922EBA
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...+.oZ.................`.........
                                                  Icon Hash:08c2b0d8cc64b046
                                                  Entrypoint:0x4031d6
                                                  Entrypoint Section:.text
                                                  Digitally signed:true
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                  Time Stamp:0x5A6FED2B [Tue Jan 30 03:57:31 2018 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:3abe302b6d9a1256e6a915429af4ffd2
                                                  Signature Valid:false
                                                  Signature Issuer:E=Brooking183@Flydes25.Dyr, OU="Magtbalancerne Regnvejrsdagene Intensives ", O=Skizofren, L=Onalaska, S=Wisconsin, C=US
                                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                  Error Number:-2146762487
                                                  Not Before, Not After
                                                  • 2/5/2023 9:25:21 AM 2/4/2026 9:25:21 AM
                                                  Subject Chain
                                                  • E=Brooking183@Flydes25.Dyr, OU="Magtbalancerne Regnvejrsdagene Intensives ", O=Skizofren, L=Onalaska, S=Wisconsin, C=US
                                                  Version:3
                                                  Thumbprint MD5:DE53E25C4A808A06A0CD944E65FB058D
                                                  Thumbprint SHA-1:B1DD19494EAA53E29C92E68EB19E33CFABB34DE0
                                                  Thumbprint SHA-256:12FF0462FE369CB81BB77B13ADFE3B705E7F71A5CFA614B370A8D6D63719C06F
                                                  Serial:6CA44E753450CEC7C37D62FEA0B835456441D271
                                                  Instruction
                                                  sub esp, 00000184h
                                                  push ebx
                                                  push esi
                                                  push edi
                                                  xor ebx, ebx
                                                  push 00008001h
                                                  mov dword ptr [esp+18h], ebx
                                                  mov dword ptr [esp+10h], 00409198h
                                                  mov dword ptr [esp+20h], ebx
                                                  mov byte ptr [esp+14h], 00000020h
                                                  call dword ptr [004070A0h]
                                                  call dword ptr [0040709Ch]
                                                  and eax, BFFFFFFFh
                                                  cmp ax, 00000006h
                                                  mov dword ptr [0042370Ch], eax
                                                  je 00007F25A0E28E43h
                                                  push ebx
                                                  call 00007F25A0E2BF1Ah
                                                  cmp eax, ebx
                                                  je 00007F25A0E28E39h
                                                  push 00000C00h
                                                  call eax
                                                  mov esi, 00407298h
                                                  push esi
                                                  call 00007F25A0E2BE96h
                                                  push esi
                                                  call dword ptr [00407098h]
                                                  lea esi, dword ptr [esi+eax+01h]
                                                  cmp byte ptr [esi], bl
                                                  jne 00007F25A0E28E1Dh
                                                  push 0000000Ah
                                                  call 00007F25A0E2BEEEh
                                                  push 00000008h
                                                  call 00007F25A0E2BEE7h
                                                  push 00000006h
                                                  mov dword ptr [00423704h], eax
                                                  call 00007F25A0E2BEDBh
                                                  cmp eax, ebx
                                                  je 00007F25A0E28E41h
                                                  push 0000001Eh
                                                  call eax
                                                  test eax, eax
                                                  je 00007F25A0E28E39h
                                                  or byte ptr [0042370Fh], 00000040h
                                                  push ebp
                                                  call dword ptr [00407044h]
                                                  push ebx
                                                  call dword ptr [00407288h]
                                                  mov dword ptr [004237D8h], eax
                                                  push ebx
                                                  lea eax, dword ptr [esp+38h]
                                                  push 00000160h
                                                  push eax
                                                  push ebx
                                                  push 0041ECC8h
                                                  call dword ptr [00407178h]
                                                  push 00409188h
                                                  Programming Language:
                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000xa3c0.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x516500xa18
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x5f0d0x6000False0.6649169921875data6.450520423955375IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rdata0x70000x12480x1400False0.4275390625data5.007650149182371IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .data0x90000x1a8180x400False0.6376953125data5.129587811765307IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .ndata0x240000x120000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                  .rsrc0x360000xa3c00xa400False0.0760766006097561data1.8822021165260459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountry
                                                  RT_BITMAP0x362680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                                  RT_ICON0x365d00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 0EnglishUnited States
                                                  RT_DIALOG0x3fa780x144dataEnglishUnited States
                                                  RT_DIALOG0x3fbc00x13cdataEnglishUnited States
                                                  RT_DIALOG0x3fd000x120dataEnglishUnited States
                                                  RT_DIALOG0x3fe200x11cdataEnglishUnited States
                                                  RT_DIALOG0x3ff400xc4dataEnglishUnited States
                                                  RT_DIALOG0x400080x60dataEnglishUnited States
                                                  RT_GROUP_ICON0x400680x14dataEnglishUnited States
                                                  RT_MANIFEST0x400800x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                  DLLImport
                                                  KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetCurrentDirectoryA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                  USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                  SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                  ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States
                                                  Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Target ID:0
                                                  Start time:20:22:24
                                                  Start date:17/03/2023
                                                  Path:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Users\user\Desktop\o6OaOfrAQs.exe
                                                  Imagebase:0x400000
                                                  File size:335976 bytes
                                                  MD5 hash:049ECAD4587538C292E3EBEEE5947EB5
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.833642960.000000000341C000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Reset < >

                                                    Execution Graph

                                                    Execution Coverage:21.4%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:20.6%
                                                    Total number of Nodes:1493
                                                    Total number of Limit Nodes:48
                                                    execution_graph 4017 402340 4024 402acb 4017->4024 4020 402acb 17 API calls 4021 40235a 4020->4021 4022 402acb 17 API calls 4021->4022 4023 402364 GetPrivateProfileStringA 4022->4023 4025 402ad7 4024->4025 4030 405f8c 4025->4030 4028 402351 4028->4020 4046 405f99 4030->4046 4031 4061bb 4032 402af8 4031->4032 4063 405f6a lstrcpynA 4031->4063 4032->4028 4047 4061d4 4032->4047 4034 406195 lstrlenA 4034->4046 4036 405f8c 10 API calls 4036->4034 4039 4060b1 GetSystemDirectoryA 4039->4046 4040 4060c4 GetWindowsDirectoryA 4040->4046 4041 4061d4 5 API calls 4041->4046 4042 405f8c 10 API calls 4042->4046 4043 40613e lstrcatA 4043->4046 4044 4060f8 SHGetSpecialFolderLocation 4045 406110 SHGetPathFromIDListA CoTaskMemFree 4044->4045 4044->4046 4045->4046 4046->4031 4046->4034 4046->4036 4046->4039 4046->4040 4046->4041 4046->4042 4046->4043 4046->4044 4056 405e51 4046->4056 4061 405ec8 wsprintfA 4046->4061 4062 405f6a lstrcpynA 4046->4062 4048 4061e0 4047->4048 4050 40623d CharNextA 4048->4050 4052 406248 4048->4052 4054 40622b CharNextA 4048->4054 4055 406238 CharNextA 4048->4055 4068 40592d 4048->4068 4049 40624c CharPrevA 4049->4052 4050->4048 4050->4052 4052->4049 4053 406267 4052->4053 4053->4028 4054->4048 4055->4050 4064 405df0 4056->4064 4059 405eb4 4059->4046 4060 405e85 RegQueryValueExA RegCloseKey 4060->4059 4061->4046 4062->4046 4063->4032 4065 405dff 4064->4065 4066 405e03 4065->4066 4067 405e08 RegOpenKeyExA 4065->4067 4066->4059 4066->4060 4067->4066 4069 405933 4068->4069 4070 405946 4069->4070 4071 405939 CharNextA 4069->4071 4070->4048 4071->4069 5102 401d41 GetDlgItem GetClientRect 5103 402acb 17 API calls 5102->5103 5104 401d71 LoadImageA SendMessageA 5103->5104 5105 402957 5104->5105 5106 401d8f DeleteObject 5104->5106 5106->5105 4320 401746 4321 402acb 17 API calls 4320->4321 4322 40174d 4321->4322 4326 405b32 4322->4326 4324 401754 4325 405b32 2 API calls 4324->4325 4325->4324 4327 405b3d GetTickCount GetTempFileNameA 4326->4327 4328 405b6a 4327->4328 4329 405b6e 4327->4329 4328->4327 4328->4329 4329->4324 5114 401947 5115 402acb 17 API calls 5114->5115 5116 40194e lstrlenA 5115->5116 5117 40257d 5116->5117 4339 4025ca 4340 402aa9 17 API calls 4339->4340 4341 4025d4 4340->4341 4343 402644 4341->4343 4346 402654 4341->4346 4347 402642 4341->4347 4348 405b7b ReadFile 4341->4348 4350 405ec8 wsprintfA 4343->4350 4345 40266a SetFilePointer 4345->4347 4346->4345 4346->4347 4349 405b99 4348->4349 4349->4341 4350->4347 5118 7437103d 5121 7437101b 5118->5121 5128 743714bb 5121->5128 5123 74371020 5124 74371027 GlobalAlloc 5123->5124 5125 74371024 5123->5125 5124->5125 5126 743714e2 3 API calls 5125->5126 5127 7437103b 5126->5127 5130 743714c1 5128->5130 5129 743714c7 5129->5123 5130->5129 5131 743714d3 GlobalFree 5130->5131 5131->5123 5135 40224b 5136 402acb 17 API calls 5135->5136 5137 402251 5136->5137 5138 402acb 17 API calls 5137->5138 5139 40225a 5138->5139 5140 402acb 17 API calls 5139->5140 5141 402263 5140->5141 5142 40626d 2 API calls 5141->5142 5143 40226c 5142->5143 5144 402270 5143->5144 5145 40227d lstrlenA lstrlenA 5143->5145 5146 405091 24 API calls 5144->5146 5147 405091 24 API calls 5145->5147 5149 402278 5146->5149 5148 4022b9 SHFileOperationA 5147->5148 5148->5144 5148->5149 5150 7437163c 5151 7437166b 5150->5151 5152 74371a9c 16 API calls 5151->5152 5153 74371672 5152->5153 5154 74371685 5153->5154 5155 74371679 5153->5155 5157 7437168f 5154->5157 5158 743716ac 5154->5158 5156 74371266 2 API calls 5155->5156 5161 74371683 5156->5161 5162 743714e2 3 API calls 5157->5162 5159 743716d6 5158->5159 5160 743716b2 5158->5160 5164 743714e2 3 API calls 5159->5164 5163 74371559 3 API calls 5160->5163 5165 74371694 5162->5165 5166 743716b7 5163->5166 5164->5161 5167 74371559 3 API calls 5165->5167 5168 74371266 2 API calls 5166->5168 5169 7437169a 5167->5169 5170 743716bd GlobalFree 5168->5170 5171 74371266 2 API calls 5169->5171 5170->5161 5172 743716d1 GlobalFree 5170->5172 5173 743716a0 GlobalFree 5171->5173 5172->5161 5173->5161 5174 4028cb 5175 402aa9 17 API calls 5174->5175 5176 4028d1 5175->5176 5177 402906 5176->5177 5178 40271c 5176->5178 5180 4028e3 5176->5180 5177->5178 5179 405f8c 17 API calls 5177->5179 5179->5178 5180->5178 5182 405ec8 wsprintfA 5180->5182 5182->5178 5183 7437183b 5184 7437185e 5183->5184 5185 7437188e GlobalFree 5184->5185 5186 743718a0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5184->5186 5185->5186 5187 74371266 2 API calls 5186->5187 5188 74371a22 GlobalFree GlobalFree 5187->5188 5189 4022cd 5190 4022d4 5189->5190 5192 4022e7 5189->5192 5191 405f8c 17 API calls 5190->5191 5193 4022e1 5191->5193 5194 405686 MessageBoxIndirectA 5193->5194 5194->5192 5195 4051cf 5196 4051f1 GetDlgItem GetDlgItem GetDlgItem 5195->5196 5197 40537a 5195->5197 5240 40403e SendMessageA 5196->5240 5198 405382 GetDlgItem CreateThread CloseHandle 5197->5198 5200 4053aa 5197->5200 5198->5200 5202 4053c0 ShowWindow ShowWindow 5200->5202 5203 4053f9 5200->5203 5204 4053d8 5200->5204 5201 405261 5206 405268 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5201->5206 5242 40403e SendMessageA 5202->5242 5210 404070 8 API calls 5203->5210 5205 405433 5204->5205 5208 4053e8 5204->5208 5209 40540c ShowWindow 5204->5209 5205->5203 5213 405440 SendMessageA 5205->5213 5211 4052d6 5206->5211 5212 4052ba SendMessageA SendMessageA 5206->5212 5214 403fe2 SendMessageA 5208->5214 5216 40542c 5209->5216 5217 40541e 5209->5217 5215 405405 5210->5215 5219 4052e9 5211->5219 5220 4052db SendMessageA 5211->5220 5212->5211 5213->5215 5221 405459 CreatePopupMenu 5213->5221 5214->5203 5218 403fe2 SendMessageA 5216->5218 5222 405091 24 API calls 5217->5222 5218->5205 5224 404009 18 API calls 5219->5224 5220->5219 5223 405f8c 17 API calls 5221->5223 5222->5216 5225 405469 AppendMenuA 5223->5225 5226 4052f9 5224->5226 5227 405487 GetWindowRect 5225->5227 5228 40549a TrackPopupMenu 5225->5228 5229 405302 ShowWindow 5226->5229 5230 405336 GetDlgItem SendMessageA 5226->5230 5227->5228 5228->5215 5231 4054b6 5228->5231 5232 405325 5229->5232 5233 405318 ShowWindow 5229->5233 5230->5215 5234 40535d SendMessageA SendMessageA 5230->5234 5235 4054d5 SendMessageA 5231->5235 5241 40403e SendMessageA 5232->5241 5233->5232 5234->5215 5235->5235 5236 4054f2 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5235->5236 5238 405514 SendMessageA 5236->5238 5238->5238 5239 405536 GlobalUnlock SetClipboardData CloseClipboard 5238->5239 5239->5215 5240->5201 5241->5230 5242->5204 5243 4020d1 5244 402acb 17 API calls 5243->5244 5245 4020d8 5244->5245 5246 402acb 17 API calls 5245->5246 5247 4020e2 5246->5247 5248 402acb 17 API calls 5247->5248 5249 4020ec 5248->5249 5250 402acb 17 API calls 5249->5250 5251 4020f6 5250->5251 5252 402acb 17 API calls 5251->5252 5254 402100 5252->5254 5253 402142 CoCreateInstance 5258 402161 5253->5258 5260 40220c 5253->5260 5254->5253 5255 402acb 17 API calls 5254->5255 5255->5253 5256 401423 24 API calls 5257 402242 5256->5257 5259 4021ec MultiByteToWideChar 5258->5259 5258->5260 5259->5260 5260->5256 5260->5257 5261 404454 5262 404464 5261->5262 5263 40448a 5261->5263 5264 404009 18 API calls 5262->5264 5265 404070 8 API calls 5263->5265 5266 404471 SetDlgItemTextA 5264->5266 5267 404496 5265->5267 5266->5263 5268 4026d4 5269 4026da 5268->5269 5270 4026de FindNextFileA 5269->5270 5273 4026f0 5269->5273 5271 40272f 5270->5271 5270->5273 5274 405f6a lstrcpynA 5271->5274 5274->5273 4703 4031d6 SetErrorMode GetVersion 4704 403217 4703->4704 4705 40321d 4703->4705 4706 406302 5 API calls 4704->4706 4793 406294 GetSystemDirectoryA 4705->4793 4706->4705 4708 403233 lstrlenA 4708->4705 4709 403242 4708->4709 4796 406302 GetModuleHandleA 4709->4796 4712 406302 5 API calls 4713 403250 4712->4713 4714 406302 5 API calls 4713->4714 4715 40325c #17 OleInitialize SHGetFileInfoA 4714->4715 4802 405f6a lstrcpynA 4715->4802 4718 4032a8 GetCommandLineA 4803 405f6a lstrcpynA 4718->4803 4720 4032ba 4721 40592d CharNextA 4720->4721 4722 4032e3 CharNextA 4721->4722 4727 4032f3 4722->4727 4723 4033bd 4724 4033d0 GetTempPathA 4723->4724 4804 4031a5 4724->4804 4726 4033e8 4728 403442 DeleteFileA 4726->4728 4729 4033ec GetWindowsDirectoryA lstrcatA 4726->4729 4727->4723 4730 40592d CharNextA 4727->4730 4735 4033bf 4727->4735 4814 402d63 GetTickCount GetModuleFileNameA 4728->4814 4732 4031a5 12 API calls 4729->4732 4730->4727 4734 403408 4732->4734 4733 403456 4738 4034dc 4733->4738 4742 40592d CharNextA 4733->4742 4789 4034ec 4733->4789 4734->4728 4737 40340c GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4734->4737 4905 405f6a lstrcpynA 4735->4905 4740 4031a5 12 API calls 4737->4740 4842 403798 4738->4842 4744 40343a 4740->4744 4745 403471 4742->4745 4744->4728 4744->4789 4752 4034b7 4745->4752 4753 40351c 4745->4753 4746 403624 4749 4036a6 ExitProcess 4746->4749 4750 40362c GetCurrentProcess OpenProcessToken 4746->4750 4747 403506 4915 405686 4747->4915 4755 403677 4750->4755 4756 403647 LookupPrivilegeValueA AdjustTokenPrivileges 4750->4756 4758 4059f0 18 API calls 4752->4758 4898 4055f1 4753->4898 4757 406302 5 API calls 4755->4757 4756->4755 4760 40367e 4757->4760 4761 4034c2 4758->4761 4763 403693 ExitWindowsEx 4760->4763 4767 40369f 4760->4767 4761->4789 4906 405f6a lstrcpynA 4761->4906 4763->4749 4763->4767 4764 403532 lstrcatA 4765 40353d lstrcatA lstrcmpiA 4764->4765 4766 403559 4765->4766 4765->4789 4769 403565 4766->4769 4770 40355e 4766->4770 4771 40140b 2 API calls 4767->4771 4924 4055d4 CreateDirectoryA 4769->4924 4919 405557 CreateDirectoryA 4770->4919 4771->4749 4772 4034d1 4907 405f6a lstrcpynA 4772->4907 4777 40356a SetCurrentDirectoryA 4778 403584 4777->4778 4779 403579 4777->4779 4901 405f6a lstrcpynA 4778->4901 4927 405f6a lstrcpynA 4779->4927 4782 403592 4783 405f8c 17 API calls 4782->4783 4786 403618 4782->4786 4787 405d49 36 API calls 4782->4787 4790 405f8c 17 API calls 4782->4790 4792 403604 CloseHandle 4782->4792 4902 405609 CreateProcessA 4782->4902 4784 4035c3 DeleteFileA 4783->4784 4784->4782 4785 4035d0 CopyFileA 4784->4785 4785->4782 4788 405d49 36 API calls 4786->4788 4787->4782 4788->4789 4908 4036be 4789->4908 4790->4782 4792->4782 4794 4062b6 wsprintfA LoadLibraryExA 4793->4794 4794->4708 4797 406328 GetProcAddress 4796->4797 4798 40631e 4796->4798 4800 403249 4797->4800 4799 406294 3 API calls 4798->4799 4801 406324 4799->4801 4800->4712 4801->4797 4801->4800 4802->4718 4803->4720 4805 4061d4 5 API calls 4804->4805 4807 4031b1 4805->4807 4806 4031bb 4806->4726 4807->4806 4808 405902 3 API calls 4807->4808 4809 4031c3 4808->4809 4810 4055d4 2 API calls 4809->4810 4811 4031c9 4810->4811 4812 405b32 2 API calls 4811->4812 4813 4031d4 4812->4813 4813->4726 4928 405b03 GetFileAttributesA CreateFileA 4814->4928 4816 402da3 4835 402db3 4816->4835 4929 405f6a lstrcpynA 4816->4929 4818 402dc9 4819 405949 2 API calls 4818->4819 4820 402dcf 4819->4820 4930 405f6a lstrcpynA 4820->4930 4822 402dda GetFileSize 4823 402ed6 4822->4823 4841 402df1 4822->4841 4931 402cff 4823->4931 4825 402edf 4827 402f0f GlobalAlloc 4825->4827 4825->4835 4967 40318e SetFilePointer 4825->4967 4942 40318e SetFilePointer 4827->4942 4830 402f42 4832 402cff 6 API calls 4830->4832 4831 402f2a 4943 402f9c 4831->4943 4832->4835 4833 402ef8 4836 403178 ReadFile 4833->4836 4835->4733 4837 402f03 4836->4837 4837->4827 4837->4835 4838 402cff 6 API calls 4838->4841 4839 402f36 4839->4835 4839->4839 4840 402f73 SetFilePointer 4839->4840 4840->4835 4841->4823 4841->4830 4841->4835 4841->4838 4964 403178 4841->4964 4843 406302 5 API calls 4842->4843 4844 4037ac 4843->4844 4845 4037b2 GetUserDefaultUILanguage 4844->4845 4846 4037c4 4844->4846 4980 405ec8 wsprintfA 4845->4980 4848 405e51 3 API calls 4846->4848 4850 4037ef 4848->4850 4849 4037c2 4981 403a5d 4849->4981 4851 40380d lstrcatA 4850->4851 4852 405e51 3 API calls 4850->4852 4851->4849 4852->4851 4855 4059f0 18 API calls 4856 40383f 4855->4856 4857 4038c8 4856->4857 4859 405e51 3 API calls 4856->4859 4858 4059f0 18 API calls 4857->4858 4860 4038ce 4858->4860 4861 40386b 4859->4861 4862 4038de LoadImageA 4860->4862 4863 405f8c 17 API calls 4860->4863 4861->4857 4866 403887 lstrlenA 4861->4866 4870 40592d CharNextA 4861->4870 4864 403984 4862->4864 4865 403905 RegisterClassA 4862->4865 4863->4862 4869 40140b 2 API calls 4864->4869 4867 40398e 4865->4867 4868 40393b SystemParametersInfoA CreateWindowExA 4865->4868 4871 403895 lstrcmpiA 4866->4871 4872 4038bb 4866->4872 4867->4789 4868->4864 4873 40398a 4869->4873 4875 403885 4870->4875 4871->4872 4876 4038a5 GetFileAttributesA 4871->4876 4874 405902 3 API calls 4872->4874 4873->4867 4877 403a5d 18 API calls 4873->4877 4878 4038c1 4874->4878 4875->4866 4879 4038b1 4876->4879 4881 40399b 4877->4881 4989 405f6a lstrcpynA 4878->4989 4879->4872 4880 405949 2 API calls 4879->4880 4880->4872 4883 4039a7 ShowWindow 4881->4883 4884 403a2a 4881->4884 4886 406294 3 API calls 4883->4886 4990 405163 OleInitialize 4884->4990 4888 4039bf 4886->4888 4887 403a30 4889 403a4c 4887->4889 4891 403a34 4887->4891 4890 4039cd GetClassInfoA 4888->4890 4893 406294 3 API calls 4888->4893 4892 40140b 2 API calls 4889->4892 4894 4039e1 GetClassInfoA RegisterClassA 4890->4894 4895 4039f7 DialogBoxParamA 4890->4895 4891->4867 4896 40140b 2 API calls 4891->4896 4892->4867 4893->4890 4894->4895 4897 40140b 2 API calls 4895->4897 4896->4867 4897->4867 4899 406302 5 API calls 4898->4899 4900 403521 lstrcatA 4899->4900 4900->4764 4900->4765 4901->4782 4903 405648 4902->4903 4904 40563c CloseHandle 4902->4904 4903->4782 4904->4903 4905->4724 4906->4772 4907->4738 4909 4036d6 4908->4909 4910 4036c8 CloseHandle 4908->4910 4998 403703 4909->4998 4910->4909 4913 405732 67 API calls 4914 4034f5 OleUninitialize 4913->4914 4914->4746 4914->4747 4916 40569b 4915->4916 4917 403514 ExitProcess 4916->4917 4918 4056af MessageBoxIndirectA 4916->4918 4918->4917 4920 403563 4919->4920 4921 4055a8 GetLastError 4919->4921 4920->4777 4921->4920 4922 4055b7 SetFileSecurityA 4921->4922 4922->4920 4923 4055cd GetLastError 4922->4923 4923->4920 4925 4055e4 4924->4925 4926 4055e8 GetLastError 4924->4926 4925->4777 4926->4925 4927->4778 4928->4816 4929->4818 4930->4822 4932 402d20 4931->4932 4933 402d08 4931->4933 4936 402d30 GetTickCount 4932->4936 4937 402d28 4932->4937 4934 402d11 DestroyWindow 4933->4934 4935 402d18 4933->4935 4934->4935 4935->4825 4938 402d61 4936->4938 4939 402d3e CreateDialogParamA ShowWindow 4936->4939 4968 40633e 4937->4968 4938->4825 4939->4938 4942->4831 4945 402fb2 4943->4945 4944 402fdd 4947 403178 ReadFile 4944->4947 4945->4944 4979 40318e SetFilePointer 4945->4979 4948 402fe8 4947->4948 4949 403118 4948->4949 4950 402ffa GetTickCount 4948->4950 4952 403102 4948->4952 4951 40311c 4949->4951 4956 403134 4949->4956 4961 40300d 4950->4961 4953 403178 ReadFile 4951->4953 4952->4839 4953->4952 4954 403178 ReadFile 4954->4956 4955 403178 ReadFile 4955->4961 4956->4952 4956->4954 4957 405baa WriteFile 4956->4957 4957->4956 4959 403073 GetTickCount 4959->4961 4960 40309c MulDiv wsprintfA 4962 405091 24 API calls 4960->4962 4961->4952 4961->4955 4961->4959 4961->4960 4963 405baa WriteFile 4961->4963 4972 406447 4961->4972 4962->4961 4963->4961 4965 405b7b ReadFile 4964->4965 4966 40318b 4965->4966 4966->4841 4967->4833 4969 40635b PeekMessageA 4968->4969 4970 406351 DispatchMessageA 4969->4970 4971 402d2e 4969->4971 4970->4969 4971->4825 4973 40646c 4972->4973 4974 406474 4972->4974 4973->4961 4974->4973 4975 406504 GlobalAlloc 4974->4975 4976 4064fb GlobalFree 4974->4976 4977 406572 GlobalFree 4974->4977 4978 40657b GlobalAlloc 4974->4978 4975->4973 4975->4974 4976->4975 4977->4978 4978->4973 4978->4974 4979->4944 4980->4849 4982 403a71 4981->4982 4997 405ec8 wsprintfA 4982->4997 4984 403ae2 4985 403b16 18 API calls 4984->4985 4987 403ae7 4985->4987 4986 40381d 4986->4855 4987->4986 4988 405f8c 17 API calls 4987->4988 4988->4987 4989->4857 4991 404055 SendMessageA 4990->4991 4992 405186 4991->4992 4995 401389 2 API calls 4992->4995 4996 4051ad 4992->4996 4993 404055 SendMessageA 4994 4051bf OleUninitialize 4993->4994 4994->4887 4995->4992 4996->4993 4997->4984 4999 403711 4998->4999 5000 4036db 4999->5000 5001 403716 FreeLibrary GlobalFree 4999->5001 5000->4913 5001->5000 5001->5001 5002 4023d6 5003 402acb 17 API calls 5002->5003 5004 4023e8 5003->5004 5005 402acb 17 API calls 5004->5005 5006 4023f2 5005->5006 5019 402b5b 5006->5019 5009 402427 5013 402aa9 17 API calls 5009->5013 5016 402433 5009->5016 5010 402acb 17 API calls 5012 402420 lstrlenA 5010->5012 5011 40271c 5012->5009 5013->5016 5014 402452 RegSetValueExA 5015 402468 RegCloseKey 5014->5015 5015->5011 5016->5014 5017 402f9c 35 API calls 5016->5017 5017->5014 5020 402b76 5019->5020 5023 405e1e 5020->5023 5024 405e2d 5023->5024 5025 402402 5024->5025 5026 405e38 RegCreateKeyExA 5024->5026 5025->5009 5025->5010 5025->5011 5026->5025 5275 4014d6 5276 402aa9 17 API calls 5275->5276 5277 4014dc Sleep 5276->5277 5279 402957 5277->5279 5280 403756 5281 403761 5280->5281 5282 403768 GlobalAlloc 5281->5282 5283 403765 5281->5283 5282->5283 5027 401759 5028 402acb 17 API calls 5027->5028 5029 401760 5028->5029 5030 401786 5029->5030 5031 40177e 5029->5031 5067 405f6a lstrcpynA 5030->5067 5066 405f6a lstrcpynA 5031->5066 5034 401784 5038 4061d4 5 API calls 5034->5038 5035 401791 5036 405902 3 API calls 5035->5036 5037 401797 lstrcatA 5036->5037 5037->5034 5040 4017a3 5038->5040 5039 40626d 2 API calls 5039->5040 5040->5039 5041 405ade 2 API calls 5040->5041 5043 4017ba CompareFileTime 5040->5043 5044 40187e 5040->5044 5051 405f8c 17 API calls 5040->5051 5054 405f6a lstrcpynA 5040->5054 5059 405686 MessageBoxIndirectA 5040->5059 5062 401855 5040->5062 5065 405b03 GetFileAttributesA CreateFileA 5040->5065 5041->5040 5043->5040 5045 405091 24 API calls 5044->5045 5046 401888 5045->5046 5048 402f9c 35 API calls 5046->5048 5047 405091 24 API calls 5064 40186a 5047->5064 5049 40189b 5048->5049 5050 4018af SetFileTime 5049->5050 5052 4018c1 FindCloseChangeNotification 5049->5052 5050->5052 5051->5040 5053 4018d2 5052->5053 5052->5064 5055 4018d7 5053->5055 5056 4018ea 5053->5056 5054->5040 5057 405f8c 17 API calls 5055->5057 5058 405f8c 17 API calls 5056->5058 5060 4018df lstrcatA 5057->5060 5061 4018f2 5058->5061 5059->5040 5060->5061 5063 405686 MessageBoxIndirectA 5061->5063 5062->5047 5062->5064 5063->5064 5065->5040 5066->5034 5067->5035 5284 401659 5285 402acb 17 API calls 5284->5285 5286 40165f 5285->5286 5287 40626d 2 API calls 5286->5287 5288 401665 5287->5288 5289 401959 5290 402aa9 17 API calls 5289->5290 5291 401960 5290->5291 5292 402aa9 17 API calls 5291->5292 5293 40196d 5292->5293 5294 402acb 17 API calls 5293->5294 5295 401984 lstrlenA 5294->5295 5297 401994 5295->5297 5296 4019d4 5297->5296 5301 405f6a lstrcpynA 5297->5301 5299 4019c4 5299->5296 5300 4019c9 lstrlenA 5299->5300 5300->5296 5301->5299 5302 401cda 5303 402aa9 17 API calls 5302->5303 5304 401ce0 IsWindow 5303->5304 5305 401a0e 5304->5305 5313 401a5e 5314 402aa9 17 API calls 5313->5314 5315 401a67 5314->5315 5316 402aa9 17 API calls 5315->5316 5317 401a0e 5316->5317 5318 401f61 5319 402acb 17 API calls 5318->5319 5320 401f68 5319->5320 5321 406302 5 API calls 5320->5321 5322 401f77 5321->5322 5323 401ff7 5322->5323 5324 401f8f GlobalAlloc 5322->5324 5324->5323 5325 401fa3 5324->5325 5326 406302 5 API calls 5325->5326 5327 401faa 5326->5327 5328 406302 5 API calls 5327->5328 5329 401fb4 5328->5329 5329->5323 5333 405ec8 wsprintfA 5329->5333 5331 401feb 5334 405ec8 wsprintfA 5331->5334 5333->5331 5334->5323 5335 402561 5336 402acb 17 API calls 5335->5336 5337 402568 5336->5337 5340 405b03 GetFileAttributesA CreateFileA 5337->5340 5339 402574 5340->5339 5341 401563 5342 4028ff 5341->5342 5345 405ec8 wsprintfA 5342->5345 5344 402904 5345->5344 4260 4024e5 4271 402b0b 4260->4271 4264 4024f8 4265 402513 RegEnumKeyA 4264->4265 4266 40251f RegEnumValueA 4264->4266 4268 40271c 4264->4268 4269 40253b RegCloseKey 4265->4269 4267 402534 4266->4267 4266->4269 4267->4269 4269->4268 4272 402acb 17 API calls 4271->4272 4273 402b22 4272->4273 4274 405df0 RegOpenKeyExA 4273->4274 4275 4024ef 4274->4275 4276 402aa9 4275->4276 4277 405f8c 17 API calls 4276->4277 4278 402abe 4277->4278 4278->4264 5346 7437221e 5347 74372288 5346->5347 5348 74372293 GlobalAlloc 5347->5348 5349 743722b2 5347->5349 5348->5347 4351 40166a 4352 402acb 17 API calls 4351->4352 4353 401671 4352->4353 4354 402acb 17 API calls 4353->4354 4355 40167a 4354->4355 4356 402acb 17 API calls 4355->4356 4357 401683 MoveFileA 4356->4357 4358 401696 4357->4358 4359 40168f 4357->4359 4363 402242 4358->4363 4365 40626d FindFirstFileA 4358->4365 4360 401423 24 API calls 4359->4360 4360->4363 4366 406283 FindClose 4365->4366 4367 4016a5 4365->4367 4366->4367 4367->4363 4368 405d49 MoveFileExA 4367->4368 4369 405d5d 4368->4369 4371 405d6a 4368->4371 4372 405bd9 4369->4372 4371->4359 4373 405c25 GetShortPathNameA 4372->4373 4374 405bff 4372->4374 4375 405d44 4373->4375 4376 405c3a 4373->4376 4399 405b03 GetFileAttributesA CreateFileA 4374->4399 4375->4371 4376->4375 4378 405c42 wsprintfA 4376->4378 4380 405f8c 17 API calls 4378->4380 4379 405c09 CloseHandle GetShortPathNameA 4379->4375 4381 405c1d 4379->4381 4382 405c6a 4380->4382 4381->4373 4381->4375 4400 405b03 GetFileAttributesA CreateFileA 4382->4400 4384 405c77 4384->4375 4385 405c86 GetFileSize GlobalAlloc 4384->4385 4386 405ca8 4385->4386 4387 405d3d CloseHandle 4385->4387 4388 405b7b ReadFile 4386->4388 4387->4375 4389 405cb0 4388->4389 4389->4387 4401 405a68 lstrlenA 4389->4401 4392 405cc7 lstrcpyA 4395 405ce9 4392->4395 4393 405cdb 4394 405a68 4 API calls 4393->4394 4394->4395 4396 405d20 SetFilePointer 4395->4396 4406 405baa WriteFile 4396->4406 4399->4379 4400->4384 4402 405aa9 lstrlenA 4401->4402 4403 405ab1 4402->4403 4404 405a82 lstrcmpiA 4402->4404 4403->4392 4403->4393 4404->4403 4405 405aa0 CharNextA 4404->4405 4405->4402 4407 405bc8 GlobalFree 4406->4407 4407->4387 5357 4047ec 5358 404818 5357->5358 5359 4047fc 5357->5359 5361 40484b 5358->5361 5362 40481e SHGetPathFromIDListA 5358->5362 5368 40566a GetDlgItemTextA 5359->5368 5364 404835 SendMessageA 5362->5364 5365 40482e 5362->5365 5363 404809 SendMessageA 5363->5358 5364->5361 5367 40140b 2 API calls 5365->5367 5367->5364 5368->5363 5369 74372b9b 5370 74372bb3 5369->5370 5371 74371534 2 API calls 5370->5371 5372 74372bce 5371->5372 5373 4019ed 5374 402acb 17 API calls 5373->5374 5375 4019f4 5374->5375 5376 402acb 17 API calls 5375->5376 5377 4019fd 5376->5377 5378 401a04 lstrcmpiA 5377->5378 5379 401a16 lstrcmpA 5377->5379 5380 401a0a 5378->5380 5379->5380 5381 40156f 5382 401586 5381->5382 5383 40157f ShowWindow 5381->5383 5384 401594 ShowWindow 5382->5384 5385 402957 5382->5385 5383->5382 5384->5385 4610 402473 4611 402b0b 17 API calls 4610->4611 4612 40247d 4611->4612 4613 402acb 17 API calls 4612->4613 4614 402486 4613->4614 4615 402490 RegQueryValueExA 4614->4615 4620 40271c 4614->4620 4616 4024b0 4615->4616 4617 4024b6 RegCloseKey 4615->4617 4616->4617 4621 405ec8 wsprintfA 4616->4621 4617->4620 4621->4617 5386 4014f4 SetForegroundWindow 5387 402957 5386->5387 5388 404174 5389 40418a 5388->5389 5393 404296 5388->5393 5391 404009 18 API calls 5389->5391 5390 404305 5392 40430f GetDlgItem 5390->5392 5395 4043cf 5390->5395 5394 4041e0 5391->5394 5396 404325 5392->5396 5397 40438d 5392->5397 5393->5390 5393->5395 5398 4042da GetDlgItem SendMessageA 5393->5398 5399 404009 18 API calls 5394->5399 5400 404070 8 API calls 5395->5400 5396->5397 5404 40434b SendMessageA LoadCursorA SetCursor 5396->5404 5397->5395 5405 40439f 5397->5405 5421 40402b EnableWindow 5398->5421 5402 4041ed CheckDlgButton 5399->5402 5403 4043ca 5400->5403 5419 40402b EnableWindow 5402->5419 5425 404418 5404->5425 5406 4043a5 SendMessageA 5405->5406 5407 4043b6 5405->5407 5406->5407 5407->5403 5411 4043bc SendMessageA 5407->5411 5408 404300 5422 4043f4 5408->5422 5411->5403 5413 40420b GetDlgItem 5420 40403e SendMessageA 5413->5420 5416 404221 SendMessageA 5417 404248 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5416->5417 5418 40423f GetSysColor 5416->5418 5417->5403 5418->5417 5419->5413 5420->5416 5421->5408 5423 404402 5422->5423 5424 404407 SendMessageA 5422->5424 5423->5424 5424->5390 5428 40564c ShellExecuteExA 5425->5428 5427 40437e LoadCursorA SetCursor 5427->5397 5428->5427 5429 4065f6 5430 40647a 5429->5430 5431 406de5 5430->5431 5432 406504 GlobalAlloc 5430->5432 5433 4064fb GlobalFree 5430->5433 5434 406572 GlobalFree 5430->5434 5435 40657b GlobalAlloc 5430->5435 5432->5430 5432->5431 5433->5432 5434->5435 5435->5430 5435->5431 5436 74371000 5437 7437101b 5 API calls 5436->5437 5438 74371019 5437->5438 5439 406377 WaitForSingleObject 5440 406391 5439->5440 5441 4063a3 GetExitCodeProcess 5440->5441 5442 40633e 2 API calls 5440->5442 5443 406398 WaitForSingleObject 5442->5443 5443->5440 5444 401cfb 5445 402aa9 17 API calls 5444->5445 5446 401d02 5445->5446 5447 402aa9 17 API calls 5446->5447 5448 401d0e GetDlgItem 5447->5448 5449 40257d 5448->5449 5088 4022fc 5089 402304 5088->5089 5094 40230a 5088->5094 5090 402acb 17 API calls 5089->5090 5090->5094 5091 402acb 17 API calls 5092 40231a 5091->5092 5093 402328 5092->5093 5095 402acb 17 API calls 5092->5095 5096 402acb 17 API calls 5093->5096 5094->5091 5094->5092 5095->5093 5097 402331 WritePrivateProfileStringA 5096->5097 5450 402c7c 5451 402ca4 5450->5451 5452 402c8b SetTimer 5450->5452 5453 402cf9 5451->5453 5454 402cbe MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5451->5454 5452->5451 5454->5453 5455 4018fd 5456 401934 5455->5456 5457 402acb 17 API calls 5456->5457 5458 401939 5457->5458 5459 405732 67 API calls 5458->5459 5460 401942 5459->5460 5461 4026fe 5462 402acb 17 API calls 5461->5462 5463 402705 FindFirstFileA 5462->5463 5464 402728 5463->5464 5465 402718 5463->5465 5466 40272f 5464->5466 5469 405ec8 wsprintfA 5464->5469 5470 405f6a lstrcpynA 5466->5470 5469->5466 5470->5465 5478 401000 5479 401037 BeginPaint GetClientRect 5478->5479 5481 40100c DefWindowProcA 5478->5481 5482 4010f3 5479->5482 5483 401179 5481->5483 5484 401073 CreateBrushIndirect FillRect DeleteObject 5482->5484 5485 4010fc 5482->5485 5484->5482 5486 401102 CreateFontIndirectA 5485->5486 5487 401167 EndPaint 5485->5487 5486->5487 5488 401112 6 API calls 5486->5488 5487->5483 5488->5487 5489 401900 5490 402acb 17 API calls 5489->5490 5491 401907 5490->5491 5492 405686 MessageBoxIndirectA 5491->5492 5493 401910 5492->5493 5494 402381 5495 4023b3 5494->5495 5496 402388 5494->5496 5497 402acb 17 API calls 5495->5497 5498 402b0b 17 API calls 5496->5498 5499 4023ba 5497->5499 5500 40238f 5498->5500 5505 402b89 5499->5505 5502 402acb 17 API calls 5500->5502 5504 4023c7 5500->5504 5503 4023a0 RegDeleteValueA RegCloseKey 5502->5503 5503->5504 5506 402b95 5505->5506 5507 402b9c 5505->5507 5506->5504 5507->5506 5509 402bcd 5507->5509 5510 405df0 RegOpenKeyExA 5509->5510 5515 402bfb 5510->5515 5511 402c21 RegEnumKeyA 5512 402c38 RegCloseKey 5511->5512 5511->5515 5513 406302 5 API calls 5512->5513 5517 402c48 5513->5517 5514 402c59 RegCloseKey 5519 402c4c 5514->5519 5515->5511 5515->5512 5515->5514 5516 402bcd 6 API calls 5515->5516 5515->5519 5516->5515 5518 402c69 RegDeleteKeyA 5517->5518 5517->5519 5518->5519 5519->5506 5520 401502 5521 40150a 5520->5521 5523 40151d 5520->5523 5522 402aa9 17 API calls 5521->5522 5522->5523 4072 402003 4073 402015 4072->4073 4074 4020c3 4072->4074 4075 402acb 17 API calls 4073->4075 4076 401423 24 API calls 4074->4076 4077 40201c 4075->4077 4083 402242 4076->4083 4078 402acb 17 API calls 4077->4078 4079 402025 4078->4079 4080 40203a LoadLibraryExA 4079->4080 4081 40202d GetModuleHandleA 4079->4081 4080->4074 4082 40204a GetProcAddress 4080->4082 4081->4080 4081->4082 4084 402096 4082->4084 4085 402059 4082->4085 4138 405091 4084->4138 4087 402061 4085->4087 4088 402078 4085->4088 4135 401423 4087->4135 4093 743716df 4088->4093 4090 402069 4090->4083 4091 4020b7 FreeLibrary 4090->4091 4091->4083 4094 7437170f 4093->4094 4149 74371a9c 4094->4149 4096 74371716 4097 74371838 4096->4097 4098 74371727 4096->4098 4099 7437172e 4096->4099 4097->4090 4192 74372273 4098->4192 4178 743722b5 4099->4178 4104 74371774 4205 7437249c 4104->4205 4105 74371792 4110 743717e0 4105->4110 4111 74371798 4105->4111 4106 74371744 4109 7437174a 4106->4109 4115 74371755 4106->4115 4107 7437175d 4120 74371753 4107->4120 4202 74372c7b 4107->4202 4109->4120 4188 743729c0 4109->4188 4113 7437249c 11 API calls 4110->4113 4224 7437156b 4111->4224 4118 743717d1 4113->4118 4114 7437177a 4216 74371559 4114->4216 4196 74372676 4115->4196 4126 74371827 4118->4126 4231 74372462 4118->4231 4120->4104 4120->4105 4124 7437175b 4124->4120 4125 7437249c 11 API calls 4125->4118 4126->4097 4128 74371831 GlobalFree 4126->4128 4128->4097 4132 74371813 4132->4126 4235 743714e2 wsprintfA 4132->4235 4133 7437180c FreeLibrary 4133->4132 4136 405091 24 API calls 4135->4136 4137 401431 4136->4137 4137->4090 4139 4050ac 4138->4139 4148 40514f 4138->4148 4140 4050c9 lstrlenA 4139->4140 4141 405f8c 17 API calls 4139->4141 4142 4050f2 4140->4142 4143 4050d7 lstrlenA 4140->4143 4141->4140 4145 405105 4142->4145 4146 4050f8 SetWindowTextA 4142->4146 4144 4050e9 lstrcatA 4143->4144 4143->4148 4144->4142 4147 40510b SendMessageA SendMessageA SendMessageA 4145->4147 4145->4148 4146->4145 4147->4148 4148->4090 4238 74371215 GlobalAlloc 4149->4238 4151 74371ac0 4239 74371215 GlobalAlloc 4151->4239 4153 74371ce2 GlobalFree GlobalFree GlobalFree 4154 74371cff 4153->4154 4172 74371d49 4153->4172 4155 743720b5 4154->4155 4162 74371d14 4154->4162 4154->4172 4157 743720d7 GetModuleHandleA 4155->4157 4155->4172 4156 74371b9f GlobalAlloc 4171 74371acb 4156->4171 4160 743720e8 LoadLibraryA 4157->4160 4163 743720fd 4157->4163 4158 74371bea lstrcpyA 4161 74371bf4 lstrcpyA 4158->4161 4159 74371c08 GlobalFree 4159->4171 4160->4163 4160->4172 4161->4171 4162->4172 4242 74371224 4162->4242 4165 7437215b lstrlenA 4163->4165 4163->4172 4164 74371f99 4245 74371215 GlobalAlloc 4164->4245 4170 74372174 4165->4170 4166 74372015 4169 74372059 lstrcpyA 4166->4169 4166->4172 4169->4172 4170->4172 4171->4153 4171->4156 4171->4158 4171->4159 4171->4161 4171->4164 4171->4166 4171->4172 4173 74371c46 4171->4173 4174 74371edb GlobalFree 4171->4174 4176 74371224 2 API calls 4171->4176 4172->4096 4173->4171 4240 74371534 GlobalSize GlobalAlloc 4173->4240 4174->4171 4176->4171 4177 74371fa1 4177->4096 4179 743722ce 4178->4179 4181 7437240a GlobalFree 4179->4181 4182 7437237c GlobalAlloc MultiByteToWideChar 4179->4182 4184 743723c9 4179->4184 4186 74371224 GlobalAlloc lstrcpynA 4179->4186 4247 743712ad 4179->4247 4181->4179 4183 74371734 4181->4183 4182->4184 4185 743723a8 GlobalAlloc CLSIDFromString GlobalFree 4182->4185 4183->4106 4183->4107 4183->4120 4184->4181 4251 7437260a 4184->4251 4185->4181 4186->4179 4190 743729d2 4188->4190 4189 74372a77 SetFilePointer 4191 74372a95 4189->4191 4190->4189 4191->4120 4193 74372288 4192->4193 4194 74372293 GlobalAlloc 4193->4194 4195 7437172d 4193->4195 4194->4193 4195->4099 4200 743726a6 4196->4200 4197 74372754 4199 7437275a GlobalSize 4197->4199 4201 74372764 4197->4201 4198 74372741 GlobalAlloc 4198->4201 4199->4201 4200->4197 4200->4198 4201->4124 4203 74372c86 4202->4203 4204 74372cc6 GlobalFree 4203->4204 4254 74371215 GlobalAlloc 4205->4254 4207 743724a8 4208 74372527 lstrcpynA 4207->4208 4209 7437255c WideCharToMultiByte 4207->4209 4210 74372538 StringFromGUID2 WideCharToMultiByte 4207->4210 4211 7437257d wsprintfA 4207->4211 4212 743725a1 GlobalFree 4207->4212 4213 743725db GlobalFree 4207->4213 4214 74371266 2 API calls 4207->4214 4255 743712d1 4207->4255 4208->4207 4209->4207 4210->4207 4211->4207 4212->4207 4213->4114 4214->4207 4259 74371215 GlobalAlloc 4216->4259 4218 7437155e 4219 7437156b 2 API calls 4218->4219 4220 74371568 4219->4220 4221 74371266 4220->4221 4222 7437126f GlobalAlloc lstrcpynA 4221->4222 4223 743712a8 GlobalFree 4221->4223 4222->4223 4223->4118 4225 7437157b lstrcpyA 4224->4225 4226 74371589 4224->4226 4229 743715c2 4225->4229 4226->4225 4228 74371595 4226->4228 4228->4229 4230 743715b2 wsprintfA 4228->4230 4229->4125 4230->4229 4232 74372470 4231->4232 4233 743717f3 4231->4233 4232->4233 4234 74372489 GlobalFree 4232->4234 4233->4132 4233->4133 4234->4232 4236 74371266 2 API calls 4235->4236 4237 74371503 4236->4237 4237->4126 4238->4151 4239->4171 4241 74371552 4240->4241 4241->4173 4246 74371215 GlobalAlloc 4242->4246 4244 74371233 lstrcpynA 4244->4172 4245->4177 4246->4244 4248 743712b4 4247->4248 4249 74371224 2 API calls 4248->4249 4250 743712cf 4249->4250 4250->4179 4252 7437266e 4251->4252 4253 74372618 VirtualAlloc 4251->4253 4252->4184 4253->4252 4254->4207 4256 743712da 4255->4256 4257 743712f9 4255->4257 4256->4257 4258 743712e0 lstrcpyA 4256->4258 4257->4207 4258->4257 4259->4218 5524 402583 5525 402588 5524->5525 5526 40259c 5524->5526 5527 402aa9 17 API calls 5525->5527 5528 402acb 17 API calls 5526->5528 5529 402591 5527->5529 5530 4025a3 lstrlenA 5528->5530 5531 4025c5 5529->5531 5532 405baa WriteFile 5529->5532 5530->5529 5532->5531 4279 405005 4280 405015 4279->4280 4281 405029 4279->4281 4282 40501b 4280->4282 4292 405072 4280->4292 4283 405031 IsWindowVisible 4281->4283 4290 405051 4281->4290 4293 404055 4282->4293 4286 40503e 4283->4286 4283->4292 4284 405077 CallWindowProcA 4287 405025 4284->4287 4296 40495c SendMessageA 4286->4296 4290->4284 4301 4049dc 4290->4301 4292->4284 4294 40406d 4293->4294 4295 40405e SendMessageA 4293->4295 4294->4287 4295->4294 4297 4049bb SendMessageA 4296->4297 4298 40497f GetMessagePos ScreenToClient SendMessageA 4296->4298 4300 4049b3 4297->4300 4299 4049b8 4298->4299 4298->4300 4299->4297 4300->4290 4310 405f6a lstrcpynA 4301->4310 4303 4049ef 4311 405ec8 wsprintfA 4303->4311 4305 4049f9 4312 40140b 4305->4312 4309 404a09 4309->4292 4310->4303 4311->4305 4316 401389 4312->4316 4315 405f6a lstrcpynA 4315->4309 4318 401390 4316->4318 4317 4013fe 4317->4315 4318->4317 4319 4013cb MulDiv SendMessageA 4318->4319 4319->4318 4330 402688 4331 40268f 4330->4331 4337 402904 4330->4337 4332 402aa9 17 API calls 4331->4332 4333 402696 4332->4333 4334 4026a5 SetFilePointer 4333->4334 4335 4026b5 4334->4335 4334->4337 4338 405ec8 wsprintfA 4335->4338 4338->4337 4408 401c0a 4409 402aa9 17 API calls 4408->4409 4410 401c11 4409->4410 4411 402aa9 17 API calls 4410->4411 4412 401c1e 4411->4412 4413 401c33 4412->4413 4415 402acb 17 API calls 4412->4415 4414 401c43 4413->4414 4416 402acb 17 API calls 4413->4416 4417 401c9a 4414->4417 4418 401c4e 4414->4418 4415->4413 4416->4414 4420 402acb 17 API calls 4417->4420 4419 402aa9 17 API calls 4418->4419 4421 401c53 4419->4421 4422 401c9f 4420->4422 4423 402aa9 17 API calls 4421->4423 4424 402acb 17 API calls 4422->4424 4426 401c5f 4423->4426 4425 401ca8 FindWindowExA 4424->4425 4429 401cc6 4425->4429 4427 401c8a SendMessageA 4426->4427 4428 401c6c SendMessageTimeoutA 4426->4428 4427->4429 4428->4429 4438 404a0e GetDlgItem GetDlgItem 4439 404a60 7 API calls 4438->4439 4481 404c78 4438->4481 4440 404b03 DeleteObject 4439->4440 4441 404af6 SendMessageA 4439->4441 4442 404b0c 4440->4442 4441->4440 4443 404b43 4442->4443 4448 405f8c 17 API calls 4442->4448 4493 404009 4443->4493 4444 404d5c 4447 404e08 4444->4447 4454 404ff0 4444->4454 4458 404db5 SendMessageA 4444->4458 4445 404d3d 4445->4444 4455 404d4e SendMessageA 4445->4455 4449 404e12 SendMessageA 4447->4449 4450 404e1a 4447->4450 4451 404b25 SendMessageA SendMessageA 4448->4451 4449->4450 4461 404e33 4450->4461 4462 404e2c ImageList_Destroy 4450->4462 4469 404e43 4450->4469 4451->4442 4452 404cd8 4456 40495c 5 API calls 4452->4456 4453 404b57 4457 404009 18 API calls 4453->4457 4501 404070 4454->4501 4455->4444 4473 404ce9 4456->4473 4474 404b65 4457->4474 4458->4454 4464 404dca SendMessageA 4458->4464 4465 404e3c GlobalFree 4461->4465 4461->4469 4462->4461 4463 404fb2 4463->4454 4470 404fc4 ShowWindow GetDlgItem ShowWindow 4463->4470 4467 404ddd 4464->4467 4465->4469 4466 404c39 GetWindowLongA SetWindowLongA 4468 404c52 4466->4468 4478 404dee SendMessageA 4467->4478 4471 404c70 4468->4471 4472 404c58 ShowWindow 4468->4472 4469->4463 4484 4049dc 4 API calls 4469->4484 4488 404e7e 4469->4488 4470->4454 4497 40403e SendMessageA 4471->4497 4496 40403e SendMessageA 4472->4496 4473->4445 4474->4466 4477 404bb4 SendMessageA 4474->4477 4479 404c33 4474->4479 4482 404bf0 SendMessageA 4474->4482 4483 404c01 SendMessageA 4474->4483 4477->4474 4478->4447 4479->4466 4479->4468 4480 404c6b 4480->4454 4481->4444 4481->4445 4481->4452 4482->4474 4483->4474 4484->4488 4485 404f88 InvalidateRect 4485->4463 4486 404f9e 4485->4486 4498 404917 4486->4498 4487 404eac SendMessageA 4489 404ec2 4487->4489 4488->4487 4488->4489 4489->4485 4490 404f23 4489->4490 4492 404f36 SendMessageA SendMessageA 4489->4492 4490->4492 4492->4489 4494 405f8c 17 API calls 4493->4494 4495 404014 SetDlgItemTextA 4494->4495 4495->4453 4496->4480 4497->4481 4515 404852 4498->4515 4500 40492c 4500->4463 4502 404133 4501->4502 4503 404088 GetWindowLongA 4501->4503 4503->4502 4504 40409d 4503->4504 4504->4502 4505 4040ca GetSysColor 4504->4505 4506 4040cd 4504->4506 4505->4506 4507 4040d3 SetTextColor 4506->4507 4508 4040dd SetBkMode 4506->4508 4507->4508 4509 4040f5 GetSysColor 4508->4509 4510 4040fb 4508->4510 4509->4510 4511 404102 SetBkColor 4510->4511 4512 40410c 4510->4512 4511->4512 4512->4502 4513 404126 CreateBrushIndirect 4512->4513 4514 40411f DeleteObject 4512->4514 4513->4502 4514->4513 4516 404868 4515->4516 4517 405f8c 17 API calls 4516->4517 4518 4048cc 4517->4518 4519 405f8c 17 API calls 4518->4519 4520 4048d7 4519->4520 4521 405f8c 17 API calls 4520->4521 4522 4048ed lstrlenA wsprintfA SetDlgItemTextA 4521->4522 4522->4500 5533 401490 5534 405091 24 API calls 5533->5534 5535 401497 5534->5535 5543 743710e0 5552 7437110e 5543->5552 5544 743711c4 GlobalFree 5545 743712ad 2 API calls 5545->5552 5546 743711c3 5546->5544 5547 743711ea GlobalFree 5547->5552 5548 74371266 2 API calls 5551 743711b1 GlobalFree 5548->5551 5549 74371155 GlobalAlloc 5549->5552 5550 743712d1 lstrcpyA 5550->5552 5551->5552 5552->5544 5552->5545 5552->5546 5552->5547 5552->5548 5552->5549 5552->5550 5552->5551 5553 40449b 5554 4044c7 5553->5554 5555 4044d8 5553->5555 5614 40566a GetDlgItemTextA 5554->5614 5557 4044e4 GetDlgItem 5555->5557 5562 404543 5555->5562 5559 4044f8 5557->5559 5558 4044d2 5561 4061d4 5 API calls 5558->5561 5564 40450c SetWindowTextA 5559->5564 5569 40599b 4 API calls 5559->5569 5560 404627 5612 4047d1 5560->5612 5616 40566a GetDlgItemTextA 5560->5616 5561->5555 5562->5560 5565 405f8c 17 API calls 5562->5565 5562->5612 5567 404009 18 API calls 5564->5567 5570 4045b7 SHBrowseForFolderA 5565->5570 5566 404657 5571 4059f0 18 API calls 5566->5571 5572 404528 5567->5572 5568 404070 8 API calls 5573 4047e5 5568->5573 5574 404502 5569->5574 5570->5560 5575 4045cf CoTaskMemFree 5570->5575 5576 40465d 5571->5576 5577 404009 18 API calls 5572->5577 5574->5564 5578 405902 3 API calls 5574->5578 5579 405902 3 API calls 5575->5579 5617 405f6a lstrcpynA 5576->5617 5580 404536 5577->5580 5578->5564 5581 4045dc 5579->5581 5615 40403e SendMessageA 5580->5615 5584 404613 SetDlgItemTextA 5581->5584 5589 405f8c 17 API calls 5581->5589 5584->5560 5585 40453c 5587 406302 5 API calls 5585->5587 5586 404674 5588 406302 5 API calls 5586->5588 5587->5562 5596 40467b 5588->5596 5590 4045fb lstrcmpiA 5589->5590 5590->5584 5593 40460c lstrcatA 5590->5593 5591 4046b7 5618 405f6a lstrcpynA 5591->5618 5593->5584 5594 4046be 5595 40599b 4 API calls 5594->5595 5597 4046c4 GetDiskFreeSpaceA 5595->5597 5596->5591 5599 405949 2 API calls 5596->5599 5602 40470f 5596->5602 5600 4046e8 MulDiv 5597->5600 5597->5602 5599->5596 5600->5602 5601 404780 5604 4047a3 5601->5604 5606 40140b 2 API calls 5601->5606 5602->5601 5603 404917 20 API calls 5602->5603 5605 40476d 5603->5605 5619 40402b EnableWindow 5604->5619 5608 404782 SetDlgItemTextA 5605->5608 5609 404772 5605->5609 5606->5604 5608->5601 5611 404852 20 API calls 5609->5611 5610 4047bf 5610->5612 5613 4043f4 SendMessageA 5610->5613 5611->5601 5612->5568 5613->5612 5614->5558 5615->5585 5616->5566 5617->5586 5618->5594 5619->5610 5620 401d9b GetDC 5621 402aa9 17 API calls 5620->5621 5622 401dad GetDeviceCaps MulDiv ReleaseDC 5621->5622 5623 402aa9 17 API calls 5622->5623 5624 401dde 5623->5624 5625 405f8c 17 API calls 5624->5625 5626 401e1b CreateFontIndirectA 5625->5626 5627 40257d 5626->5627 5098 40159d 5099 402acb 17 API calls 5098->5099 5100 4015a4 SetFileAttributesA 5099->5100 5101 4015b6 5100->5101 5628 40149d 5629 4022e7 5628->5629 5630 4014ab PostQuitMessage 5628->5630 5630->5629 5631 401a1e 5632 402acb 17 API calls 5631->5632 5633 401a27 ExpandEnvironmentStringsA 5632->5633 5634 401a3b 5633->5634 5636 401a4e 5633->5636 5635 401a40 lstrcmpA 5634->5635 5634->5636 5635->5636 5642 40171f 5643 402acb 17 API calls 5642->5643 5644 401726 SearchPathA 5643->5644 5645 401741 5644->5645 5646 401d20 5647 402aa9 17 API calls 5646->5647 5648 401d2e SetWindowLongA 5647->5648 5649 402957 5648->5649 5650 743715d5 5651 743714bb GlobalFree 5650->5651 5653 743715ed 5651->5653 5652 74371633 GlobalFree 5653->5652 5654 74371608 5653->5654 5655 7437161f VirtualFree 5653->5655 5654->5652 5655->5652 4430 401e2b 4431 402aa9 17 API calls 4430->4431 4432 401e31 4431->4432 4433 402aa9 17 API calls 4432->4433 4434 401e3d 4433->4434 4435 401e54 EnableWindow 4434->4435 4436 401e49 ShowWindow 4434->4436 4437 402957 4435->4437 4436->4437 5670 74371058 5671 74371074 5670->5671 5672 743710dc 5671->5672 5673 743714bb GlobalFree 5671->5673 5674 74371091 5671->5674 5673->5674 5675 743714bb GlobalFree 5674->5675 5676 743710a1 5675->5676 5677 743710b1 5676->5677 5678 743710a8 GlobalSize 5676->5678 5679 743710c6 5677->5679 5680 743710b5 GlobalAlloc 5677->5680 5678->5677 5682 743710d1 GlobalFree 5679->5682 5681 743714e2 3 API calls 5680->5681 5681->5679 5682->5672 5683 401f31 5684 402acb 17 API calls 5683->5684 5685 401f38 5684->5685 5686 40626d 2 API calls 5685->5686 5687 401f3e 5686->5687 5689 401f50 5687->5689 5690 405ec8 wsprintfA 5687->5690 5690->5689 4523 401932 4524 401934 4523->4524 4525 402acb 17 API calls 4524->4525 4526 401939 4525->4526 4529 405732 4526->4529 4569 4059f0 4529->4569 4532 405771 4535 4058a9 4532->4535 4583 405f6a lstrcpynA 4532->4583 4533 40575a DeleteFileA 4534 401942 4533->4534 4535->4534 4540 40626d 2 API calls 4535->4540 4537 405797 4538 4057aa 4537->4538 4539 40579d lstrcatA 4537->4539 4584 405949 lstrlenA 4538->4584 4541 4057b0 4539->4541 4543 4058c3 4540->4543 4544 4057be lstrcatA 4541->4544 4545 4057c9 lstrlenA FindFirstFileA 4541->4545 4543->4534 4546 4058c7 4543->4546 4544->4545 4547 40589f 4545->4547 4567 4057ed 4545->4567 4597 405902 lstrlenA CharPrevA 4546->4597 4547->4535 4549 40592d CharNextA 4549->4567 4551 4056ea 5 API calls 4552 4058d9 4551->4552 4553 4058f3 4552->4553 4554 4058dd 4552->4554 4555 405091 24 API calls 4553->4555 4554->4534 4559 405091 24 API calls 4554->4559 4555->4534 4556 40587e FindNextFileA 4558 405896 FindClose 4556->4558 4556->4567 4558->4547 4560 4058ea 4559->4560 4561 405d49 36 API calls 4560->4561 4563 4058f1 4561->4563 4563->4534 4564 405732 60 API calls 4564->4567 4565 405091 24 API calls 4565->4556 4566 405091 24 API calls 4566->4567 4567->4549 4567->4556 4567->4564 4567->4565 4567->4566 4568 405d49 36 API calls 4567->4568 4588 405f6a lstrcpynA 4567->4588 4589 4056ea 4567->4589 4568->4567 4600 405f6a lstrcpynA 4569->4600 4571 405a01 4601 40599b CharNextA CharNextA 4571->4601 4574 405752 4574->4532 4574->4533 4575 4061d4 5 API calls 4581 405a17 4575->4581 4576 405a42 lstrlenA 4577 405a4d 4576->4577 4576->4581 4579 405902 3 API calls 4577->4579 4578 40626d 2 API calls 4578->4581 4580 405a52 GetFileAttributesA 4579->4580 4580->4574 4581->4574 4581->4576 4581->4578 4582 405949 2 API calls 4581->4582 4582->4576 4583->4537 4585 405956 4584->4585 4586 405967 4585->4586 4587 40595b CharPrevA 4585->4587 4586->4541 4587->4585 4587->4586 4588->4567 4607 405ade GetFileAttributesA 4589->4607 4592 405705 RemoveDirectoryA 4594 405713 4592->4594 4593 40570d DeleteFileA 4593->4594 4595 405717 4594->4595 4596 405723 SetFileAttributesA 4594->4596 4595->4567 4596->4595 4598 4058cd 4597->4598 4599 40591c lstrcatA 4597->4599 4598->4551 4599->4598 4600->4571 4602 4059b6 4601->4602 4606 4059c6 4601->4606 4604 4059c1 CharNextA 4602->4604 4602->4606 4603 4059e6 4603->4574 4603->4575 4604->4603 4605 40592d CharNextA 4605->4606 4606->4603 4606->4605 4608 405af0 SetFileAttributesA 4607->4608 4609 4056f6 4607->4609 4608->4609 4609->4592 4609->4593 4609->4595 5691 402932 SendMessageA 5692 402957 5691->5692 5693 40294c InvalidateRect 5691->5693 5693->5692 4622 403b35 4623 403c88 4622->4623 4624 403b4d 4622->4624 4626 403cd9 4623->4626 4627 403c99 GetDlgItem GetDlgItem 4623->4627 4624->4623 4625 403b59 4624->4625 4629 403b64 SetWindowPos 4625->4629 4630 403b77 4625->4630 4628 403d33 4626->4628 4639 401389 2 API calls 4626->4639 4631 404009 18 API calls 4627->4631 4633 404055 SendMessageA 4628->4633 4654 403c83 4628->4654 4629->4630 4634 403b94 4630->4634 4635 403b7c ShowWindow 4630->4635 4632 403cc3 KiUserCallbackDispatcher 4631->4632 4636 40140b 2 API calls 4632->4636 4660 403d45 4633->4660 4637 403bb6 4634->4637 4638 403b9c DestroyWindow 4634->4638 4635->4634 4636->4626 4641 403bbb SetWindowLongA 4637->4641 4642 403bcc 4637->4642 4640 403fb3 4638->4640 4643 403d0b 4639->4643 4649 403fc3 ShowWindow 4640->4649 4640->4654 4641->4654 4645 403c75 4642->4645 4646 403bd8 GetDlgItem 4642->4646 4643->4628 4647 403d0f SendMessageA 4643->4647 4644 403f94 DestroyWindow EndDialog 4644->4640 4652 404070 8 API calls 4645->4652 4650 403c08 4646->4650 4651 403beb SendMessageA IsWindowEnabled 4646->4651 4647->4654 4648 40140b 2 API calls 4648->4660 4649->4654 4655 403c15 4650->4655 4657 403c5c SendMessageA 4650->4657 4658 403c28 4650->4658 4666 403c0d 4650->4666 4651->4650 4651->4654 4652->4654 4653 405f8c 17 API calls 4653->4660 4655->4657 4655->4666 4657->4645 4661 403c30 4658->4661 4662 403c45 4658->4662 4659 403c43 4659->4645 4660->4644 4660->4648 4660->4653 4660->4654 4663 404009 18 API calls 4660->4663 4668 404009 18 API calls 4660->4668 4684 403ed4 DestroyWindow 4660->4684 4665 40140b 2 API calls 4661->4665 4664 40140b 2 API calls 4662->4664 4663->4660 4667 403c4c 4664->4667 4665->4666 4700 403fe2 4666->4700 4667->4645 4667->4666 4669 403dc0 GetDlgItem 4668->4669 4670 403dd5 4669->4670 4671 403ddd ShowWindow KiUserCallbackDispatcher 4669->4671 4670->4671 4694 40402b EnableWindow 4671->4694 4673 403e07 EnableWindow 4677 403e1b 4673->4677 4674 403e20 GetSystemMenu EnableMenuItem SendMessageA 4675 403e50 SendMessageA 4674->4675 4674->4677 4675->4677 4677->4674 4695 40403e SendMessageA 4677->4695 4696 403b16 4677->4696 4699 405f6a lstrcpynA 4677->4699 4680 403e7f lstrlenA 4681 405f8c 17 API calls 4680->4681 4682 403e90 SetWindowTextA 4681->4682 4683 401389 2 API calls 4682->4683 4683->4660 4684->4640 4685 403eee CreateDialogParamA 4684->4685 4685->4640 4686 403f21 4685->4686 4687 404009 18 API calls 4686->4687 4688 403f2c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4687->4688 4689 401389 2 API calls 4688->4689 4690 403f72 4689->4690 4690->4654 4691 403f7a ShowWindow 4690->4691 4692 404055 SendMessageA 4691->4692 4693 403f92 4692->4693 4693->4640 4694->4673 4695->4677 4697 405f8c 17 API calls 4696->4697 4698 403b24 SetWindowTextA 4697->4698 4698->4677 4699->4680 4701 403fe9 4700->4701 4702 403fef SendMessageA 4700->4702 4701->4702 4702->4659 5701 4014b7 5702 4014bd 5701->5702 5703 401389 2 API calls 5702->5703 5704 4014c5 5703->5704 5705 4026ba 5706 4026c0 5705->5706 5707 402957 5706->5707 5708 4026c8 FindClose 5706->5708 5708->5707 5068 4015bb 5069 402acb 17 API calls 5068->5069 5070 4015c2 5069->5070 5071 40599b 4 API calls 5070->5071 5081 4015ca 5071->5081 5072 401624 5074 401652 5072->5074 5075 401629 5072->5075 5073 40592d CharNextA 5073->5081 5077 401423 24 API calls 5074->5077 5076 401423 24 API calls 5075->5076 5078 401630 5076->5078 5085 40164a 5077->5085 5087 405f6a lstrcpynA 5078->5087 5079 4055d4 2 API calls 5079->5081 5081->5072 5081->5073 5081->5079 5082 4055f1 5 API calls 5081->5082 5084 40160c GetFileAttributesA 5081->5084 5086 405557 4 API calls 5081->5086 5082->5081 5083 40163b SetCurrentDirectoryA 5083->5085 5084->5081 5086->5081 5087->5083 5709 4016bb 5710 402acb 17 API calls 5709->5710 5711 4016c1 GetFullPathNameA 5710->5711 5712 4016d8 5711->5712 5713 4016f9 5711->5713 5712->5713 5716 40626d 2 API calls 5712->5716 5714 402957 5713->5714 5715 40170d GetShortPathNameA 5713->5715 5715->5714 5717 4016e9 5716->5717 5717->5713 5719 405f6a lstrcpynA 5717->5719 5719->5713 5720 40273c 5721 402acb 17 API calls 5720->5721 5723 40274a 5721->5723 5722 402760 5725 405ade 2 API calls 5722->5725 5723->5722 5724 402acb 17 API calls 5723->5724 5724->5722 5726 402766 5725->5726 5748 405b03 GetFileAttributesA CreateFileA 5726->5748 5728 402773 5729 40281c 5728->5729 5730 40277f GlobalAlloc 5728->5730 5733 402824 DeleteFileA 5729->5733 5734 402837 5729->5734 5731 402813 CloseHandle 5730->5731 5732 402798 5730->5732 5731->5729 5749 40318e SetFilePointer 5732->5749 5733->5734 5736 40279e 5737 403178 ReadFile 5736->5737 5738 4027a7 GlobalAlloc 5737->5738 5739 4027f1 5738->5739 5740 4027b7 5738->5740 5742 405baa WriteFile 5739->5742 5741 402f9c 35 API calls 5740->5741 5747 4027c4 5741->5747 5743 4027fd GlobalFree 5742->5743 5744 402f9c 35 API calls 5743->5744 5746 402810 5744->5746 5745 4027e8 GlobalFree 5745->5739 5746->5731 5747->5745 5748->5728 5749->5736 5750 40283d 5751 402aa9 17 API calls 5750->5751 5752 402843 5751->5752 5753 402882 5752->5753 5754 40286b 5752->5754 5761 40271c 5752->5761 5755 40289c 5753->5755 5756 40288c 5753->5756 5757 402870 5754->5757 5758 40287f 5754->5758 5760 405f8c 17 API calls 5755->5760 5759 402aa9 17 API calls 5756->5759 5764 405f6a lstrcpynA 5757->5764 5765 405ec8 wsprintfA 5758->5765 5759->5761 5760->5761 5764->5761 5765->5761 5766 40413f lstrcpynA lstrlenA 5767 401b3f 5768 402acb 17 API calls 5767->5768 5769 401b46 5768->5769 5770 402aa9 17 API calls 5769->5770 5771 401b4f wsprintfA 5770->5771 5772 402957 5771->5772

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 4031d6-403215 SetErrorMode GetVersion 1 403217-40321f call 406302 0->1 2 403228 0->2 1->2 7 403221 1->7 4 40322d-403240 call 406294 lstrlenA 2->4 9 403242-40325e call 406302 * 3 4->9 7->2 16 403260-403266 9->16 17 40326f-4032cd #17 OleInitialize SHGetFileInfoA call 405f6a GetCommandLineA call 405f6a 9->17 16->17 21 403268 16->21 24 4032d9-4032ee call 40592d CharNextA 17->24 25 4032cf-4032d4 17->25 21->17 28 4033b3-4033b7 24->28 25->24 29 4032f3-4032f6 28->29 30 4033bd 28->30 31 4032f8-4032fc 29->31 32 4032fe-403306 29->32 33 4033d0-4033ea GetTempPathA call 4031a5 30->33 31->31 31->32 34 403308-403309 32->34 35 40330e-403311 32->35 42 403442-40345c DeleteFileA call 402d63 33->42 43 4033ec-40340a GetWindowsDirectoryA lstrcatA call 4031a5 33->43 34->35 37 4033a3-4033b0 call 40592d 35->37 38 403317-40331b 35->38 37->28 53 4033b2 37->53 40 403333-403360 38->40 41 40331d-403323 38->41 49 403362-403368 40->49 50 403373-4033a1 40->50 47 403325-403327 41->47 48 403329 41->48 58 4034f0-403500 call 4036be OleUninitialize 42->58 59 403462-403468 42->59 43->42 61 40340c-40343c GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031a5 43->61 47->40 47->48 48->40 54 40336a-40336c 49->54 55 40336e 49->55 50->37 57 4033bf-4033cb call 405f6a 50->57 53->28 54->50 54->55 55->50 57->33 72 403624-40362a 58->72 73 403506-403516 call 405686 ExitProcess 58->73 62 4034e0-4034e7 call 403798 59->62 63 40346a-403475 call 40592d 59->63 61->42 61->58 70 4034ec 62->70 74 403477-4034a0 63->74 75 4034ab-4034b5 63->75 70->58 77 4036a6-4036ae 72->77 78 40362c-403645 GetCurrentProcess OpenProcessToken 72->78 79 4034a2-4034a4 74->79 82 4034b7-4034c4 call 4059f0 75->82 83 40351c-403530 call 4055f1 lstrcatA 75->83 80 4036b0 77->80 81 4036b4-4036b8 ExitProcess 77->81 85 403677-403685 call 406302 78->85 86 403647-403671 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 88 4034a6-4034a9 79->88 80->81 82->58 96 4034c6-4034dc call 405f6a * 2 82->96 97 403532-403538 lstrcatA 83->97 98 40353d-403557 lstrcatA lstrcmpiA 83->98 94 403693-40369d ExitWindowsEx 85->94 95 403687-403691 85->95 86->85 88->75 88->79 94->77 100 40369f-4036a1 call 40140b 94->100 95->94 95->100 96->62 97->98 98->58 99 403559-40355c 98->99 102 403565 call 4055d4 99->102 103 40355e-403563 call 405557 99->103 100->77 112 40356a-403577 SetCurrentDirectoryA 102->112 103->112 113 403584-4035ac call 405f6a 112->113 114 403579-40357f call 405f6a 112->114 118 4035b2-4035ce call 405f8c DeleteFileA 113->118 114->113 121 4035d0-4035e0 CopyFileA 118->121 122 40360f-403616 118->122 121->122 123 4035e2-4035fb call 405d49 call 405f8c call 405609 121->123 122->118 124 403618-40361f call 405d49 122->124 132 403600-403602 123->132 124->58 132->122 133 403604-40360b CloseHandle 132->133 133->122
                                                    C-Code - Quality: 86%
                                                    			_entry_() {
                                                    				signed int _t42;
                                                    				intOrPtr* _t47;
                                                    				CHAR* _t51;
                                                    				char* _t53;
                                                    				CHAR* _t55;
                                                    				void* _t59;
                                                    				intOrPtr _t61;
                                                    				int _t63;
                                                    				int _t66;
                                                    				signed int _t67;
                                                    				int _t68;
                                                    				signed int _t70;
                                                    				void* _t94;
                                                    				signed int _t110;
                                                    				void* _t113;
                                                    				void* _t118;
                                                    				intOrPtr* _t119;
                                                    				char _t122;
                                                    				signed int _t141;
                                                    				signed int _t142;
                                                    				int _t150;
                                                    				void* _t151;
                                                    				intOrPtr* _t153;
                                                    				CHAR* _t156;
                                                    				CHAR* _t157;
                                                    				void* _t159;
                                                    				char* _t160;
                                                    				void* _t163;
                                                    				void* _t164;
                                                    				char _t189;
                                                    
                                                    				 *(_t164 + 0x18) = 0;
                                                    				 *((intOrPtr*)(_t164 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                    				 *(_t164 + 0x20) = 0;
                                                    				 *(_t164 + 0x14) = 0x20;
                                                    				SetErrorMode(0x8001); // executed
                                                    				_t42 = GetVersion() & 0xbfffffff;
                                                    				 *0x42370c = _t42;
                                                    				if(_t42 != 6) {
                                                    					_t119 = E00406302(0);
                                                    					if(_t119 != 0) {
                                                    						 *_t119(0xc00);
                                                    					}
                                                    				}
                                                    				_t156 = "UXTHEME";
                                                    				do {
                                                    					E00406294(_t156); // executed
                                                    					_t156 =  &(_t156[lstrlenA(_t156) + 1]);
                                                    				} while ( *_t156 != 0);
                                                    				E00406302(0xa);
                                                    				 *0x423704 = E00406302(8);
                                                    				_t47 = E00406302(6);
                                                    				if(_t47 != 0) {
                                                    					_t47 =  *_t47(0x1e);
                                                    					if(_t47 != 0) {
                                                    						 *0x42370f =  *0x42370f | 0x00000040;
                                                    					}
                                                    				}
                                                    				__imp__#17(_t159);
                                                    				__imp__OleInitialize(0); // executed
                                                    				 *0x4237d8 = _t47;
                                                    				SHGetFileInfoA(0x41ecc8, 0, _t164 + 0x38, 0x160, 0); // executed
                                                    				E00405F6A(0x422f00, "NSIS Error");
                                                    				_t51 = GetCommandLineA();
                                                    				_t160 = "\"C:\\Users\\jones\\Desktop\\o6OaOfrAQs.exe\"";
                                                    				E00405F6A(_t160, _t51);
                                                    				 *0x423700 = 0x400000;
                                                    				_t53 = _t160;
                                                    				if("\"C:\\Users\\jones\\Desktop\\o6OaOfrAQs.exe\"" == 0x22) {
                                                    					 *(_t164 + 0x14) = 0x22;
                                                    					_t53 =  &M00429001;
                                                    				}
                                                    				_t55 = CharNextA(E0040592D(_t53,  *(_t164 + 0x14)));
                                                    				 *(_t164 + 0x1c) = _t55;
                                                    				while(1) {
                                                    					_t122 =  *_t55;
                                                    					_t172 = _t122;
                                                    					if(_t122 == 0) {
                                                    						break;
                                                    					}
                                                    					__eflags = _t122 - 0x20;
                                                    					if(_t122 != 0x20) {
                                                    						L13:
                                                    						__eflags =  *_t55 - 0x22;
                                                    						 *(_t164 + 0x14) = 0x20;
                                                    						if( *_t55 == 0x22) {
                                                    							_t55 =  &(_t55[1]);
                                                    							__eflags = _t55;
                                                    							 *(_t164 + 0x14) = 0x22;
                                                    						}
                                                    						__eflags =  *_t55 - 0x2f;
                                                    						if( *_t55 != 0x2f) {
                                                    							L25:
                                                    							_t55 = E0040592D(_t55,  *(_t164 + 0x14));
                                                    							__eflags =  *_t55 - 0x22;
                                                    							if(__eflags == 0) {
                                                    								_t55 =  &(_t55[1]);
                                                    								__eflags = _t55;
                                                    							}
                                                    							continue;
                                                    						} else {
                                                    							_t55 =  &(_t55[1]);
                                                    							__eflags =  *_t55 - 0x53;
                                                    							if( *_t55 != 0x53) {
                                                    								L20:
                                                    								__eflags =  *_t55 - ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC");
                                                    								if( *_t55 != ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC")) {
                                                    									L24:
                                                    									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=");
                                                    									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=")) {
                                                    										 *((char*)(_t55 - 2)) = 0;
                                                    										__eflags =  &(_t55[2]);
                                                    										E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr",  &(_t55[2]));
                                                    										L30:
                                                    										_t157 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                    										GetTempPathA(0x400, _t157); // executed
                                                    										_t59 = E004031A5(_t172);
                                                    										_t173 = _t59;
                                                    										if(_t59 != 0) {
                                                    											L33:
                                                    											DeleteFileA("1033"); // executed
                                                    											_t61 = E00402D63(_t175,  *(_t164 + 0x20)); // executed
                                                    											 *((intOrPtr*)(_t164 + 0x10)) = _t61;
                                                    											if(_t61 != 0) {
                                                    												L43:
                                                    												E004036BE();
                                                    												__imp__OleUninitialize();
                                                    												_t185 =  *((intOrPtr*)(_t164 + 0x10));
                                                    												if( *((intOrPtr*)(_t164 + 0x10)) == 0) {
                                                    													__eflags =  *0x4237b4;
                                                    													if( *0x4237b4 == 0) {
                                                    														L67:
                                                    														_t63 =  *0x4237cc;
                                                    														__eflags = _t63 - 0xffffffff;
                                                    														if(_t63 != 0xffffffff) {
                                                    															 *(_t164 + 0x14) = _t63;
                                                    														}
                                                    														ExitProcess( *(_t164 + 0x14));
                                                    													}
                                                    													_t66 = OpenProcessToken(GetCurrentProcess(), 0x28, _t164 + 0x18);
                                                    													__eflags = _t66;
                                                    													_t150 = 2;
                                                    													if(_t66 != 0) {
                                                    														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t164 + 0x24);
                                                    														 *(_t164 + 0x38) = 1;
                                                    														 *(_t164 + 0x44) = _t150;
                                                    														AdjustTokenPrivileges( *(_t164 + 0x2c), 0, _t164 + 0x28, 0, 0, 0);
                                                    													}
                                                    													_t67 = E00406302(4);
                                                    													__eflags = _t67;
                                                    													if(_t67 == 0) {
                                                    														L65:
                                                    														_t68 = ExitWindowsEx(_t150, 0x80040002);
                                                    														__eflags = _t68;
                                                    														if(_t68 != 0) {
                                                    															goto L67;
                                                    														}
                                                    														goto L66;
                                                    													} else {
                                                    														_t70 =  *_t67(0, 0, 0, 0x25, 0x80040002);
                                                    														__eflags = _t70;
                                                    														if(_t70 == 0) {
                                                    															L66:
                                                    															E0040140B(9);
                                                    															goto L67;
                                                    														}
                                                    														goto L65;
                                                    													}
                                                    												}
                                                    												E00405686( *((intOrPtr*)(_t164 + 0x10)), 0x200010);
                                                    												ExitProcess(2);
                                                    											}
                                                    											if( *0x423720 == 0) {
                                                    												L42:
                                                    												 *0x4237cc =  *0x4237cc | 0xffffffff;
                                                    												 *(_t164 + 0x18) = E00403798( *0x4237cc);
                                                    												goto L43;
                                                    											}
                                                    											_t153 = E0040592D(_t160, 0);
                                                    											if(_t153 < _t160) {
                                                    												L39:
                                                    												_t182 = _t153 - _t160;
                                                    												 *((intOrPtr*)(_t164 + 0x10)) = "Error launching installer";
                                                    												if(_t153 < _t160) {
                                                    													_t151 = E004055F1(_t185);
                                                    													lstrcatA(_t157, "~nsu");
                                                    													if(_t151 != 0) {
                                                    														lstrcatA(_t157, "A");
                                                    													}
                                                    													lstrcatA(_t157, ".tmp");
                                                    													_t162 = "C:\\Users\\jones\\Desktop";
                                                    													if(lstrcmpiA(_t157, "C:\\Users\\jones\\Desktop") != 0) {
                                                    														_push(_t157);
                                                    														if(_t151 == 0) {
                                                    															E004055D4();
                                                    														} else {
                                                    															E00405557();
                                                    														}
                                                    														SetCurrentDirectoryA(_t157);
                                                    														_t189 = "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr"; // 0x43
                                                    														if(_t189 == 0) {
                                                    															E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr", _t162);
                                                    														}
                                                    														E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209",  *(_t164 + 0x1c));
                                                    														_t137 = "A";
                                                    														_t163 = 0x1a;
                                                    														do {
                                                    															E00405F8C(0, 0x41e8c8, _t157, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x120)));
                                                    															DeleteFileA(0x41e8c8);
                                                    															if( *((intOrPtr*)(_t164 + 0x10)) != 0 && CopyFileA("C:\\Users\\jones\\Desktop\\o6OaOfrAQs.exe", 0x41e8c8, 1) != 0) {
                                                    																E00405D49(_t137, 0x41e8c8, 0);
                                                    																E00405F8C(0, 0x41e8c8, _t157, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x124)));
                                                    																_t94 = E00405609(0x41e8c8);
                                                    																if(_t94 != 0) {
                                                    																	CloseHandle(_t94);
                                                    																	 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                                    																}
                                                    															}
                                                    															"53215232" =  &("53215232"[1]);
                                                    															_t163 = _t163 - 1;
                                                    														} while (_t163 != 0);
                                                    														E00405D49(_t137, _t157, 0);
                                                    													}
                                                    													goto L43;
                                                    												}
                                                    												 *_t153 = 0;
                                                    												_t154 = _t153 + 4;
                                                    												if(E004059F0(_t182, _t153 + 4) == 0) {
                                                    													goto L43;
                                                    												}
                                                    												E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr", _t154);
                                                    												E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Idolatrous\\Kaes", _t154);
                                                    												 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                                    												goto L42;
                                                    											}
                                                    											_t110 = (( *0x40915b << 0x00000008 |  *0x40915a) << 0x00000008 |  *0x409159) << 0x00000008 | " _?=";
                                                    											while( *_t153 != _t110) {
                                                    												_t153 = _t153 - 1;
                                                    												if(_t153 >= _t160) {
                                                    													continue;
                                                    												}
                                                    												goto L39;
                                                    											}
                                                    											goto L39;
                                                    										}
                                                    										GetWindowsDirectoryA(_t157, 0x3fb);
                                                    										lstrcatA(_t157, "\\Temp");
                                                    										_t113 = E004031A5(_t173);
                                                    										_t174 = _t113;
                                                    										if(_t113 != 0) {
                                                    											goto L33;
                                                    										}
                                                    										GetTempPathA(0x3fc, _t157);
                                                    										lstrcatA(_t157, "Low");
                                                    										SetEnvironmentVariableA("TEMP", _t157);
                                                    										SetEnvironmentVariableA("TMP", _t157);
                                                    										_t118 = E004031A5(_t174);
                                                    										_t175 = _t118;
                                                    										if(_t118 == 0) {
                                                    											goto L43;
                                                    										}
                                                    										goto L33;
                                                    									}
                                                    									goto L25;
                                                    								}
                                                    								_t141 = _t55[4];
                                                    								__eflags = _t141 - 0x20;
                                                    								if(_t141 == 0x20) {
                                                    									L23:
                                                    									_t15 = _t164 + 0x20;
                                                    									 *_t15 =  *(_t164 + 0x20) | 0x00000004;
                                                    									__eflags =  *_t15;
                                                    									goto L24;
                                                    								}
                                                    								__eflags = _t141;
                                                    								if(_t141 != 0) {
                                                    									goto L24;
                                                    								}
                                                    								goto L23;
                                                    							}
                                                    							_t142 = _t55[1];
                                                    							__eflags = _t142 - 0x20;
                                                    							if(_t142 == 0x20) {
                                                    								L19:
                                                    								 *0x4237c0 = 1;
                                                    								goto L20;
                                                    							}
                                                    							__eflags = _t142;
                                                    							if(_t142 != 0) {
                                                    								goto L20;
                                                    							}
                                                    							goto L19;
                                                    						}
                                                    					} else {
                                                    						goto L12;
                                                    					}
                                                    					do {
                                                    						L12:
                                                    						_t55 =  &(_t55[1]);
                                                    						__eflags =  *_t55 - 0x20;
                                                    					} while ( *_t55 == 0x20);
                                                    					goto L13;
                                                    				}
                                                    				goto L30;
                                                    			}

































                                                    0x004031e6
                                                    0x004031ea
                                                    0x004031f2
                                                    0x004031f6
                                                    0x004031fb
                                                    0x00403207
                                                    0x00403210
                                                    0x00403215
                                                    0x00403218
                                                    0x0040321f
                                                    0x00403226
                                                    0x00403226
                                                    0x0040321f
                                                    0x00403228
                                                    0x0040322d
                                                    0x0040322e
                                                    0x0040323a
                                                    0x0040323e
                                                    0x00403244
                                                    0x00403252
                                                    0x00403257
                                                    0x0040325e
                                                    0x00403262
                                                    0x00403266
                                                    0x00403268
                                                    0x00403268
                                                    0x00403266
                                                    0x00403270
                                                    0x00403277
                                                    0x0040327d
                                                    0x00403293
                                                    0x004032a3
                                                    0x004032a8
                                                    0x004032ae
                                                    0x004032b5
                                                    0x004032c1
                                                    0x004032cb
                                                    0x004032cd
                                                    0x004032cf
                                                    0x004032d4
                                                    0x004032d4
                                                    0x004032e4
                                                    0x004032ea
                                                    0x004033b3
                                                    0x004033b3
                                                    0x004033b5
                                                    0x004033b7
                                                    0x00000000
                                                    0x00000000
                                                    0x004032f3
                                                    0x004032f6
                                                    0x004032fe
                                                    0x004032fe
                                                    0x00403301
                                                    0x00403306
                                                    0x00403308
                                                    0x00403308
                                                    0x00403309
                                                    0x00403309
                                                    0x0040330e
                                                    0x00403311
                                                    0x004033a3
                                                    0x004033a8
                                                    0x004033ad
                                                    0x004033b0
                                                    0x004033b2
                                                    0x004033b2
                                                    0x004033b2
                                                    0x00000000
                                                    0x00403317
                                                    0x00403317
                                                    0x00403318
                                                    0x0040331b
                                                    0x00403333
                                                    0x0040335e
                                                    0x00403360
                                                    0x00403373
                                                    0x0040339e
                                                    0x004033a1
                                                    0x004033bf
                                                    0x004033c2
                                                    0x004033cb
                                                    0x004033d0
                                                    0x004033d6
                                                    0x004033e1
                                                    0x004033e3
                                                    0x004033e8
                                                    0x004033ea
                                                    0x00403442
                                                    0x00403447
                                                    0x00403451
                                                    0x00403458
                                                    0x0040345c
                                                    0x004034f0
                                                    0x004034f0
                                                    0x004034f5
                                                    0x004034fb
                                                    0x00403500
                                                    0x00403624
                                                    0x0040362a
                                                    0x004036a6
                                                    0x004036a6
                                                    0x004036ab
                                                    0x004036ae
                                                    0x004036b0
                                                    0x004036b0
                                                    0x004036b8
                                                    0x004036b8
                                                    0x0040363a
                                                    0x00403642
                                                    0x00403644
                                                    0x00403645
                                                    0x00403652
                                                    0x00403665
                                                    0x0040366d
                                                    0x00403671
                                                    0x00403671
                                                    0x00403679
                                                    0x0040367e
                                                    0x00403685
                                                    0x00403693
                                                    0x00403695
                                                    0x0040369b
                                                    0x0040369d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403687
                                                    0x0040368d
                                                    0x0040368f
                                                    0x00403691
                                                    0x0040369f
                                                    0x004036a1
                                                    0x00000000
                                                    0x004036a1
                                                    0x00000000
                                                    0x00403691
                                                    0x00403685
                                                    0x0040350f
                                                    0x00403516
                                                    0x00403516
                                                    0x00403468
                                                    0x004034e0
                                                    0x004034e0
                                                    0x004034ec
                                                    0x00000000
                                                    0x004034ec
                                                    0x00403471
                                                    0x00403475
                                                    0x004034ab
                                                    0x004034ab
                                                    0x004034ad
                                                    0x004034b5
                                                    0x00403527
                                                    0x00403529
                                                    0x00403530
                                                    0x00403538
                                                    0x00403538
                                                    0x00403543
                                                    0x00403548
                                                    0x00403557
                                                    0x0040355b
                                                    0x0040355c
                                                    0x00403565
                                                    0x0040355e
                                                    0x0040355e
                                                    0x0040355e
                                                    0x0040356b
                                                    0x00403571
                                                    0x00403577
                                                    0x0040357f
                                                    0x0040357f
                                                    0x0040358d
                                                    0x00403592
                                                    0x004035a4
                                                    0x004035b2
                                                    0x004035be
                                                    0x004035c4
                                                    0x004035ce
                                                    0x004035e4
                                                    0x004035f5
                                                    0x004035fb
                                                    0x00403602
                                                    0x00403605
                                                    0x0040360b
                                                    0x0040360b
                                                    0x00403602
                                                    0x0040360f
                                                    0x00403615
                                                    0x00403615
                                                    0x0040361a
                                                    0x0040361a
                                                    0x00000000
                                                    0x00403557
                                                    0x004034b7
                                                    0x004034b9
                                                    0x004034c4
                                                    0x00000000
                                                    0x00000000
                                                    0x004034cc
                                                    0x004034d7
                                                    0x004034dc
                                                    0x00000000
                                                    0x004034dc
                                                    0x004034a0
                                                    0x004034a2
                                                    0x004034a6
                                                    0x004034a9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004034a9
                                                    0x00000000
                                                    0x004034a2
                                                    0x004033f2
                                                    0x004033fe
                                                    0x00403403
                                                    0x00403408
                                                    0x0040340a
                                                    0x00000000
                                                    0x00000000
                                                    0x00403412
                                                    0x0040341a
                                                    0x0040342b
                                                    0x00403433
                                                    0x00403435
                                                    0x0040343a
                                                    0x0040343c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040343c
                                                    0x00000000
                                                    0x004033a1
                                                    0x00403362
                                                    0x00403365
                                                    0x00403368
                                                    0x0040336e
                                                    0x0040336e
                                                    0x0040336e
                                                    0x0040336e
                                                    0x00000000
                                                    0x0040336e
                                                    0x0040336a
                                                    0x0040336c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040336c
                                                    0x0040331d
                                                    0x00403320
                                                    0x00403323
                                                    0x00403329
                                                    0x00403329
                                                    0x00000000
                                                    0x00403329
                                                    0x00403325
                                                    0x00403327
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403327
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004032f8
                                                    0x004032f8
                                                    0x004032f8
                                                    0x004032f9
                                                    0x004032f9
                                                    0x00000000
                                                    0x004032f8
                                                    0x00000000

                                                    APIs
                                                    • SetErrorMode.KERNELBASE ref: 004031FB
                                                    • GetVersion.KERNEL32 ref: 00403201
                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403234
                                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403270
                                                    • OleInitialize.OLE32(00000000), ref: 00403277
                                                    • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 00403293
                                                    • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 004032A8
                                                    • CharNextA.USER32(00000000,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000020,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000000,?,00000006,00000008,0000000A), ref: 004032E4
                                                    • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 004033E1
                                                    • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004033F2
                                                    • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004033FE
                                                    • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403412
                                                    • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040341A
                                                    • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040342B
                                                    • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403433
                                                    • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403447
                                                      • Part of subcall function 00406302: GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                      • Part of subcall function 00406302: GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                      • Part of subcall function 00403798: GetUserDefaultUILanguage.KERNELBASE(00000002,7476FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000000), ref: 004037B2
                                                      • Part of subcall function 00403798: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr,1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000,00000002,7476FA90), ref: 00403888
                                                      • Part of subcall function 00403798: lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr,1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000), ref: 0040389B
                                                      • Part of subcall function 00403798: GetFileAttributesA.KERNEL32(Call), ref: 004038A6
                                                      • Part of subcall function 00403798: LoadImageA.USER32 ref: 004038EF
                                                      • Part of subcall function 00403798: RegisterClassA.USER32 ref: 0040392C
                                                      • Part of subcall function 004036BE: CloseHandle.KERNEL32(0000028C,004034F5,?,?,00000006,00000008,0000000A), ref: 004036C9
                                                    • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 004034F5
                                                    • ExitProcess.KERNEL32 ref: 00403516
                                                    • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403633
                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040363A
                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403652
                                                    • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403671
                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403695
                                                    • ExitProcess.KERNEL32 ref: 004036B8
                                                      • Part of subcall function 00405686: MessageBoxIndirectA.USER32(00409218), ref: 004056E1
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDefaultDeleteDirectoryErrorImageIndirectInfoInitializeLanguageLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeUserValueVersionlstrcmpi
                                                    • String ID: "$"C:\Users\user\Desktop\o6OaOfrAQs.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes$C:\Users\user\Desktop$C:\Users\user\Desktop\o6OaOfrAQs.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                    • API String ID: 1314998376-1856671287
                                                    • Opcode ID: 7bcbbf229ff0261bcc06b89522b60a706fee5f29980eef449c06c54d38326c76
                                                    • Instruction ID: 9e312bc3f5d3d37e61d45afab2cefd1cff230aa7333539c56d086af75f350ab7
                                                    • Opcode Fuzzy Hash: 7bcbbf229ff0261bcc06b89522b60a706fee5f29980eef449c06c54d38326c76
                                                    • Instruction Fuzzy Hash: 90C106706082426AE7216F719D4DB2B3EACEB85706F04457FF581B61E2C77C8A05CB2E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 134 404a0e-404a5a GetDlgItem * 2 135 404a60-404af4 GlobalAlloc LoadBitmapA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 134->135 136 404c7a-404c81 134->136 137 404b03-404b0a DeleteObject 135->137 138 404af6-404b01 SendMessageA 135->138 139 404c83-404c93 136->139 140 404c95 136->140 142 404b0c-404b14 137->142 138->137 141 404c98-404ca1 139->141 140->141 143 404ca3-404ca6 141->143 144 404cac-404cb2 141->144 145 404b16-404b19 142->145 146 404b3d-404b41 142->146 143->144 148 404d90-404d97 143->148 151 404cc1-404cc8 144->151 152 404cb4-404cbb 144->152 149 404b1b 145->149 150 404b1e-404b3b call 405f8c SendMessageA * 2 145->150 146->142 147 404b43-404b6f call 404009 * 2 146->147 190 404b75-404b7b 147->190 191 404c39-404c4c GetWindowLongA SetWindowLongA 147->191 156 404e08-404e10 148->156 157 404d99-404d9f 148->157 149->150 150->146 153 404cca-404ccd 151->153 154 404d3d-404d40 151->154 152->148 152->151 162 404cd8-404ced call 40495c 153->162 163 404ccf-404cd6 153->163 154->148 167 404d42-404d4c 154->167 159 404e12-404e18 SendMessageA 156->159 160 404e1a-404e21 156->160 165 404ff0-405002 call 404070 157->165 166 404da5-404daf 157->166 159->160 170 404e23-404e2a 160->170 171 404e55-404e5c 160->171 162->154 189 404cef-404d00 162->189 163->154 163->162 166->165 174 404db5-404dc4 SendMessageA 166->174 168 404d5c-404d66 167->168 169 404d4e-404d5a SendMessageA 167->169 168->148 177 404d68-404d72 168->177 169->168 178 404e33-404e3a 170->178 179 404e2c-404e2d ImageList_Destroy 170->179 182 404fb2-404fb9 171->182 183 404e62-404e6e call 4011ef 171->183 174->165 184 404dca-404ddb SendMessageA 174->184 185 404d83-404d8d 177->185 186 404d74-404d81 177->186 187 404e43-404e4f 178->187 188 404e3c-404e3d GlobalFree 178->188 179->178 182->165 195 404fbb-404fc2 182->195 208 404e70-404e73 183->208 209 404e7e-404e81 183->209 193 404de5-404de7 184->193 194 404ddd-404de3 184->194 185->148 186->148 187->171 188->187 189->154 197 404d02-404d04 189->197 198 404b7e-404b84 190->198 196 404c52-404c56 191->196 200 404de8-404e01 call 401299 SendMessageA 193->200 194->193 194->200 195->165 201 404fc4-404fee ShowWindow GetDlgItem ShowWindow 195->201 202 404c70-404c78 call 40403e 196->202 203 404c58-404c6b ShowWindow call 40403e 196->203 204 404d06-404d0d 197->204 205 404d17 197->205 206 404c1a-404c2d 198->206 207 404b8a-404bb2 198->207 200->156 201->165 202->136 203->165 215 404d13-404d15 204->215 216 404d0f-404d11 204->216 219 404d1a-404d36 call 40117d 205->219 206->198 223 404c33-404c37 206->223 217 404bb4-404bea SendMessageA 207->217 218 404bec-404bee 207->218 220 404e75 208->220 221 404e76-404e79 call 4049dc 208->221 211 404ec2-404ee6 call 4011ef 209->211 212 404e83-404e9c call 4012e2 call 401299 209->212 236 404f88-404f9c InvalidateRect 211->236 237 404eec 211->237 241 404eac-404ebb SendMessageA 212->241 242 404e9e-404ea4 212->242 215->219 216->219 217->206 228 404bf0-404bff SendMessageA 218->228 229 404c01-404c17 SendMessageA 218->229 219->154 220->221 221->209 223->191 223->196 228->206 229->206 236->182 239 404f9e-404fad call 40492f call 404917 236->239 240 404eef-404efa 237->240 239->182 243 404f70-404f82 240->243 244 404efc-404f0b 240->244 241->211 246 404ea6 242->246 247 404ea7-404eaa 242->247 243->236 243->240 249 404f0d-404f1a 244->249 250 404f1e-404f21 244->250 246->247 247->241 247->242 249->250 251 404f23-404f26 250->251 252 404f28-404f31 250->252 254 404f36-404f6e SendMessageA * 2 251->254 252->254 255 404f33 252->255 254->243 255->254
                                                    C-Code - Quality: 96%
                                                    			E00404A0E(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                    				struct HWND__* _v8;
                                                    				struct HWND__* _v12;
                                                    				signed int _v16;
                                                    				signed int _v20;
                                                    				intOrPtr _v24;
                                                    				signed char* _v28;
                                                    				long _v32;
                                                    				signed int _v40;
                                                    				int _v44;
                                                    				signed int* _v56;
                                                    				signed char* _v60;
                                                    				signed int _v64;
                                                    				long _v68;
                                                    				void* _v72;
                                                    				intOrPtr _v76;
                                                    				intOrPtr _v80;
                                                    				void* _v84;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t192;
                                                    				intOrPtr _t195;
                                                    				intOrPtr _t197;
                                                    				long _t201;
                                                    				signed int _t205;
                                                    				signed int _t216;
                                                    				void* _t219;
                                                    				void* _t220;
                                                    				int _t226;
                                                    				signed int _t231;
                                                    				signed int _t232;
                                                    				signed int _t233;
                                                    				signed int _t239;
                                                    				signed int _t241;
                                                    				signed char _t242;
                                                    				signed char _t248;
                                                    				void* _t252;
                                                    				void* _t254;
                                                    				signed char* _t270;
                                                    				signed char _t271;
                                                    				long _t273;
                                                    				long _t276;
                                                    				int _t279;
                                                    				int _t282;
                                                    				signed int _t283;
                                                    				long _t284;
                                                    				signed int _t287;
                                                    				signed int _t294;
                                                    				signed char* _t302;
                                                    				struct HWND__* _t306;
                                                    				int _t307;
                                                    				signed int* _t308;
                                                    				int _t309;
                                                    				long _t310;
                                                    				signed int _t311;
                                                    				void* _t313;
                                                    				long _t314;
                                                    				int _t315;
                                                    				signed int _t316;
                                                    				void* _t318;
                                                    
                                                    				_t306 = _a4;
                                                    				_v12 = GetDlgItem(_t306, 0x3f9);
                                                    				_v8 = GetDlgItem(_t306, 0x408);
                                                    				_t318 = SendMessageA;
                                                    				_v20 =  *0x423748;
                                                    				_t282 = 0;
                                                    				_v24 =  *0x423714 + 0x94;
                                                    				if(_a8 != 0x110) {
                                                    					L23:
                                                    					if(_a8 != 0x405) {
                                                    						_t285 = _a16;
                                                    					} else {
                                                    						_a12 = _t282;
                                                    						_t285 = 1;
                                                    						_a8 = 0x40f;
                                                    						_a16 = 1;
                                                    					}
                                                    					if(_a8 == 0x4e || _a8 == 0x413) {
                                                    						_v16 = _t285;
                                                    						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                    							if(( *0x42371d & 0x00000002) != 0) {
                                                    								L41:
                                                    								if(_v16 != _t282) {
                                                    									_t231 = _v16;
                                                    									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe6e) {
                                                    										SendMessageA(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                    									}
                                                    									_t232 = _v16;
                                                    									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6a) {
                                                    										_t285 = _v20;
                                                    										_t233 =  *(_t232 + 0x5c);
                                                    										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                    											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) & 0xffffffdf;
                                                    										} else {
                                                    											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) | 0x00000020;
                                                    										}
                                                    									}
                                                    								}
                                                    								goto L48;
                                                    							}
                                                    							if(_a8 == 0x413) {
                                                    								L33:
                                                    								_t285 = 0 | _a8 != 0x00000413;
                                                    								_t239 = E0040495C(_v8, _a8 != 0x413);
                                                    								_t311 = _t239;
                                                    								if(_t311 >= _t282) {
                                                    									_t88 = _v20 + 8; // 0x8
                                                    									_t285 = _t239 * 0x418 + _t88;
                                                    									_t241 =  *_t285;
                                                    									if((_t241 & 0x00000010) == 0) {
                                                    										if((_t241 & 0x00000040) == 0) {
                                                    											_t242 = _t241 ^ 0x00000001;
                                                    										} else {
                                                    											_t248 = _t241 ^ 0x00000080;
                                                    											if(_t248 >= 0) {
                                                    												_t242 = _t248 & 0x000000fe;
                                                    											} else {
                                                    												_t242 = _t248 | 0x00000001;
                                                    											}
                                                    										}
                                                    										 *_t285 = _t242;
                                                    										E0040117D(_t311);
                                                    										_a12 = _t311 + 1;
                                                    										_a16 =  !( *0x42371c) >> 0x00000008 & 0x00000001;
                                                    										_a8 = 0x40f;
                                                    									}
                                                    								}
                                                    								goto L41;
                                                    							}
                                                    							_t285 = _a16;
                                                    							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                    								goto L41;
                                                    							}
                                                    							goto L33;
                                                    						} else {
                                                    							goto L48;
                                                    						}
                                                    					} else {
                                                    						L48:
                                                    						if(_a8 != 0x111) {
                                                    							L56:
                                                    							if(_a8 == 0x200) {
                                                    								SendMessageA(_v8, 0x200, _t282, _t282);
                                                    							}
                                                    							if(_a8 == 0x40b) {
                                                    								_t219 =  *0x41fcec;
                                                    								if(_t219 != _t282) {
                                                    									ImageList_Destroy(_t219);
                                                    								}
                                                    								_t220 =  *0x41fd00;
                                                    								if(_t220 != _t282) {
                                                    									GlobalFree(_t220);
                                                    								}
                                                    								 *0x41fcec = _t282;
                                                    								 *0x41fd00 = _t282;
                                                    								 *0x423780 = _t282;
                                                    							}
                                                    							if(_a8 != 0x40f) {
                                                    								L88:
                                                    								if(_a8 == 0x420 && ( *0x42371d & 0x00000001) != 0) {
                                                    									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                    									ShowWindow(_v8, _t307);
                                                    									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                    								}
                                                    								goto L91;
                                                    							} else {
                                                    								E004011EF(_t285, _t282, _t282);
                                                    								_t192 = _a12;
                                                    								if(_t192 != _t282) {
                                                    									if(_t192 != 0xffffffff) {
                                                    										_t192 = _t192 - 1;
                                                    									}
                                                    									_push(_t192);
                                                    									_push(8);
                                                    									E004049DC();
                                                    								}
                                                    								if(_a16 == _t282) {
                                                    									L75:
                                                    									E004011EF(_t285, _t282, _t282);
                                                    									_v32 =  *0x41fd00;
                                                    									_t195 =  *0x423748;
                                                    									_v60 = 0xf030;
                                                    									_v20 = _t282;
                                                    									if( *0x42374c <= _t282) {
                                                    										L86:
                                                    										InvalidateRect(_v8, _t282, 1);
                                                    										_t197 =  *0x422edc; // 0x6b91d7
                                                    										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                    											E00404917(0x3ff, 0xfffffffb, E0040492F(5));
                                                    										}
                                                    										goto L88;
                                                    									}
                                                    									_t308 = _t195 + 8;
                                                    									do {
                                                    										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                    										if(_t201 != _t282) {
                                                    											_t287 =  *_t308;
                                                    											_v68 = _t201;
                                                    											_v72 = 8;
                                                    											if((_t287 & 0x00000001) != 0) {
                                                    												_v72 = 9;
                                                    												_v56 =  &(_t308[4]);
                                                    												_t308[0] = _t308[0] & 0x000000fe;
                                                    											}
                                                    											if((_t287 & 0x00000040) == 0) {
                                                    												_t205 = (_t287 & 0x00000001) + 1;
                                                    												if((_t287 & 0x00000010) != 0) {
                                                    													_t205 = _t205 + 3;
                                                    												}
                                                    											} else {
                                                    												_t205 = 3;
                                                    											}
                                                    											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                    											SendMessageA(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                    											SendMessageA(_v8, 0x110d, _t282,  &_v72);
                                                    										}
                                                    										_v20 = _v20 + 1;
                                                    										_t308 =  &(_t308[0x106]);
                                                    									} while (_v20 <  *0x42374c);
                                                    									goto L86;
                                                    								} else {
                                                    									_t309 = E004012E2( *0x41fd00);
                                                    									E00401299(_t309);
                                                    									_t216 = 0;
                                                    									_t285 = 0;
                                                    									if(_t309 <= _t282) {
                                                    										L74:
                                                    										SendMessageA(_v12, 0x14e, _t285, _t282);
                                                    										_a16 = _t309;
                                                    										_a8 = 0x420;
                                                    										goto L75;
                                                    									} else {
                                                    										goto L71;
                                                    									}
                                                    									do {
                                                    										L71:
                                                    										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                    											_t285 = _t285 + 1;
                                                    										}
                                                    										_t216 = _t216 + 1;
                                                    									} while (_t216 < _t309);
                                                    									goto L74;
                                                    								}
                                                    							}
                                                    						}
                                                    						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                    							goto L91;
                                                    						} else {
                                                    							_t226 = SendMessageA(_v12, 0x147, _t282, _t282);
                                                    							if(_t226 == 0xffffffff) {
                                                    								goto L91;
                                                    							}
                                                    							_t310 = SendMessageA(_v12, 0x150, _t226, _t282);
                                                    							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                    								_t310 = 0x20;
                                                    							}
                                                    							E00401299(_t310);
                                                    							SendMessageA(_a4, 0x420, _t282, _t310);
                                                    							_a12 = _a12 | 0xffffffff;
                                                    							_a16 = _t282;
                                                    							_a8 = 0x40f;
                                                    							goto L56;
                                                    						}
                                                    					}
                                                    				} else {
                                                    					_v32 = 0;
                                                    					_v16 = 2;
                                                    					 *0x423780 = _t306;
                                                    					 *0x41fd00 = GlobalAlloc(0x40,  *0x42374c << 2);
                                                    					_t252 = LoadBitmapA( *0x423700, 0x6e);
                                                    					 *0x41fcf4 =  *0x41fcf4 | 0xffffffff;
                                                    					_t313 = _t252;
                                                    					 *0x41fcfc = SetWindowLongA(_v8, 0xfffffffc, E00405005); // executed
                                                    					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0); // executed
                                                    					 *0x41fcec = _t254;
                                                    					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                    					SendMessageA(_v8, 0x1109, 2,  *0x41fcec);
                                                    					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                    						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                    					}
                                                    					DeleteObject(_t313);
                                                    					_t314 = 0;
                                                    					do {
                                                    						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                    						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                    							if(_t314 != 0x20) {
                                                    								_v16 = _t282;
                                                    							}
                                                    							_t279 = SendMessageA(_v12, 0x143, _t282, E00405F8C(_t282, _t314, _t318, _t282, _t260)); // executed
                                                    							SendMessageA(_v12, 0x151, _t279, _t314);
                                                    						}
                                                    						_t314 = _t314 + 1;
                                                    					} while (_t314 < 0x21);
                                                    					_t315 = _a16;
                                                    					_t283 = _v16;
                                                    					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                    					_push(0x15);
                                                    					E00404009(_a4);
                                                    					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                    					_push(0x16);
                                                    					E00404009(_a4);
                                                    					_t316 = 0;
                                                    					_t284 = 0;
                                                    					if( *0x42374c <= 0) {
                                                    						L19:
                                                    						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                    						goto L20;
                                                    					} else {
                                                    						_t302 = _v20 + 8;
                                                    						_v28 = _t302;
                                                    						do {
                                                    							_t270 =  &(_t302[0x10]);
                                                    							if( *_t270 != 0) {
                                                    								_v60 = _t270;
                                                    								_t271 =  *_t302;
                                                    								_t294 = 0x20;
                                                    								_v84 = _t284;
                                                    								_v80 = 0xffff0002;
                                                    								_v76 = 0xd;
                                                    								_v64 = _t294;
                                                    								_v40 = _t316;
                                                    								_v68 = _t271 & _t294;
                                                    								if((_t271 & 0x00000002) == 0) {
                                                    									if((_t271 & 0x00000004) == 0) {
                                                    										_t273 = SendMessageA(_v8, 0x1100, 0,  &_v84); // executed
                                                    										 *( *0x41fd00 + _t316 * 4) = _t273;
                                                    									} else {
                                                    										_t284 = SendMessageA(_v8, 0x110a, 3, _t284);
                                                    									}
                                                    								} else {
                                                    									_v76 = 0x4d;
                                                    									_v44 = 1;
                                                    									_t276 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                    									_v32 = 1;
                                                    									 *( *0x41fd00 + _t316 * 4) = _t276;
                                                    									_t284 =  *( *0x41fd00 + _t316 * 4);
                                                    								}
                                                    							}
                                                    							_t316 = _t316 + 1;
                                                    							_t302 =  &(_v28[0x418]);
                                                    							_v28 = _t302;
                                                    						} while (_t316 <  *0x42374c);
                                                    						if(_v32 != 0) {
                                                    							L20:
                                                    							if(_v16 != 0) {
                                                    								E0040403E(_v8);
                                                    								_t282 = 0;
                                                    								goto L23;
                                                    							} else {
                                                    								ShowWindow(_v12, 5);
                                                    								E0040403E(_v12);
                                                    								L91:
                                                    								return E00404070(_a8, _a12, _a16);
                                                    							}
                                                    						}
                                                    						goto L19;
                                                    					}
                                                    				}
                                                    			}































































                                                    0x00404a1d
                                                    0x00404a2e
                                                    0x00404a33
                                                    0x00404a3b
                                                    0x00404a41
                                                    0x00404a49
                                                    0x00404a57
                                                    0x00404a5a
                                                    0x00404c7a
                                                    0x00404c81
                                                    0x00404c95
                                                    0x00404c83
                                                    0x00404c85
                                                    0x00404c88
                                                    0x00404c89
                                                    0x00404c90
                                                    0x00404c90
                                                    0x00404ca1
                                                    0x00404caf
                                                    0x00404cb2
                                                    0x00404cc8
                                                    0x00404d3d
                                                    0x00404d40
                                                    0x00404d42
                                                    0x00404d4c
                                                    0x00404d5a
                                                    0x00404d5a
                                                    0x00404d5c
                                                    0x00404d66
                                                    0x00404d6c
                                                    0x00404d6f
                                                    0x00404d72
                                                    0x00404d8d
                                                    0x00404d74
                                                    0x00404d7e
                                                    0x00404d7e
                                                    0x00404d72
                                                    0x00404d66
                                                    0x00000000
                                                    0x00404d40
                                                    0x00404ccd
                                                    0x00404cd8
                                                    0x00404cdd
                                                    0x00404ce4
                                                    0x00404ce9
                                                    0x00404ced
                                                    0x00404cf8
                                                    0x00404cf8
                                                    0x00404cfc
                                                    0x00404d00
                                                    0x00404d04
                                                    0x00404d17
                                                    0x00404d06
                                                    0x00404d06
                                                    0x00404d0d
                                                    0x00404d13
                                                    0x00404d0f
                                                    0x00404d0f
                                                    0x00404d0f
                                                    0x00404d0d
                                                    0x00404d1b
                                                    0x00404d1d
                                                    0x00404d30
                                                    0x00404d33
                                                    0x00404d36
                                                    0x00404d36
                                                    0x00404d00
                                                    0x00000000
                                                    0x00404ced
                                                    0x00404ccf
                                                    0x00404cd6
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00404d90
                                                    0x00404d90
                                                    0x00404d97
                                                    0x00404e08
                                                    0x00404e10
                                                    0x00404e18
                                                    0x00404e18
                                                    0x00404e21
                                                    0x00404e23
                                                    0x00404e2a
                                                    0x00404e2d
                                                    0x00404e2d
                                                    0x00404e33
                                                    0x00404e3a
                                                    0x00404e3d
                                                    0x00404e3d
                                                    0x00404e43
                                                    0x00404e49
                                                    0x00404e4f
                                                    0x00404e4f
                                                    0x00404e5c
                                                    0x00404fb2
                                                    0x00404fb9
                                                    0x00404fd6
                                                    0x00404fdc
                                                    0x00404fee
                                                    0x00404fee
                                                    0x00000000
                                                    0x00404e62
                                                    0x00404e64
                                                    0x00404e69
                                                    0x00404e6e
                                                    0x00404e73
                                                    0x00404e75
                                                    0x00404e75
                                                    0x00404e76
                                                    0x00404e77
                                                    0x00404e79
                                                    0x00404e79
                                                    0x00404e81
                                                    0x00404ec2
                                                    0x00404ec4
                                                    0x00404ed4
                                                    0x00404ed7
                                                    0x00404edc
                                                    0x00404ee3
                                                    0x00404ee6
                                                    0x00404f88
                                                    0x00404f8e
                                                    0x00404f94
                                                    0x00404f9c
                                                    0x00404fad
                                                    0x00404fad
                                                    0x00000000
                                                    0x00404f9c
                                                    0x00404eec
                                                    0x00404eef
                                                    0x00404ef5
                                                    0x00404efa
                                                    0x00404efc
                                                    0x00404efe
                                                    0x00404f04
                                                    0x00404f0b
                                                    0x00404f10
                                                    0x00404f17
                                                    0x00404f1a
                                                    0x00404f1a
                                                    0x00404f21
                                                    0x00404f2d
                                                    0x00404f31
                                                    0x00404f33
                                                    0x00404f33
                                                    0x00404f23
                                                    0x00404f25
                                                    0x00404f25
                                                    0x00404f53
                                                    0x00404f5f
                                                    0x00404f6e
                                                    0x00404f6e
                                                    0x00404f70
                                                    0x00404f73
                                                    0x00404f7c
                                                    0x00000000
                                                    0x00404e83
                                                    0x00404e8e
                                                    0x00404e91
                                                    0x00404e96
                                                    0x00404e98
                                                    0x00404e9c
                                                    0x00404eac
                                                    0x00404eb6
                                                    0x00404eb8
                                                    0x00404ebb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00404e9e
                                                    0x00404e9e
                                                    0x00404ea4
                                                    0x00404ea6
                                                    0x00404ea6
                                                    0x00404ea7
                                                    0x00404ea8
                                                    0x00000000
                                                    0x00404e9e
                                                    0x00404e81
                                                    0x00404e5c
                                                    0x00404d9f
                                                    0x00000000
                                                    0x00404db5
                                                    0x00404dbf
                                                    0x00404dc4
                                                    0x00000000
                                                    0x00000000
                                                    0x00404dd6
                                                    0x00404ddb
                                                    0x00404de7
                                                    0x00404de7
                                                    0x00404de9
                                                    0x00404df8
                                                    0x00404dfa
                                                    0x00404dfe
                                                    0x00404e01
                                                    0x00000000
                                                    0x00404e01
                                                    0x00404d9f
                                                    0x00404a60
                                                    0x00404a65
                                                    0x00404a6e
                                                    0x00404a75
                                                    0x00404a83
                                                    0x00404a8e
                                                    0x00404a94
                                                    0x00404aa2
                                                    0x00404ab6
                                                    0x00404abb
                                                    0x00404ac8
                                                    0x00404acd
                                                    0x00404ae3
                                                    0x00404af4
                                                    0x00404b01
                                                    0x00404b01
                                                    0x00404b04
                                                    0x00404b0a
                                                    0x00404b0c
                                                    0x00404b0f
                                                    0x00404b14
                                                    0x00404b19
                                                    0x00404b1b
                                                    0x00404b1b
                                                    0x00404b2f
                                                    0x00404b3b
                                                    0x00404b3b
                                                    0x00404b3d
                                                    0x00404b3e
                                                    0x00404b43
                                                    0x00404b46
                                                    0x00404b49
                                                    0x00404b4d
                                                    0x00404b52
                                                    0x00404b57
                                                    0x00404b5b
                                                    0x00404b60
                                                    0x00404b65
                                                    0x00404b67
                                                    0x00404b6f
                                                    0x00404c39
                                                    0x00404c4c
                                                    0x00000000
                                                    0x00404b75
                                                    0x00404b78
                                                    0x00404b7b
                                                    0x00404b7e
                                                    0x00404b7e
                                                    0x00404b84
                                                    0x00404b8a
                                                    0x00404b8d
                                                    0x00404b93
                                                    0x00404b94
                                                    0x00404b99
                                                    0x00404ba2
                                                    0x00404ba9
                                                    0x00404bac
                                                    0x00404baf
                                                    0x00404bb2
                                                    0x00404bee
                                                    0x00404c0f
                                                    0x00404c17
                                                    0x00404bf0
                                                    0x00404bfd
                                                    0x00404bfd
                                                    0x00404bb4
                                                    0x00404bb7
                                                    0x00404bc6
                                                    0x00404bd0
                                                    0x00404bd8
                                                    0x00404bdf
                                                    0x00404be7
                                                    0x00404be7
                                                    0x00404bb2
                                                    0x00404c1d
                                                    0x00404c1e
                                                    0x00404c2a
                                                    0x00404c2a
                                                    0x00404c37
                                                    0x00404c52
                                                    0x00404c56
                                                    0x00404c73
                                                    0x00404c78
                                                    0x00000000
                                                    0x00404c58
                                                    0x00404c5d
                                                    0x00404c66
                                                    0x00404ff0
                                                    0x00405002
                                                    0x00405002
                                                    0x00404c56
                                                    0x00000000
                                                    0x00404c37
                                                    0x00404b6f

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 00404A26
                                                    • GetDlgItem.USER32 ref: 00404A31
                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A7B
                                                    • LoadBitmapA.USER32 ref: 00404A8E
                                                    • SetWindowLongA.USER32 ref: 00404AA7
                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404ABB
                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404ACD
                                                    • SendMessageA.USER32(?,00001109,00000002), ref: 00404AE3
                                                    • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404AEF
                                                    • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B01
                                                    • DeleteObject.GDI32(00000000), ref: 00404B04
                                                    • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404B2F
                                                    • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404B3B
                                                    • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404BD0
                                                    • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404BFB
                                                    • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C0F
                                                    • GetWindowLongA.USER32 ref: 00404C3E
                                                    • SetWindowLongA.USER32 ref: 00404C4C
                                                    • ShowWindow.USER32(?,00000005), ref: 00404C5D
                                                    • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404D5A
                                                    • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404DBF
                                                    • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404DD4
                                                    • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404DF8
                                                    • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E18
                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404E2D
                                                    • GlobalFree.KERNEL32 ref: 00404E3D
                                                    • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404EB6
                                                    • SendMessageA.USER32(?,00001102,?,?), ref: 00404F5F
                                                    • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404F6E
                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F8E
                                                    • ShowWindow.USER32(?,00000000), ref: 00404FDC
                                                    • GetDlgItem.USER32 ref: 00404FE7
                                                    • ShowWindow.USER32(00000000), ref: 00404FEE
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                    • String ID: $M$N
                                                    • API String ID: 1638840714-813528018
                                                    • Opcode ID: 3aa9200d0cef3cc9d1c9496a6dfc6ea5d4dcc70451646f22d4cf46085a2c9c50
                                                    • Instruction ID: e53edbee2b152b0549b5e4175851bd50996010034005c2ce37e30fc0cedab0f1
                                                    • Opcode Fuzzy Hash: 3aa9200d0cef3cc9d1c9496a6dfc6ea5d4dcc70451646f22d4cf46085a2c9c50
                                                    • Instruction Fuzzy Hash: A50260B0900209AFEB20DF94DC85AAE7BB5FB84315F10817AF610B62E1D7799D42DF58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 95%
                                                    			E74371A9C() {
                                                    				signed int _v8;
                                                    				signed int _v12;
                                                    				signed int _v16;
                                                    				signed int _v20;
                                                    				CHAR* _v24;
                                                    				CHAR* _v28;
                                                    				signed int _v32;
                                                    				signed int _v36;
                                                    				signed int _v40;
                                                    				CHAR* _v44;
                                                    				signed int _v48;
                                                    				void* _v52;
                                                    				intOrPtr _v56;
                                                    				CHAR* _t199;
                                                    				signed int _t202;
                                                    				void* _t204;
                                                    				void* _t206;
                                                    				CHAR* _t208;
                                                    				void* _t216;
                                                    				struct HINSTANCE__* _t217;
                                                    				struct HINSTANCE__* _t218;
                                                    				struct HINSTANCE__* _t220;
                                                    				signed short _t222;
                                                    				struct HINSTANCE__* _t225;
                                                    				struct HINSTANCE__* _t227;
                                                    				void* _t228;
                                                    				char* _t229;
                                                    				void* _t240;
                                                    				signed char _t241;
                                                    				signed int _t242;
                                                    				void* _t246;
                                                    				struct HINSTANCE__* _t248;
                                                    				void* _t249;
                                                    				signed int _t251;
                                                    				signed int _t253;
                                                    				signed int _t259;
                                                    				signed int _t262;
                                                    				signed int _t264;
                                                    				void* _t267;
                                                    				void* _t271;
                                                    				struct HINSTANCE__* _t273;
                                                    				signed char _t276;
                                                    				void _t277;
                                                    				signed int _t278;
                                                    				signed int _t290;
                                                    				signed int _t291;
                                                    				void* _t293;
                                                    				signed int _t297;
                                                    				signed int _t300;
                                                    				signed int _t303;
                                                    				signed int _t304;
                                                    				signed int _t305;
                                                    				signed char _t308;
                                                    				signed int _t309;
                                                    				CHAR* _t310;
                                                    				CHAR* _t312;
                                                    				CHAR* _t313;
                                                    				struct HINSTANCE__* _t314;
                                                    				void* _t316;
                                                    				signed int _t317;
                                                    				void* _t318;
                                                    
                                                    				_t273 = 0;
                                                    				_v32 = 0;
                                                    				_v36 = 0;
                                                    				_v16 = 0;
                                                    				_v8 = 0;
                                                    				_v40 = 0;
                                                    				_t318 = 0;
                                                    				_v48 = 0;
                                                    				_t199 = E74371215();
                                                    				_v24 = _t199;
                                                    				_v28 = _t199;
                                                    				_v44 = E74371215();
                                                    				_t309 = E7437123B();
                                                    				_v52 = _t309;
                                                    				_v12 = _t309;
                                                    				while(1) {
                                                    					_t202 = _v32;
                                                    					_v56 = _t202;
                                                    					if(_t202 != _t273 && _t318 == _t273) {
                                                    						break;
                                                    					}
                                                    					_t308 =  *_t309;
                                                    					_t276 = _t308;
                                                    					_t204 = _t276 - _t273;
                                                    					if(_t204 == 0) {
                                                    						_t33 =  &_v32;
                                                    						 *_t33 = _v32 | 0xffffffff;
                                                    						__eflags =  *_t33;
                                                    						L17:
                                                    						_t206 = _v56 - _t273;
                                                    						if(_t206 == 0) {
                                                    							 *_v28 =  *_v28 & 0x00000000;
                                                    							__eflags = _t318 - _t273;
                                                    							if(_t318 == _t273) {
                                                    								_t246 = GlobalAlloc(0x40, 0x14a4); // executed
                                                    								_t318 = _t246;
                                                    								 *(_t318 + 0x810) = _t273;
                                                    								 *(_t318 + 0x814) = _t273;
                                                    							}
                                                    							_t277 = _v36;
                                                    							_t43 = _t318 + 8; // 0x8
                                                    							_t208 = _t43;
                                                    							_t44 = _t318 + 0x408; // 0x408
                                                    							_t310 = _t44;
                                                    							 *_t318 = _t277;
                                                    							 *_t208 =  *_t208 & 0x00000000;
                                                    							 *(_t318 + 0x808) = _t273;
                                                    							 *_t310 =  *_t310 & 0x00000000;
                                                    							_t278 = _t277 - _t273;
                                                    							__eflags = _t278;
                                                    							 *(_t318 + 0x80c) = _t273;
                                                    							 *(_t318 + 4) = _t273;
                                                    							if(_t278 == 0) {
                                                    								__eflags = _v28 - _v24;
                                                    								if(_v28 == _v24) {
                                                    									goto L39;
                                                    								}
                                                    								_t316 = 0;
                                                    								GlobalFree(_t318);
                                                    								_t318 = E743712FE(_v24);
                                                    								__eflags = _t318 - _t273;
                                                    								if(_t318 == _t273) {
                                                    									goto L39;
                                                    								} else {
                                                    									goto L32;
                                                    								}
                                                    								while(1) {
                                                    									L32:
                                                    									_t240 =  *(_t318 + 0x14a0);
                                                    									__eflags = _t240 - _t273;
                                                    									if(_t240 == _t273) {
                                                    										break;
                                                    									}
                                                    									_t316 = _t318;
                                                    									_t318 = _t240;
                                                    									__eflags = _t318 - _t273;
                                                    									if(_t318 != _t273) {
                                                    										continue;
                                                    									}
                                                    									break;
                                                    								}
                                                    								__eflags = _t316 - _t273;
                                                    								if(_t316 != _t273) {
                                                    									 *(_t316 + 0x14a0) = _t273;
                                                    								}
                                                    								_t241 =  *(_t318 + 0x810);
                                                    								__eflags = _t241 & 0x00000008;
                                                    								if((_t241 & 0x00000008) == 0) {
                                                    									_t242 = _t241 | 0x00000002;
                                                    									__eflags = _t242;
                                                    									 *(_t318 + 0x810) = _t242;
                                                    								} else {
                                                    									_t318 = E74371534(_t318);
                                                    									 *(_t318 + 0x810) =  *(_t318 + 0x810) & 0xfffffff5;
                                                    								}
                                                    								goto L39;
                                                    							} else {
                                                    								_t290 = _t278 - 1;
                                                    								__eflags = _t290;
                                                    								if(_t290 == 0) {
                                                    									L28:
                                                    									lstrcpyA(_t208, _v44);
                                                    									L29:
                                                    									lstrcpyA(_t310, _v24);
                                                    									L39:
                                                    									_v12 = _v12 + 1;
                                                    									_v28 = _v24;
                                                    									L56:
                                                    									if(_v32 != 0xffffffff) {
                                                    										_t309 = _v12;
                                                    										continue;
                                                    									}
                                                    									break;
                                                    								}
                                                    								_t291 = _t290 - 1;
                                                    								__eflags = _t291;
                                                    								if(_t291 == 0) {
                                                    									goto L29;
                                                    								}
                                                    								__eflags = _t291 != 1;
                                                    								if(_t291 != 1) {
                                                    									goto L39;
                                                    								}
                                                    								goto L28;
                                                    							}
                                                    						}
                                                    						if(_t206 != 1) {
                                                    							goto L39;
                                                    						}
                                                    						_t248 = _v16;
                                                    						if(_v40 == _t273) {
                                                    							_t248 = _t248 - 1;
                                                    						}
                                                    						 *(_t318 + 0x814) = _t248;
                                                    						goto L39;
                                                    					}
                                                    					_t249 = _t204 - 0x23;
                                                    					if(_t249 == 0) {
                                                    						__eflags = _t309 - _v52;
                                                    						if(_t309 <= _v52) {
                                                    							L15:
                                                    							_v32 = _t273;
                                                    							_v36 = _t273;
                                                    							goto L17;
                                                    						}
                                                    						__eflags =  *((char*)(_t309 - 1)) - 0x3a;
                                                    						if( *((char*)(_t309 - 1)) != 0x3a) {
                                                    							goto L15;
                                                    						}
                                                    						__eflags = _v32 - _t273;
                                                    						if(_v32 == _t273) {
                                                    							L40:
                                                    							_t251 = _v32 - _t273;
                                                    							__eflags = _t251;
                                                    							if(_t251 == 0) {
                                                    								__eflags = _t308 - 0x2a;
                                                    								if(_t308 == 0x2a) {
                                                    									_v36 = 2;
                                                    									L54:
                                                    									_t309 = _v12;
                                                    									_v28 = _v24;
                                                    									_t273 = 0;
                                                    									__eflags = 0;
                                                    									L55:
                                                    									_t317 = _t309 + 1;
                                                    									__eflags = _t317;
                                                    									_v12 = _t317;
                                                    									goto L56;
                                                    								}
                                                    								__eflags = _t308 - 0x2d;
                                                    								if(_t308 == 0x2d) {
                                                    									L145:
                                                    									_t253 = _t309 + 1;
                                                    									__eflags =  *_t253 - 0x3e;
                                                    									if( *_t253 != 0x3e) {
                                                    										L147:
                                                    										_t253 = _t309 + 1;
                                                    										__eflags =  *_t253 - 0x3a;
                                                    										if( *_t253 != 0x3a) {
                                                    											L154:
                                                    											_v28 =  &(_v28[1]);
                                                    											 *_v28 = _t308;
                                                    											goto L55;
                                                    										}
                                                    										__eflags = _t308 - 0x2d;
                                                    										if(_t308 == 0x2d) {
                                                    											goto L154;
                                                    										}
                                                    										_v36 = 1;
                                                    										L150:
                                                    										_v12 = _t253;
                                                    										__eflags = _v28 - _v24;
                                                    										if(_v28 <= _v24) {
                                                    											 *_v44 =  *_v44 & 0x00000000;
                                                    										} else {
                                                    											 *_v28 =  *_v28 & 0x00000000;
                                                    											lstrcpyA(_v44, _v24);
                                                    										}
                                                    										goto L54;
                                                    									}
                                                    									_v36 = 3;
                                                    									goto L150;
                                                    								}
                                                    								__eflags = _t308 - 0x3a;
                                                    								if(_t308 != 0x3a) {
                                                    									goto L154;
                                                    								}
                                                    								__eflags = _t308 - 0x2d;
                                                    								if(_t308 != 0x2d) {
                                                    									goto L147;
                                                    								}
                                                    								goto L145;
                                                    							}
                                                    							_t259 = _t251 - 1;
                                                    							__eflags = _t259;
                                                    							if(_t259 == 0) {
                                                    								L77:
                                                    								_t293 = _t276 + 0xffffffde;
                                                    								__eflags = _t293 - 0x55;
                                                    								if(_t293 > 0x55) {
                                                    									goto L54;
                                                    								}
                                                    								switch( *((intOrPtr*)(( *(_t293 + 0x7437221d) & 0x000000ff) * 4 +  &M74372191))) {
                                                    									case 0:
                                                    										__eax = _v24;
                                                    										__edi = _v12;
                                                    										while(1) {
                                                    											__edi = __edi + 1;
                                                    											_v12 = __edi;
                                                    											__cl =  *__edi;
                                                    											__eflags = __cl - __dl;
                                                    											if(__cl != __dl) {
                                                    												goto L129;
                                                    											}
                                                    											L128:
                                                    											__eflags =  *(__edi + 1) - __dl;
                                                    											if( *(__edi + 1) != __dl) {
                                                    												L133:
                                                    												 *__eax =  *__eax & 0x00000000;
                                                    												__eax = E74371224(_v24);
                                                    												__ebx = __eax;
                                                    												goto L94;
                                                    											}
                                                    											L129:
                                                    											__eflags = __cl;
                                                    											if(__cl == 0) {
                                                    												goto L133;
                                                    											}
                                                    											__eflags = __cl - __dl;
                                                    											if(__cl == __dl) {
                                                    												__edi = __edi + 1;
                                                    												__eflags = __edi;
                                                    											}
                                                    											__cl =  *__edi;
                                                    											 *__eax =  *__edi;
                                                    											__eax = __eax + 1;
                                                    											__edi = __edi + 1;
                                                    											_v12 = __edi;
                                                    											__cl =  *__edi;
                                                    											__eflags = __cl - __dl;
                                                    											if(__cl != __dl) {
                                                    												goto L129;
                                                    											}
                                                    											goto L128;
                                                    										}
                                                    									case 1:
                                                    										_v8 = 1;
                                                    										goto L54;
                                                    									case 2:
                                                    										_v8 = _v8 | 0xffffffff;
                                                    										goto L54;
                                                    									case 3:
                                                    										_v8 = _v8 & 0x00000000;
                                                    										_v20 = _v20 & 0x00000000;
                                                    										_v16 = _v16 + 1;
                                                    										goto L82;
                                                    									case 4:
                                                    										__eflags = _v20;
                                                    										if(_v20 != 0) {
                                                    											goto L54;
                                                    										}
                                                    										_v12 = _v12 - 1;
                                                    										__ebx = E74371215();
                                                    										 &_v12 = E74371A3A( &_v12);
                                                    										__eax = E74371429(__edx, __eax, __edx, __ebx);
                                                    										goto L94;
                                                    									case 5:
                                                    										L102:
                                                    										_v20 = _v20 + 1;
                                                    										goto L54;
                                                    									case 6:
                                                    										_push(7);
                                                    										goto L120;
                                                    									case 7:
                                                    										_push(0x19);
                                                    										goto L140;
                                                    									case 8:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L104;
                                                    									case 9:
                                                    										_push(0x15);
                                                    										goto L140;
                                                    									case 0xa:
                                                    										_push(0x16);
                                                    										goto L140;
                                                    									case 0xb:
                                                    										_push(0x18);
                                                    										goto L140;
                                                    									case 0xc:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L115;
                                                    									case 0xd:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L106;
                                                    									case 0xe:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L108;
                                                    									case 0xf:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L119;
                                                    									case 0x10:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L110;
                                                    									case 0x11:
                                                    										_push(3);
                                                    										goto L120;
                                                    									case 0x12:
                                                    										_push(0x17);
                                                    										L140:
                                                    										_pop(__ebx);
                                                    										goto L95;
                                                    									case 0x13:
                                                    										__eax =  &_v12;
                                                    										__eax = E74371A3A( &_v12);
                                                    										__ebx = __eax;
                                                    										__ebx = __eax + 1;
                                                    										__eflags = __ebx - 0xb;
                                                    										if(__ebx < 0xb) {
                                                    											__ebx = __ebx + 0xa;
                                                    										}
                                                    										goto L94;
                                                    									case 0x14:
                                                    										__ebx = 0xffffffff;
                                                    										goto L95;
                                                    									case 0x15:
                                                    										__eax = 0;
                                                    										__eflags = 0;
                                                    										goto L113;
                                                    									case 0x16:
                                                    										__ecx = 0;
                                                    										__eflags = 0;
                                                    										goto L88;
                                                    									case 0x17:
                                                    										__eax = 0;
                                                    										__eax = 1;
                                                    										__eflags = 1;
                                                    										goto L117;
                                                    									case 0x18:
                                                    										_t261 =  *(_t318 + 0x814);
                                                    										__eflags = _t261 - _v16;
                                                    										if(_t261 > _v16) {
                                                    											_v16 = _t261;
                                                    										}
                                                    										_v8 = _v8 & 0x00000000;
                                                    										_v20 = _v20 & 0x00000000;
                                                    										_v36 - 3 = _t261 - (_v36 == 3);
                                                    										if(_t261 != _v36 == 3) {
                                                    											L82:
                                                    											_v40 = 1;
                                                    										}
                                                    										goto L54;
                                                    									case 0x19:
                                                    										L104:
                                                    										__ecx = 0;
                                                    										_v8 = 2;
                                                    										__ecx = 1;
                                                    										goto L88;
                                                    									case 0x1a:
                                                    										L115:
                                                    										_push(5);
                                                    										goto L120;
                                                    									case 0x1b:
                                                    										L106:
                                                    										__ecx = 0;
                                                    										_v8 = 3;
                                                    										__ecx = 1;
                                                    										goto L88;
                                                    									case 0x1c:
                                                    										L108:
                                                    										__ecx = 0;
                                                    										__ecx = 1;
                                                    										goto L88;
                                                    									case 0x1d:
                                                    										L119:
                                                    										_push(6);
                                                    										goto L120;
                                                    									case 0x1e:
                                                    										L110:
                                                    										_push(2);
                                                    										goto L120;
                                                    									case 0x1f:
                                                    										__eax =  &_v12;
                                                    										__eax = E74371A3A( &_v12);
                                                    										__ebx = __eax;
                                                    										__ebx = __eax + 1;
                                                    										goto L94;
                                                    									case 0x20:
                                                    										L113:
                                                    										_v48 = _v48 + 1;
                                                    										_push(3);
                                                    										_pop(__ecx);
                                                    										goto L88;
                                                    									case 0x21:
                                                    										L117:
                                                    										_push(4);
                                                    										L120:
                                                    										_pop(__ecx);
                                                    										L88:
                                                    										__edi = _v16;
                                                    										__edx =  *(0x7437305c + __ecx * 4);
                                                    										__eax =  ~__eax;
                                                    										asm("sbb eax, eax");
                                                    										_v40 = 1;
                                                    										__edi = _v16 << 5;
                                                    										__eax = __eax & 0x00008000;
                                                    										__edi = (_v16 << 5) + __esi;
                                                    										__eax = __eax | __ecx;
                                                    										__eflags = _v8;
                                                    										 *(__edi + 0x818) = __eax;
                                                    										if(_v8 < 0) {
                                                    											L90:
                                                    											__edx = 0;
                                                    											__edx = 1;
                                                    											__eflags = 1;
                                                    											L91:
                                                    											__eflags = _v8 - 1;
                                                    											 *(__edi + 0x828) = __edx;
                                                    											if(_v8 == 1) {
                                                    												__eax =  &_v12;
                                                    												__eax = E74371A3A( &_v12);
                                                    												__eax = __eax + 1;
                                                    												__eflags = __eax;
                                                    												_v8 = __eax;
                                                    											}
                                                    											__eax = _v8;
                                                    											 *((intOrPtr*)(__edi + 0x81c)) = _v8;
                                                    											_t132 = _v16 + 0x41; // 0x41
                                                    											_t132 = _t132 << 5;
                                                    											__eax = 0;
                                                    											__eflags = 0;
                                                    											 *((intOrPtr*)((_t132 << 5) + __esi)) = 0;
                                                    											 *((intOrPtr*)(__edi + 0x830)) = 0;
                                                    											 *((intOrPtr*)(__edi + 0x82c)) = 0;
                                                    											L94:
                                                    											__eflags = __ebx;
                                                    											if(__ebx == 0) {
                                                    												goto L54;
                                                    											}
                                                    											L95:
                                                    											__eflags = _v20;
                                                    											_v40 = 1;
                                                    											if(_v20 != 0) {
                                                    												L100:
                                                    												__eflags = _v20 - 1;
                                                    												if(_v20 == 1) {
                                                    													__eax = _v16;
                                                    													__eax = _v16 << 5;
                                                    													__eflags = __eax;
                                                    													 *(__eax + __esi + 0x82c) = __ebx;
                                                    												}
                                                    												goto L102;
                                                    											}
                                                    											_v16 = _v16 << 5;
                                                    											_t140 = __esi + 0x830; // 0x830
                                                    											__edi = (_v16 << 5) + _t140;
                                                    											__eax =  *__edi;
                                                    											__eflags = __eax - 0xffffffff;
                                                    											if(__eax <= 0xffffffff) {
                                                    												L98:
                                                    												__eax = GlobalFree(__eax);
                                                    												L99:
                                                    												 *__edi = __ebx;
                                                    												goto L100;
                                                    											}
                                                    											__eflags = __eax - 0x19;
                                                    											if(__eax <= 0x19) {
                                                    												goto L99;
                                                    											}
                                                    											goto L98;
                                                    										}
                                                    										__eflags = __edx;
                                                    										if(__edx > 0) {
                                                    											goto L91;
                                                    										}
                                                    										goto L90;
                                                    									case 0x22:
                                                    										goto L54;
                                                    								}
                                                    							}
                                                    							_t262 = _t259 - 1;
                                                    							__eflags = _t262;
                                                    							if(_t262 == 0) {
                                                    								_v16 = _t273;
                                                    								goto L77;
                                                    							}
                                                    							__eflags = _t262 != 1;
                                                    							if(_t262 != 1) {
                                                    								goto L154;
                                                    							}
                                                    							__eflags = _t276 - 0x6e;
                                                    							if(__eflags > 0) {
                                                    								_t297 = _t276 - 0x72;
                                                    								__eflags = _t297;
                                                    								if(_t297 == 0) {
                                                    									_push(4);
                                                    									L71:
                                                    									_pop(_t264);
                                                    									L72:
                                                    									__eflags = _v8 - 1;
                                                    									if(_v8 != 1) {
                                                    										_t92 = _t318 + 0x810;
                                                    										 *_t92 =  *(_t318 + 0x810) &  !_t264;
                                                    										__eflags =  *_t92;
                                                    									} else {
                                                    										 *(_t318 + 0x810) =  *(_t318 + 0x810) | _t264;
                                                    									}
                                                    									_v8 = 1;
                                                    									goto L54;
                                                    								}
                                                    								_t300 = _t297 - 1;
                                                    								__eflags = _t300;
                                                    								if(_t300 == 0) {
                                                    									_push(0x10);
                                                    									goto L71;
                                                    								}
                                                    								__eflags = _t300 != 0;
                                                    								if(_t300 != 0) {
                                                    									goto L54;
                                                    								}
                                                    								_push(0x40);
                                                    								goto L71;
                                                    							}
                                                    							if(__eflags == 0) {
                                                    								_push(8);
                                                    								goto L71;
                                                    							}
                                                    							_t303 = _t276 - 0x21;
                                                    							__eflags = _t303;
                                                    							if(_t303 == 0) {
                                                    								_v8 =  ~_v8;
                                                    								goto L54;
                                                    							}
                                                    							_t304 = _t303 - 0x11;
                                                    							__eflags = _t304;
                                                    							if(_t304 == 0) {
                                                    								_t264 = 0x100;
                                                    								goto L72;
                                                    							}
                                                    							_t305 = _t304 - 0x31;
                                                    							__eflags = _t305;
                                                    							if(_t305 == 0) {
                                                    								_t264 = 1;
                                                    								goto L72;
                                                    							}
                                                    							__eflags = _t305 != 0;
                                                    							if(_t305 != 0) {
                                                    								goto L54;
                                                    							}
                                                    							_push(0x20);
                                                    							goto L71;
                                                    						}
                                                    						goto L15;
                                                    					}
                                                    					_t267 = _t249 - 5;
                                                    					if(_t267 == 0) {
                                                    						__eflags = _v36 - 3;
                                                    						_v32 = 1;
                                                    						_v8 = _t273;
                                                    						_v20 = _t273;
                                                    						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                    						_v40 = _t273;
                                                    						goto L17;
                                                    					}
                                                    					_t271 = _t267 - 1;
                                                    					if(_t271 == 0) {
                                                    						_v32 = 2;
                                                    						_v8 = _t273;
                                                    						_v20 = _t273;
                                                    						goto L17;
                                                    					}
                                                    					if(_t271 != 0x16) {
                                                    						goto L40;
                                                    					} else {
                                                    						_v32 = 3;
                                                    						_v8 = 1;
                                                    						goto L17;
                                                    					}
                                                    				}
                                                    				GlobalFree(_v52);
                                                    				GlobalFree(_v24);
                                                    				GlobalFree(_v44);
                                                    				if(_t318 == _t273 ||  *(_t318 + 0x80c) != _t273) {
                                                    					L174:
                                                    					return _t318;
                                                    				} else {
                                                    					_t216 =  *_t318 - 1;
                                                    					if(_t216 == 0) {
                                                    						_t179 = _t318 + 8; // 0x8
                                                    						_t312 = _t179;
                                                    						__eflags =  *_t312;
                                                    						if( *_t312 != 0) {
                                                    							_t217 = GetModuleHandleA(_t312);
                                                    							__eflags = _t217 - _t273;
                                                    							 *(_t318 + 0x808) = _t217;
                                                    							if(_t217 != _t273) {
                                                    								L163:
                                                    								_t184 = _t318 + 0x408; // 0x408
                                                    								_t313 = _t184;
                                                    								_t218 = E743715C6( *(_t318 + 0x808), _t313);
                                                    								__eflags = _t218 - _t273;
                                                    								 *(_t318 + 0x80c) = _t218;
                                                    								if(_t218 == _t273) {
                                                    									__eflags =  *_t313 - 0x23;
                                                    									if( *_t313 == 0x23) {
                                                    										_t187 = _t318 + 0x409; // 0x409
                                                    										_t222 = E743712FE(_t187);
                                                    										__eflags = _t222 - _t273;
                                                    										if(_t222 != _t273) {
                                                    											__eflags = _t222 & 0xffff0000;
                                                    											if((_t222 & 0xffff0000) == 0) {
                                                    												 *(_t318 + 0x80c) = GetProcAddress( *(_t318 + 0x808), _t222 & 0x0000ffff);
                                                    											}
                                                    										}
                                                    									}
                                                    								}
                                                    								__eflags = _v48 - _t273;
                                                    								if(_v48 != _t273) {
                                                    									L170:
                                                    									_t313[lstrlenA(_t313)] = 0x41;
                                                    									_t220 = E743715C6( *(_t318 + 0x808), _t313);
                                                    									__eflags = _t220 - _t273;
                                                    									if(_t220 != _t273) {
                                                    										L158:
                                                    										 *(_t318 + 0x80c) = _t220;
                                                    										goto L174;
                                                    									}
                                                    									__eflags =  *(_t318 + 0x80c) - _t273;
                                                    									L172:
                                                    									if(__eflags != 0) {
                                                    										goto L174;
                                                    									}
                                                    									L173:
                                                    									_t197 = _t318 + 4;
                                                    									 *_t197 =  *(_t318 + 4) | 0xffffffff;
                                                    									__eflags =  *_t197;
                                                    									goto L174;
                                                    								} else {
                                                    									__eflags =  *(_t318 + 0x80c) - _t273;
                                                    									if( *(_t318 + 0x80c) != _t273) {
                                                    										goto L174;
                                                    									}
                                                    									goto L170;
                                                    								}
                                                    							}
                                                    							_t225 = LoadLibraryA(_t312);
                                                    							__eflags = _t225 - _t273;
                                                    							 *(_t318 + 0x808) = _t225;
                                                    							if(_t225 == _t273) {
                                                    								goto L173;
                                                    							}
                                                    							goto L163;
                                                    						}
                                                    						_t180 = _t318 + 0x408; // 0x408
                                                    						_t227 = E743712FE(_t180);
                                                    						 *(_t318 + 0x80c) = _t227;
                                                    						__eflags = _t227 - _t273;
                                                    						goto L172;
                                                    					}
                                                    					_t228 = _t216 - 1;
                                                    					if(_t228 == 0) {
                                                    						_t177 = _t318 + 0x408; // 0x408
                                                    						_t229 = _t177;
                                                    						__eflags =  *_t229;
                                                    						if( *_t229 == 0) {
                                                    							goto L174;
                                                    						}
                                                    						_t220 = E743712FE(_t229);
                                                    						L157:
                                                    						goto L158;
                                                    					}
                                                    					if(_t228 != 1) {
                                                    						goto L174;
                                                    					}
                                                    					_t77 = _t318 + 8; // 0x8
                                                    					_t274 = _t77;
                                                    					_t314 = E743712FE(_t77);
                                                    					 *(_t318 + 0x808) = _t314;
                                                    					if(_t314 == 0) {
                                                    						goto L173;
                                                    					}
                                                    					 *(_t318 + 0x84c) =  *(_t318 + 0x84c) & 0x00000000;
                                                    					 *((intOrPtr*)(_t318 + 0x850)) = E74371224(_t274);
                                                    					 *(_t318 + 0x83c) =  *(_t318 + 0x83c) & 0x00000000;
                                                    					 *((intOrPtr*)(_t318 + 0x848)) = 1;
                                                    					 *((intOrPtr*)(_t318 + 0x838)) = 1;
                                                    					_t86 = _t318 + 0x408; // 0x408
                                                    					_t220 =  *(_t314->i + E743712FE(_t86) * 4);
                                                    					goto L157;
                                                    				}
                                                    			}
































































                                                    0x74371aa4
                                                    0x74371aa7
                                                    0x74371aaa
                                                    0x74371aad
                                                    0x74371ab0
                                                    0x74371ab3
                                                    0x74371ab6
                                                    0x74371ab8
                                                    0x74371abb
                                                    0x74371ac0
                                                    0x74371ac3
                                                    0x74371acb
                                                    0x74371ad3
                                                    0x74371ad5
                                                    0x74371ad8
                                                    0x74371ae0
                                                    0x74371ae0
                                                    0x74371ae5
                                                    0x74371ae8
                                                    0x00000000
                                                    0x00000000
                                                    0x74371af2
                                                    0x74371af4
                                                    0x74371af9
                                                    0x74371afb
                                                    0x74371b6d
                                                    0x74371b6d
                                                    0x74371b6d
                                                    0x74371b71
                                                    0x74371b74
                                                    0x74371b76
                                                    0x74371b98
                                                    0x74371b9b
                                                    0x74371b9d
                                                    0x74371ba6
                                                    0x74371bac
                                                    0x74371bae
                                                    0x74371bb4
                                                    0x74371bb4
                                                    0x74371bba
                                                    0x74371bbd
                                                    0x74371bbd
                                                    0x74371bc0
                                                    0x74371bc0
                                                    0x74371bc6
                                                    0x74371bc8
                                                    0x74371bcb
                                                    0x74371bd1
                                                    0x74371bd4
                                                    0x74371bd4
                                                    0x74371bd6
                                                    0x74371bdc
                                                    0x74371bdf
                                                    0x74371c03
                                                    0x74371c06
                                                    0x00000000
                                                    0x00000000
                                                    0x74371c09
                                                    0x74371c0b
                                                    0x74371c19
                                                    0x74371c1c
                                                    0x74371c1e
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371c20
                                                    0x74371c20
                                                    0x74371c20
                                                    0x74371c26
                                                    0x74371c28
                                                    0x00000000
                                                    0x00000000
                                                    0x74371c2a
                                                    0x74371c2c
                                                    0x74371c2e
                                                    0x74371c30
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371c30
                                                    0x74371c32
                                                    0x74371c34
                                                    0x74371c36
                                                    0x74371c36
                                                    0x74371c3c
                                                    0x74371c42
                                                    0x74371c44
                                                    0x74371c58
                                                    0x74371c58
                                                    0x74371c5a
                                                    0x74371c46
                                                    0x74371c4c
                                                    0x74371c4f
                                                    0x74371c4f
                                                    0x00000000
                                                    0x74371be1
                                                    0x74371be1
                                                    0x74371be1
                                                    0x74371be2
                                                    0x74371bea
                                                    0x74371bee
                                                    0x74371bf4
                                                    0x74371bf8
                                                    0x74371c60
                                                    0x74371c63
                                                    0x74371c66
                                                    0x74371cd8
                                                    0x74371cdc
                                                    0x74371add
                                                    0x00000000
                                                    0x74371add
                                                    0x00000000
                                                    0x74371cdc
                                                    0x74371be4
                                                    0x74371be4
                                                    0x74371be5
                                                    0x00000000
                                                    0x00000000
                                                    0x74371be7
                                                    0x74371be8
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371be8
                                                    0x74371bdf
                                                    0x74371b79
                                                    0x00000000
                                                    0x00000000
                                                    0x74371b82
                                                    0x74371b85
                                                    0x74371b92
                                                    0x74371b92
                                                    0x74371b87
                                                    0x00000000
                                                    0x74371b87
                                                    0x74371afd
                                                    0x74371b00
                                                    0x74371b51
                                                    0x74371b54
                                                    0x74371b65
                                                    0x74371b65
                                                    0x74371b68
                                                    0x00000000
                                                    0x74371b68
                                                    0x74371b56
                                                    0x74371b5a
                                                    0x00000000
                                                    0x00000000
                                                    0x74371b5c
                                                    0x74371b5f
                                                    0x74371c6b
                                                    0x74371c6e
                                                    0x74371c6e
                                                    0x74371c70
                                                    0x74372015
                                                    0x74372018
                                                    0x7437207b
                                                    0x74371cc9
                                                    0x74371ccc
                                                    0x74371ccf
                                                    0x74371cd2
                                                    0x74371cd2
                                                    0x74371cd4
                                                    0x74371cd4
                                                    0x74371cd4
                                                    0x74371cd5
                                                    0x00000000
                                                    0x74371cd5
                                                    0x7437201a
                                                    0x7437201d
                                                    0x74372029
                                                    0x74372029
                                                    0x7437202c
                                                    0x7437202f
                                                    0x7437203a
                                                    0x7437203a
                                                    0x7437203d
                                                    0x74372040
                                                    0x74372087
                                                    0x7437208a
                                                    0x7437208d
                                                    0x00000000
                                                    0x7437208d
                                                    0x74372042
                                                    0x74372045
                                                    0x00000000
                                                    0x00000000
                                                    0x74372047
                                                    0x7437204e
                                                    0x7437204e
                                                    0x74372054
                                                    0x74372057
                                                    0x74372073
                                                    0x74372059
                                                    0x74372062
                                                    0x74372065
                                                    0x74372065
                                                    0x00000000
                                                    0x74372057
                                                    0x74372031
                                                    0x00000000
                                                    0x74372031
                                                    0x7437201f
                                                    0x74372022
                                                    0x00000000
                                                    0x00000000
                                                    0x74372024
                                                    0x74372027
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74372027
                                                    0x74371c76
                                                    0x74371c76
                                                    0x74371c77
                                                    0x74371dc0
                                                    0x74371dc0
                                                    0x74371dc7
                                                    0x74371dca
                                                    0x00000000
                                                    0x00000000
                                                    0x74371dd7
                                                    0x00000000
                                                    0x74371fbd
                                                    0x74371fc0
                                                    0x74371fc3
                                                    0x74371fc3
                                                    0x74371fc4
                                                    0x74371fc7
                                                    0x74371fc9
                                                    0x74371fcb
                                                    0x00000000
                                                    0x00000000
                                                    0x74371fcd
                                                    0x74371fcd
                                                    0x74371fd0
                                                    0x74371fe2
                                                    0x74371fe5
                                                    0x74371fe8
                                                    0x74371fee
                                                    0x00000000
                                                    0x74371fee
                                                    0x74371fd2
                                                    0x74371fd2
                                                    0x74371fd4
                                                    0x00000000
                                                    0x00000000
                                                    0x74371fd6
                                                    0x74371fd8
                                                    0x74371fda
                                                    0x74371fda
                                                    0x74371fda
                                                    0x74371fdb
                                                    0x74371fdd
                                                    0x74371fdf
                                                    0x74371fc3
                                                    0x74371fc4
                                                    0x74371fc7
                                                    0x74371fc9
                                                    0x74371fcb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371fcb
                                                    0x00000000
                                                    0x74371e1e
                                                    0x00000000
                                                    0x00000000
                                                    0x74371e2a
                                                    0x00000000
                                                    0x00000000
                                                    0x74371e11
                                                    0x74371e15
                                                    0x74371e19
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f8f
                                                    0x74371f93
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f99
                                                    0x74371fa1
                                                    0x74371fa8
                                                    0x74371fb0
                                                    0x00000000
                                                    0x00000000
                                                    0x74371ef7
                                                    0x74371ef7
                                                    0x00000000
                                                    0x00000000
                                                    0x74371e33
                                                    0x00000000
                                                    0x00000000
                                                    0x7437200d
                                                    0x00000000
                                                    0x00000000
                                                    0x74371eff
                                                    0x74371f01
                                                    0x74371f01
                                                    0x00000000
                                                    0x00000000
                                                    0x74371ffd
                                                    0x00000000
                                                    0x00000000
                                                    0x74372001
                                                    0x00000000
                                                    0x00000000
                                                    0x74372009
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f46
                                                    0x74371f48
                                                    0x74371f48
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f11
                                                    0x74371f13
                                                    0x74371f13
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f23
                                                    0x74371f25
                                                    0x74371f25
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f54
                                                    0x74371f56
                                                    0x74371f56
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f2e
                                                    0x74371f30
                                                    0x74371f30
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f35
                                                    0x00000000
                                                    0x00000000
                                                    0x74372005
                                                    0x7437200f
                                                    0x7437200f
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f5f
                                                    0x74371f63
                                                    0x74371f68
                                                    0x74371f6b
                                                    0x74371f6c
                                                    0x74371f6f
                                                    0x74371f75
                                                    0x74371f75
                                                    0x00000000
                                                    0x00000000
                                                    0x74371ff5
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f39
                                                    0x74371f39
                                                    0x00000000
                                                    0x00000000
                                                    0x74371e3a
                                                    0x74371e3a
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f4d
                                                    0x74371f4f
                                                    0x74371f4f
                                                    0x00000000
                                                    0x00000000
                                                    0x74371dde
                                                    0x74371de4
                                                    0x74371de7
                                                    0x74371de9
                                                    0x74371de9
                                                    0x74371dec
                                                    0x74371df0
                                                    0x74371dfd
                                                    0x74371dff
                                                    0x74371e05
                                                    0x74371e05
                                                    0x74371e05
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f02
                                                    0x74371f02
                                                    0x74371f04
                                                    0x74371f0b
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f49
                                                    0x74371f49
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f14
                                                    0x74371f14
                                                    0x74371f16
                                                    0x74371f1d
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f26
                                                    0x74371f26
                                                    0x74371f28
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f57
                                                    0x74371f57
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f31
                                                    0x74371f31
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f7d
                                                    0x74371f81
                                                    0x74371f86
                                                    0x74371f89
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f3b
                                                    0x74371f3b
                                                    0x74371f3e
                                                    0x74371f40
                                                    0x00000000
                                                    0x00000000
                                                    0x74371f50
                                                    0x74371f50
                                                    0x74371f59
                                                    0x74371f59
                                                    0x74371e3c
                                                    0x74371e3c
                                                    0x74371e3f
                                                    0x74371e46
                                                    0x74371e48
                                                    0x74371e4a
                                                    0x74371e51
                                                    0x74371e54
                                                    0x74371e59
                                                    0x74371e5b
                                                    0x74371e5d
                                                    0x74371e61
                                                    0x74371e67
                                                    0x74371e6d
                                                    0x74371e6d
                                                    0x74371e6f
                                                    0x74371e6f
                                                    0x74371e70
                                                    0x74371e70
                                                    0x74371e74
                                                    0x74371e7a
                                                    0x74371e7c
                                                    0x74371e80
                                                    0x74371e85
                                                    0x74371e85
                                                    0x74371e87
                                                    0x74371e87
                                                    0x74371e8a
                                                    0x74371e8d
                                                    0x74371e96
                                                    0x74371e99
                                                    0x74371e9c
                                                    0x74371e9c
                                                    0x74371e9e
                                                    0x74371ea1
                                                    0x74371ea7
                                                    0x74371ead
                                                    0x74371ead
                                                    0x74371eaf
                                                    0x00000000
                                                    0x00000000
                                                    0x74371eb5
                                                    0x74371eb5
                                                    0x74371eb9
                                                    0x74371ec0
                                                    0x74371ee4
                                                    0x74371ee4
                                                    0x74371ee8
                                                    0x74371eea
                                                    0x74371eed
                                                    0x74371eed
                                                    0x74371ef0
                                                    0x74371ef0
                                                    0x00000000
                                                    0x74371ee8
                                                    0x74371ec5
                                                    0x74371ec8
                                                    0x74371ec8
                                                    0x74371ecf
                                                    0x74371ed1
                                                    0x74371ed4
                                                    0x74371edb
                                                    0x74371edc
                                                    0x74371ee2
                                                    0x74371ee2
                                                    0x00000000
                                                    0x74371ee2
                                                    0x74371ed6
                                                    0x74371ed9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371ed9
                                                    0x74371e69
                                                    0x74371e6b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371dd7
                                                    0x74371c7d
                                                    0x74371c7d
                                                    0x74371c7e
                                                    0x74371dbd
                                                    0x00000000
                                                    0x74371dbd
                                                    0x74371c84
                                                    0x74371c85
                                                    0x00000000
                                                    0x00000000
                                                    0x74371c8b
                                                    0x74371c8e
                                                    0x74371d82
                                                    0x74371d82
                                                    0x74371d85
                                                    0x74371d9a
                                                    0x74371d9c
                                                    0x74371d9c
                                                    0x74371d9d
                                                    0x74371da0
                                                    0x74371da3
                                                    0x74371daf
                                                    0x74371daf
                                                    0x74371daf
                                                    0x74371da5
                                                    0x74371da5
                                                    0x74371da5
                                                    0x74371db5
                                                    0x00000000
                                                    0x74371db5
                                                    0x74371d87
                                                    0x74371d87
                                                    0x74371d88
                                                    0x74371d96
                                                    0x00000000
                                                    0x74371d96
                                                    0x74371d8b
                                                    0x74371d8c
                                                    0x00000000
                                                    0x00000000
                                                    0x74371d92
                                                    0x00000000
                                                    0x74371d92
                                                    0x74371c94
                                                    0x74371d7e
                                                    0x00000000
                                                    0x74371d7e
                                                    0x74371c9a
                                                    0x74371c9a
                                                    0x74371c9d
                                                    0x74371cc6
                                                    0x00000000
                                                    0x74371cc6
                                                    0x74371c9f
                                                    0x74371c9f
                                                    0x74371ca2
                                                    0x74371cbc
                                                    0x00000000
                                                    0x74371cbc
                                                    0x74371ca4
                                                    0x74371ca4
                                                    0x74371ca7
                                                    0x74371cb6
                                                    0x00000000
                                                    0x74371cb6
                                                    0x74371caa
                                                    0x74371cab
                                                    0x00000000
                                                    0x00000000
                                                    0x74371cad
                                                    0x00000000
                                                    0x74371cad
                                                    0x00000000
                                                    0x74371b5f
                                                    0x74371b02
                                                    0x74371b05
                                                    0x74371b34
                                                    0x74371b38
                                                    0x74371b3f
                                                    0x74371b46
                                                    0x74371b49
                                                    0x74371b4c
                                                    0x00000000
                                                    0x74371b4c
                                                    0x74371b07
                                                    0x74371b08
                                                    0x74371b23
                                                    0x74371b2a
                                                    0x74371b2d
                                                    0x00000000
                                                    0x74371b2d
                                                    0x74371b0d
                                                    0x00000000
                                                    0x74371b13
                                                    0x74371b13
                                                    0x74371b1a
                                                    0x00000000
                                                    0x74371b1a
                                                    0x74371b0d
                                                    0x74371ceb
                                                    0x74371cf0
                                                    0x74371cf5
                                                    0x74371cf9
                                                    0x7437218a
                                                    0x74372190
                                                    0x74371d0b
                                                    0x74371d0d
                                                    0x74371d0e
                                                    0x743720b5
                                                    0x743720b5
                                                    0x743720b8
                                                    0x743720bb
                                                    0x743720d8
                                                    0x743720de
                                                    0x743720e0
                                                    0x743720e6
                                                    0x743720fd
                                                    0x743720fd
                                                    0x743720fd
                                                    0x7437210a
                                                    0x74372110
                                                    0x74372113
                                                    0x74372119
                                                    0x7437211b
                                                    0x7437211e
                                                    0x74372120
                                                    0x74372127
                                                    0x7437212c
                                                    0x7437212f
                                                    0x74372131
                                                    0x74372136
                                                    0x74372148
                                                    0x74372148
                                                    0x74372136
                                                    0x7437212f
                                                    0x7437211e
                                                    0x7437214e
                                                    0x74372151
                                                    0x7437215b
                                                    0x74372163
                                                    0x7437216f
                                                    0x74372175
                                                    0x74372178
                                                    0x743720aa
                                                    0x743720aa
                                                    0x00000000
                                                    0x743720aa
                                                    0x7437217e
                                                    0x74372184
                                                    0x74372184
                                                    0x00000000
                                                    0x00000000
                                                    0x74372186
                                                    0x74372186
                                                    0x74372186
                                                    0x74372186
                                                    0x00000000
                                                    0x74372153
                                                    0x74372153
                                                    0x74372159
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74372159
                                                    0x74372151
                                                    0x743720e9
                                                    0x743720ef
                                                    0x743720f1
                                                    0x743720f7
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x743720f7
                                                    0x743720bd
                                                    0x743720c4
                                                    0x743720ca
                                                    0x743720d0
                                                    0x00000000
                                                    0x743720d0
                                                    0x74371d14
                                                    0x74371d15
                                                    0x74372094
                                                    0x74372094
                                                    0x7437209a
                                                    0x7437209d
                                                    0x00000000
                                                    0x00000000
                                                    0x743720a4
                                                    0x743720a9
                                                    0x00000000
                                                    0x743720a9
                                                    0x74371d1c
                                                    0x00000000
                                                    0x00000000
                                                    0x74371d22
                                                    0x74371d22
                                                    0x74371d2b
                                                    0x74371d30
                                                    0x74371d36
                                                    0x00000000
                                                    0x00000000
                                                    0x74371d3c
                                                    0x74371d49
                                                    0x74371d4f
                                                    0x74371d59
                                                    0x74371d5f
                                                    0x74371d67
                                                    0x74371d77
                                                    0x00000000
                                                    0x74371d77

                                                    APIs
                                                      • Part of subcall function 74371215: GlobalAlloc.KERNEL32(00000040,74371233,?,743712CF,-7437404B,743711AB,-000000A0), ref: 7437121D
                                                    • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 74371BA6
                                                    • lstrcpyA.KERNEL32(00000008,?), ref: 74371BEE
                                                    • lstrcpyA.KERNEL32(00000408,?), ref: 74371BF8
                                                    • GlobalFree.KERNEL32 ref: 74371C0B
                                                    • GlobalFree.KERNEL32 ref: 74371CEB
                                                    • GlobalFree.KERNEL32 ref: 74371CF0
                                                    • GlobalFree.KERNEL32 ref: 74371CF5
                                                    • GlobalFree.KERNEL32 ref: 74371EDC
                                                    • lstrcpyA.KERNEL32(?,?), ref: 74372065
                                                    • GetModuleHandleA.KERNEL32(00000008), ref: 743720D8
                                                    • LoadLibraryA.KERNEL32(00000008), ref: 743720E9
                                                    • GetProcAddress.KERNEL32(?,?), ref: 74372142
                                                    • lstrlenA.KERNEL32(00000408), ref: 7437215C
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                    • String ID: Nqt
                                                    • API String ID: 245916457-806837294
                                                    • Opcode ID: ead7239214931611b3df00bfdf128a7a7a7de6a9930e6f93b11e657d2bfa19aa
                                                    • Instruction ID: a2a5814cc2f0bc785724bc648b81f5a4288219968466dbf03804c8bdbf0a2240
                                                    • Opcode Fuzzy Hash: ead7239214931611b3df00bfdf128a7a7a7de6a9930e6f93b11e657d2bfa19aa
                                                    • Instruction Fuzzy Hash: E7227D72A1460ADEDF138FA588C07ADBBF9FB04314F14856ED1DAA6384DB789B41CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 777 405732-405758 call 4059f0 780 405771-405778 777->780 781 40575a-40576c DeleteFileA 777->781 783 40577a-40577c 780->783 784 40578b-40579b call 405f6a 780->784 782 4058fb-4058ff 781->782 785 405782-405785 783->785 786 4058a9-4058ae 783->786 792 4057aa-4057ab call 405949 784->792 793 40579d-4057a8 lstrcatA 784->793 785->784 785->786 786->782 788 4058b0-4058b3 786->788 790 4058b5-4058bb 788->790 791 4058bd-4058c5 call 40626d 788->791 790->782 791->782 801 4058c7-4058db call 405902 call 4056ea 791->801 795 4057b0-4057b3 792->795 793->795 798 4057b5-4057bc 795->798 799 4057be-4057c4 lstrcatA 795->799 798->799 800 4057c9-4057e7 lstrlenA FindFirstFileA 798->800 799->800 802 4057ed-405804 call 40592d 800->802 803 40589f-4058a3 800->803 816 4058f3-4058f6 call 405091 801->816 817 4058dd-4058e0 801->817 810 405806-40580a 802->810 811 40580f-405812 802->811 803->786 805 4058a5 803->805 805->786 810->811 813 40580c 810->813 814 405814-405819 811->814 815 405825-405833 call 405f6a 811->815 813->811 819 40581b-40581d 814->819 820 40587e-405890 FindNextFileA 814->820 827 405835-40583d 815->827 828 40584a-405855 call 4056ea 815->828 816->782 817->790 822 4058e2-4058f1 call 405091 call 405d49 817->822 819->815 823 40581f-405823 819->823 820->802 825 405896-405899 FindClose 820->825 822->782 823->815 823->820 825->803 827->820 832 40583f-405848 call 405732 827->832 837 405876-405879 call 405091 828->837 838 405857-40585a 828->838 832->820 837->820 839 40585c-40586c call 405091 call 405d49 838->839 840 40586e-405874 838->840 839->820 840->820
                                                    C-Code - Quality: 98%
                                                    			E00405732(void* __eflags, signed int _a4, signed int _a8) {
                                                    				signed int _v8;
                                                    				void* _v12;
                                                    				signed int _v16;
                                                    				struct _WIN32_FIND_DATAA _v336;
                                                    				signed int _t40;
                                                    				char* _t53;
                                                    				signed int _t55;
                                                    				signed int _t58;
                                                    				signed int _t64;
                                                    				signed int _t66;
                                                    				void* _t68;
                                                    				signed char _t69;
                                                    				CHAR* _t71;
                                                    				void* _t72;
                                                    				CHAR* _t73;
                                                    				char* _t76;
                                                    
                                                    				_t69 = _a8;
                                                    				_t73 = _a4;
                                                    				_v8 = _t69 & 0x00000004;
                                                    				_t40 = E004059F0(__eflags, _t73);
                                                    				_v16 = _t40;
                                                    				if((_t69 & 0x00000008) != 0) {
                                                    					_t66 = DeleteFileA(_t73); // executed
                                                    					asm("sbb eax, eax");
                                                    					_t68 =  ~_t66 + 1;
                                                    					 *0x4237a8 =  *0x4237a8 + _t68;
                                                    					return _t68;
                                                    				}
                                                    				_a4 = _t69;
                                                    				_t8 =  &_a4;
                                                    				 *_t8 = _a4 & 0x00000001;
                                                    				__eflags =  *_t8;
                                                    				if( *_t8 == 0) {
                                                    					L5:
                                                    					E00405F6A(0x420d10, _t73);
                                                    					__eflags = _a4;
                                                    					if(_a4 == 0) {
                                                    						E00405949(_t73);
                                                    					} else {
                                                    						lstrcatA(0x420d10, "\*.*");
                                                    					}
                                                    					__eflags =  *_t73;
                                                    					if( *_t73 != 0) {
                                                    						L10:
                                                    						lstrcatA(_t73, 0x409014);
                                                    						L11:
                                                    						_t71 =  &(_t73[lstrlenA(_t73)]);
                                                    						_t40 = FindFirstFileA(0x420d10,  &_v336);
                                                    						__eflags = _t40 - 0xffffffff;
                                                    						_v12 = _t40;
                                                    						if(_t40 == 0xffffffff) {
                                                    							L29:
                                                    							__eflags = _a4;
                                                    							if(_a4 != 0) {
                                                    								_t32 = _t71 - 1;
                                                    								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                    								__eflags =  *_t32;
                                                    							}
                                                    							goto L31;
                                                    						} else {
                                                    							goto L12;
                                                    						}
                                                    						do {
                                                    							L12:
                                                    							_t76 =  &(_v336.cFileName);
                                                    							_t53 = E0040592D( &(_v336.cFileName), 0x3f);
                                                    							__eflags =  *_t53;
                                                    							if( *_t53 != 0) {
                                                    								__eflags = _v336.cAlternateFileName;
                                                    								if(_v336.cAlternateFileName != 0) {
                                                    									_t76 =  &(_v336.cAlternateFileName);
                                                    								}
                                                    							}
                                                    							__eflags =  *_t76 - 0x2e;
                                                    							if( *_t76 != 0x2e) {
                                                    								L19:
                                                    								E00405F6A(_t71, _t76);
                                                    								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                    								if(__eflags == 0) {
                                                    									_t55 = E004056EA(__eflags, _t73, _v8);
                                                    									__eflags = _t55;
                                                    									if(_t55 != 0) {
                                                    										E00405091(0xfffffff2, _t73);
                                                    									} else {
                                                    										__eflags = _v8 - _t55;
                                                    										if(_v8 == _t55) {
                                                    											 *0x4237a8 =  *0x4237a8 + 1;
                                                    										} else {
                                                    											E00405091(0xfffffff1, _t73);
                                                    											E00405D49(_t72, _t73, 0);
                                                    										}
                                                    									}
                                                    								} else {
                                                    									__eflags = (_a8 & 0x00000003) - 3;
                                                    									if(__eflags == 0) {
                                                    										E00405732(__eflags, _t73, _a8);
                                                    									}
                                                    								}
                                                    								goto L27;
                                                    							}
                                                    							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                    							__eflags = _t64;
                                                    							if(_t64 == 0) {
                                                    								goto L27;
                                                    							}
                                                    							__eflags = _t64 - 0x2e;
                                                    							if(_t64 != 0x2e) {
                                                    								goto L19;
                                                    							}
                                                    							__eflags =  *((char*)(_t76 + 2));
                                                    							if( *((char*)(_t76 + 2)) == 0) {
                                                    								goto L27;
                                                    							}
                                                    							goto L19;
                                                    							L27:
                                                    							_t58 = FindNextFileA(_v12,  &_v336);
                                                    							__eflags = _t58;
                                                    						} while (_t58 != 0);
                                                    						_t40 = FindClose(_v12);
                                                    						goto L29;
                                                    					}
                                                    					__eflags =  *0x420d10 - 0x5c;
                                                    					if( *0x420d10 != 0x5c) {
                                                    						goto L11;
                                                    					}
                                                    					goto L10;
                                                    				} else {
                                                    					__eflags = _t40;
                                                    					if(_t40 == 0) {
                                                    						L31:
                                                    						__eflags = _a4;
                                                    						if(_a4 == 0) {
                                                    							L39:
                                                    							return _t40;
                                                    						}
                                                    						__eflags = _v16;
                                                    						if(_v16 != 0) {
                                                    							_t40 = E0040626D(_t73);
                                                    							__eflags = _t40;
                                                    							if(_t40 == 0) {
                                                    								goto L39;
                                                    							}
                                                    							E00405902(_t73);
                                                    							_t40 = E004056EA(__eflags, _t73, _v8 | 0x00000001);
                                                    							__eflags = _t40;
                                                    							if(_t40 != 0) {
                                                    								return E00405091(0xffffffe5, _t73);
                                                    							}
                                                    							__eflags = _v8;
                                                    							if(_v8 == 0) {
                                                    								goto L33;
                                                    							}
                                                    							E00405091(0xfffffff1, _t73);
                                                    							return E00405D49(_t72, _t73, 0);
                                                    						}
                                                    						L33:
                                                    						 *0x4237a8 =  *0x4237a8 + 1;
                                                    						return _t40;
                                                    					}
                                                    					__eflags = _t69 & 0x00000002;
                                                    					if((_t69 & 0x00000002) == 0) {
                                                    						goto L31;
                                                    					}
                                                    					goto L5;
                                                    				}
                                                    			}



















                                                    0x0040573c
                                                    0x00405741
                                                    0x0040574a
                                                    0x0040574d
                                                    0x00405755
                                                    0x00405758
                                                    0x0040575b
                                                    0x00405763
                                                    0x00405765
                                                    0x00405766
                                                    0x00000000
                                                    0x00405766
                                                    0x00405771
                                                    0x00405774
                                                    0x00405774
                                                    0x00405774
                                                    0x00405778
                                                    0x0040578b
                                                    0x00405792
                                                    0x00405797
                                                    0x0040579b
                                                    0x004057ab
                                                    0x0040579d
                                                    0x004057a3
                                                    0x004057a3
                                                    0x004057b0
                                                    0x004057b3
                                                    0x004057be
                                                    0x004057c4
                                                    0x004057c9
                                                    0x004057d9
                                                    0x004057db
                                                    0x004057e1
                                                    0x004057e4
                                                    0x004057e7
                                                    0x0040589f
                                                    0x0040589f
                                                    0x004058a3
                                                    0x004058a5
                                                    0x004058a5
                                                    0x004058a5
                                                    0x004058a5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004057ed
                                                    0x004057ed
                                                    0x004057f6
                                                    0x004057fc
                                                    0x00405801
                                                    0x00405804
                                                    0x00405806
                                                    0x0040580a
                                                    0x0040580c
                                                    0x0040580c
                                                    0x0040580a
                                                    0x0040580f
                                                    0x00405812
                                                    0x00405825
                                                    0x00405827
                                                    0x0040582c
                                                    0x00405833
                                                    0x0040584e
                                                    0x00405853
                                                    0x00405855
                                                    0x00405879
                                                    0x00405857
                                                    0x00405857
                                                    0x0040585a
                                                    0x0040586e
                                                    0x0040585c
                                                    0x0040585f
                                                    0x00405867
                                                    0x00405867
                                                    0x0040585a
                                                    0x00405835
                                                    0x0040583b
                                                    0x0040583d
                                                    0x00405843
                                                    0x00405843
                                                    0x0040583d
                                                    0x00000000
                                                    0x00405833
                                                    0x00405814
                                                    0x00405817
                                                    0x00405819
                                                    0x00000000
                                                    0x00000000
                                                    0x0040581b
                                                    0x0040581d
                                                    0x00000000
                                                    0x00000000
                                                    0x0040581f
                                                    0x00405823
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040587e
                                                    0x00405888
                                                    0x0040588e
                                                    0x0040588e
                                                    0x00405899
                                                    0x00000000
                                                    0x00405899
                                                    0x004057b5
                                                    0x004057bc
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040577a
                                                    0x0040577a
                                                    0x0040577c
                                                    0x004058a9
                                                    0x004058ab
                                                    0x004058ae
                                                    0x004058ff
                                                    0x004058ff
                                                    0x004058ff
                                                    0x004058b0
                                                    0x004058b3
                                                    0x004058be
                                                    0x004058c3
                                                    0x004058c5
                                                    0x00000000
                                                    0x00000000
                                                    0x004058c8
                                                    0x004058d4
                                                    0x004058d9
                                                    0x004058db
                                                    0x00000000
                                                    0x004058f6
                                                    0x004058dd
                                                    0x004058e0
                                                    0x00000000
                                                    0x00000000
                                                    0x004058e5
                                                    0x00000000
                                                    0x004058ec
                                                    0x004058b5
                                                    0x004058b5
                                                    0x00000000
                                                    0x004058b5
                                                    0x00405782
                                                    0x00405785
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405785

                                                    APIs
                                                    • DeleteFileA.KERNELBASE(?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040575B
                                                    • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057A3
                                                    • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057C4
                                                    • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057CA
                                                    • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057DB
                                                    • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405888
                                                    • FindClose.KERNEL32(00000000), ref: 00405899
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 0040573F
                                                    • "C:\Users\user\Desktop\o6OaOfrAQs.exe", xrefs: 00405732
                                                    • \*.*, xrefs: 0040579D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                    • String ID: "C:\Users\user\Desktop\o6OaOfrAQs.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                    • API String ID: 2035342205-3175133865
                                                    • Opcode ID: a609e064482b2e4768f6e8ae306abeb833a6bacd57bf4db90433ec601c91c8e5
                                                    • Instruction ID: 4530166bbd706fa81c440e6583376772d6fc270faa34d54a03d6882d8fc6be8c
                                                    • Opcode Fuzzy Hash: a609e064482b2e4768f6e8ae306abeb833a6bacd57bf4db90433ec601c91c8e5
                                                    • Instruction Fuzzy Hash: 7351B332904A09BADB216B728C45BAF7A78DF42714F14817BF841B11D2D73C8952DEA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E004065F6() {
                                                    				unsigned short _t531;
                                                    				signed int _t532;
                                                    				void _t533;
                                                    				void* _t534;
                                                    				signed int _t535;
                                                    				signed int _t565;
                                                    				signed int _t568;
                                                    				signed int _t590;
                                                    				signed int* _t607;
                                                    				void* _t614;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t614 - 0x40) != 0) {
                                                    						 *(_t614 - 0x34) = 1;
                                                    						 *(_t614 - 0x84) = 7;
                                                    						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                    						L132:
                                                    						 *(_t614 - 0x54) = _t607;
                                                    						L133:
                                                    						_t531 =  *_t607;
                                                    						_t590 = _t531 & 0x0000ffff;
                                                    						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                    						if( *(_t614 - 0xc) >= _t565) {
                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                    							 *(_t614 - 0x40) = 1;
                                                    							_t532 = _t531 - (_t531 >> 5);
                                                    							 *_t607 = _t532;
                                                    						} else {
                                                    							 *(_t614 - 0x10) = _t565;
                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                    							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                    						}
                                                    						if( *(_t614 - 0x10) >= 0x1000000) {
                                                    							L139:
                                                    							_t533 =  *(_t614 - 0x84);
                                                    							L140:
                                                    							 *(_t614 - 0x88) = _t533;
                                                    							goto L1;
                                                    						} else {
                                                    							L137:
                                                    							if( *(_t614 - 0x6c) == 0) {
                                                    								 *(_t614 - 0x88) = 5;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                    							goto L139;
                                                    						}
                                                    					} else {
                                                    						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    						__esi =  *(__ebp - 0x60);
                                                    						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    						__ecx =  *(__ebp - 0x3c);
                                                    						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    						__ecx =  *(__ebp - 4);
                                                    						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    						if( *(__ebp - 0x38) >= 4) {
                                                    							if( *(__ebp - 0x38) >= 0xa) {
                                                    								_t97 = __ebp - 0x38;
                                                    								 *_t97 =  *(__ebp - 0x38) - 6;
                                                    							} else {
                                                    								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    							}
                                                    						} else {
                                                    							 *(__ebp - 0x38) = 0;
                                                    						}
                                                    						if( *(__ebp - 0x34) == __edx) {
                                                    							__ebx = 0;
                                                    							__ebx = 1;
                                                    							L60:
                                                    							__eax =  *(__ebp - 0x58);
                                                    							__edx = __ebx + __ebx;
                                                    							__ecx =  *(__ebp - 0x10);
                                                    							__esi = __edx + __eax;
                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    							__ax =  *__esi;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								_t216 = __edx + 1; // 0x1
                                                    								__ebx = _t216;
                                                    								__cx = __ax >> 5;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							 *(__ebp - 0x44) = __ebx;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								L59:
                                                    								if(__ebx >= 0x100) {
                                                    									goto L54;
                                                    								}
                                                    								goto L60;
                                                    							} else {
                                                    								L57:
                                                    								if( *(__ebp - 0x6c) == 0) {
                                                    									 *(__ebp - 0x88) = 0xf;
                                                    									goto L170;
                                                    								}
                                                    								__ecx =  *(__ebp - 0x70);
                                                    								__eax =  *(__ebp - 0xc);
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								_t202 = __ebp - 0x70;
                                                    								 *_t202 =  *(__ebp - 0x70) + 1;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								goto L59;
                                                    							}
                                                    						} else {
                                                    							__eax =  *(__ebp - 0x14);
                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                    							}
                                                    							__ecx =  *(__ebp - 8);
                                                    							__ebx = 0;
                                                    							__ebx = 1;
                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                    							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    							L40:
                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    							 *(__ebp - 0x48) = __eax;
                                                    							__eax = __eax + 1;
                                                    							__eax = __eax << 8;
                                                    							__eax = __eax + __ebx;
                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    							__ax =  *__esi;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__edx = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								 *(__ebp - 0x40) = 1;
                                                    								__cx = __ax >> 5;
                                                    								__ebx = __ebx + __ebx + 1;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edx;
                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							 *(__ebp - 0x44) = __ebx;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								L38:
                                                    								__eax =  *(__ebp - 0x40);
                                                    								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    									while(1) {
                                                    										if(__ebx >= 0x100) {
                                                    											break;
                                                    										}
                                                    										__eax =  *(__ebp - 0x58);
                                                    										__edx = __ebx + __ebx;
                                                    										__ecx =  *(__ebp - 0x10);
                                                    										__esi = __edx + __eax;
                                                    										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    										__ax =  *__esi;
                                                    										 *(__ebp - 0x54) = __esi;
                                                    										__edi = __ax & 0x0000ffff;
                                                    										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    										if( *(__ebp - 0xc) >= __ecx) {
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    											__cx = __ax;
                                                    											_t169 = __edx + 1; // 0x1
                                                    											__ebx = _t169;
                                                    											__cx = __ax >> 5;
                                                    											 *__esi = __ax;
                                                    										} else {
                                                    											 *(__ebp - 0x10) = __ecx;
                                                    											0x800 = 0x800 - __edi;
                                                    											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    											__ebx = __ebx + __ebx;
                                                    											 *__esi = __cx;
                                                    										}
                                                    										 *(__ebp - 0x44) = __ebx;
                                                    										if( *(__ebp - 0x10) < 0x1000000) {
                                                    											L45:
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xe;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t155 = __ebp - 0x70;
                                                    											 *_t155 =  *(__ebp - 0x70) + 1;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    										}
                                                    									}
                                                    									L53:
                                                    									_t172 = __ebp - 0x34;
                                                    									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                    									L54:
                                                    									__al =  *(__ebp - 0x44);
                                                    									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    									L55:
                                                    									if( *(__ebp - 0x64) == 0) {
                                                    										 *(__ebp - 0x88) = 0x1a;
                                                    										goto L170;
                                                    									}
                                                    									__ecx =  *(__ebp - 0x68);
                                                    									__al =  *(__ebp - 0x5c);
                                                    									__edx =  *(__ebp - 8);
                                                    									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    									 *( *(__ebp - 0x68)) = __al;
                                                    									__ecx =  *(__ebp - 0x14);
                                                    									 *(__ecx +  *(__ebp - 8)) = __al;
                                                    									__eax = __ecx + 1;
                                                    									__edx = 0;
                                                    									_t191 = __eax %  *(__ebp - 0x74);
                                                    									__eax = __eax /  *(__ebp - 0x74);
                                                    									__edx = _t191;
                                                    									L79:
                                                    									 *(__ebp - 0x14) = __edx;
                                                    									L80:
                                                    									 *(__ebp - 0x88) = 2;
                                                    									goto L1;
                                                    								}
                                                    								if(__ebx >= 0x100) {
                                                    									goto L53;
                                                    								}
                                                    								goto L40;
                                                    							} else {
                                                    								L36:
                                                    								if( *(__ebp - 0x6c) == 0) {
                                                    									 *(__ebp - 0x88) = 0xd;
                                                    									L170:
                                                    									_t568 = 0x22;
                                                    									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                    									_t535 = 0;
                                                    									L172:
                                                    									return _t535;
                                                    								}
                                                    								__ecx =  *(__ebp - 0x70);
                                                    								__eax =  *(__ebp - 0xc);
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								_t121 = __ebp - 0x70;
                                                    								 *_t121 =  *(__ebp - 0x70) + 1;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    								goto L38;
                                                    							}
                                                    						}
                                                    					}
                                                    					L1:
                                                    					_t534 =  *(_t614 - 0x88);
                                                    					if(_t534 > 0x1c) {
                                                    						L171:
                                                    						_t535 = _t534 | 0xffffffff;
                                                    						goto L172;
                                                    					}
                                                    					switch( *((intOrPtr*)(_t534 * 4 +  &M00406E99))) {
                                                    						case 0:
                                                    							if( *(_t614 - 0x6c) == 0) {
                                                    								goto L170;
                                                    							}
                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                    							_t534 =  *( *(_t614 - 0x70));
                                                    							if(_t534 > 0xe1) {
                                                    								goto L171;
                                                    							}
                                                    							_t538 = _t534 & 0x000000ff;
                                                    							_push(0x2d);
                                                    							asm("cdq");
                                                    							_pop(_t570);
                                                    							_push(9);
                                                    							_pop(_t571);
                                                    							_t610 = _t538 / _t570;
                                                    							_t540 = _t538 % _t570 & 0x000000ff;
                                                    							asm("cdq");
                                                    							_t605 = _t540 % _t571 & 0x000000ff;
                                                    							 *(_t614 - 0x3c) = _t605;
                                                    							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                    							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                    							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                    							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                    								L10:
                                                    								if(_t613 == 0) {
                                                    									L12:
                                                    									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                    									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                    									goto L15;
                                                    								} else {
                                                    									goto L11;
                                                    								}
                                                    								do {
                                                    									L11:
                                                    									_t613 = _t613 - 1;
                                                    									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                    								} while (_t613 != 0);
                                                    								goto L12;
                                                    							}
                                                    							if( *(_t614 - 4) != 0) {
                                                    								GlobalFree( *(_t614 - 4));
                                                    							}
                                                    							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                    							 *(_t614 - 4) = _t534;
                                                    							if(_t534 == 0) {
                                                    								goto L171;
                                                    							} else {
                                                    								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                    								goto L10;
                                                    							}
                                                    						case 1:
                                                    							L13:
                                                    							__eflags =  *(_t614 - 0x6c);
                                                    							if( *(_t614 - 0x6c) == 0) {
                                                    								 *(_t614 - 0x88) = 1;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                    							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                    							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                    							_t45 = _t614 - 0x48;
                                                    							 *_t45 =  *(_t614 - 0x48) + 1;
                                                    							__eflags =  *_t45;
                                                    							L15:
                                                    							if( *(_t614 - 0x48) < 4) {
                                                    								goto L13;
                                                    							}
                                                    							_t546 =  *(_t614 - 0x40);
                                                    							if(_t546 ==  *(_t614 - 0x74)) {
                                                    								L20:
                                                    								 *(_t614 - 0x48) = 5;
                                                    								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                    								goto L23;
                                                    							}
                                                    							 *(_t614 - 0x74) = _t546;
                                                    							if( *(_t614 - 8) != 0) {
                                                    								GlobalFree( *(_t614 - 8)); // executed
                                                    							}
                                                    							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                    							 *(_t614 - 8) = _t534;
                                                    							if(_t534 == 0) {
                                                    								goto L171;
                                                    							} else {
                                                    								goto L20;
                                                    							}
                                                    						case 2:
                                                    							L24:
                                                    							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                    							 *(_t614 - 0x84) = 6;
                                                    							 *(_t614 - 0x4c) = _t553;
                                                    							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                    							goto L132;
                                                    						case 3:
                                                    							L21:
                                                    							__eflags =  *(_t614 - 0x6c);
                                                    							if( *(_t614 - 0x6c) == 0) {
                                                    								 *(_t614 - 0x88) = 3;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                    							_t67 = _t614 - 0x70;
                                                    							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                    							__eflags =  *_t67;
                                                    							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                    							L23:
                                                    							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                    							if( *(_t614 - 0x48) != 0) {
                                                    								goto L21;
                                                    							}
                                                    							goto L24;
                                                    						case 4:
                                                    							goto L133;
                                                    						case 5:
                                                    							goto L137;
                                                    						case 6:
                                                    							goto L0;
                                                    						case 7:
                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                    							if( *(__ebp - 0x40) != 1) {
                                                    								__eax =  *(__ebp - 0x24);
                                                    								 *(__ebp - 0x80) = 0x16;
                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    								__eax =  *(__ebp - 0x28);
                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    								__eax =  *(__ebp - 0x2c);
                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    								__eax = 0;
                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    								__al = __al & 0x000000fd;
                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    								__eax =  *(__ebp - 4);
                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                    								__eflags = __eax;
                                                    								 *(__ebp - 0x58) = __eax;
                                                    								goto L68;
                                                    							}
                                                    							__eax =  *(__ebp - 4);
                                                    							__ecx =  *(__ebp - 0x38);
                                                    							 *(__ebp - 0x84) = 8;
                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    							goto L132;
                                                    						case 8:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 4);
                                                    								__ecx =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x84) = 0xa;
                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    							} else {
                                                    								__eax =  *(__ebp - 0x38);
                                                    								__ecx =  *(__ebp - 4);
                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                    								 *(__ebp - 0x84) = 9;
                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    							}
                                                    							goto L132;
                                                    						case 9:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								goto L89;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x60);
                                                    							if( *(__ebp - 0x60) == 0) {
                                                    								goto L171;
                                                    							}
                                                    							__eax = 0;
                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                    							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                    							__eflags = _t258;
                                                    							0 | _t258 = _t258 + _t258 + 9;
                                                    							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                    							goto L75;
                                                    						case 0xa:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 4);
                                                    								__ecx =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x84) = 0xb;
                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    								goto L132;
                                                    							}
                                                    							__eax =  *(__ebp - 0x28);
                                                    							goto L88;
                                                    						case 0xb:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__ecx =  *(__ebp - 0x24);
                                                    								__eax =  *(__ebp - 0x20);
                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    							} else {
                                                    								__eax =  *(__ebp - 0x24);
                                                    							}
                                                    							__ecx =  *(__ebp - 0x28);
                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    							L88:
                                                    							__ecx =  *(__ebp - 0x2c);
                                                    							 *(__ebp - 0x2c) = __eax;
                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    							L89:
                                                    							__eax =  *(__ebp - 4);
                                                    							 *(__ebp - 0x80) = 0x15;
                                                    							__eax =  *(__ebp - 4) + 0xa68;
                                                    							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    							goto L68;
                                                    						case 0xc:
                                                    							L99:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0xc;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t334 = __ebp - 0x70;
                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t334;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							__eax =  *(__ebp - 0x2c);
                                                    							goto L101;
                                                    						case 0xd:
                                                    							goto L36;
                                                    						case 0xe:
                                                    							goto L45;
                                                    						case 0xf:
                                                    							goto L57;
                                                    						case 0x10:
                                                    							L109:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0x10;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t365 = __ebp - 0x70;
                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t365;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							goto L111;
                                                    						case 0x11:
                                                    							L68:
                                                    							__esi =  *(__ebp - 0x58);
                                                    							 *(__ebp - 0x84) = 0x12;
                                                    							goto L132;
                                                    						case 0x12:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 0x58);
                                                    								 *(__ebp - 0x84) = 0x13;
                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                    								goto L132;
                                                    							}
                                                    							__eax =  *(__ebp - 0x4c);
                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                    							__eflags = __eax;
                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    							goto L130;
                                                    						case 0x13:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								_t469 = __ebp - 0x58;
                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    								__eflags =  *_t469;
                                                    								 *(__ebp - 0x30) = 0x10;
                                                    								 *(__ebp - 0x40) = 8;
                                                    								L144:
                                                    								 *(__ebp - 0x7c) = 0x14;
                                                    								goto L145;
                                                    							}
                                                    							__eax =  *(__ebp - 0x4c);
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                    							 *(__ebp - 0x30) = 8;
                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    							L130:
                                                    							 *(__ebp - 0x58) = __eax;
                                                    							 *(__ebp - 0x40) = 3;
                                                    							goto L144;
                                                    						case 0x14:
                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    							__eax =  *(__ebp - 0x80);
                                                    							goto L140;
                                                    						case 0x15:
                                                    							__eax = 0;
                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    							__al = __al & 0x000000fd;
                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    							goto L120;
                                                    						case 0x16:
                                                    							__eax =  *(__ebp - 0x30);
                                                    							__eflags = __eax - 4;
                                                    							if(__eax >= 4) {
                                                    								_push(3);
                                                    								_pop(__eax);
                                                    							}
                                                    							__ecx =  *(__ebp - 4);
                                                    							 *(__ebp - 0x40) = 6;
                                                    							__eax = __eax << 7;
                                                    							 *(__ebp - 0x7c) = 0x19;
                                                    							 *(__ebp - 0x58) = __eax;
                                                    							goto L145;
                                                    						case 0x17:
                                                    							L145:
                                                    							__eax =  *(__ebp - 0x40);
                                                    							 *(__ebp - 0x50) = 1;
                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    							goto L149;
                                                    						case 0x18:
                                                    							L146:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0x18;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t484 = __ebp - 0x70;
                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t484;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							L148:
                                                    							_t487 = __ebp - 0x48;
                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                    							__eflags =  *_t487;
                                                    							L149:
                                                    							__eflags =  *(__ebp - 0x48);
                                                    							if( *(__ebp - 0x48) <= 0) {
                                                    								__ecx =  *(__ebp - 0x40);
                                                    								__ebx =  *(__ebp - 0x50);
                                                    								0 = 1;
                                                    								__eax = 1 << __cl;
                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    								__eax =  *(__ebp - 0x7c);
                                                    								 *(__ebp - 0x44) = __ebx;
                                                    								goto L140;
                                                    							}
                                                    							__eax =  *(__ebp - 0x50);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    							__eax =  *(__ebp - 0x58);
                                                    							__esi = __edx + __eax;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__ax =  *__esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								__cx = __ax >> 5;
                                                    								__eax = __eax - __ecx;
                                                    								__edx = __edx + 1;
                                                    								__eflags = __edx;
                                                    								 *__esi = __ax;
                                                    								 *(__ebp - 0x50) = __edx;
                                                    							} else {
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								goto L148;
                                                    							} else {
                                                    								goto L146;
                                                    							}
                                                    						case 0x19:
                                                    							__eflags = __ebx - 4;
                                                    							if(__ebx < 4) {
                                                    								 *(__ebp - 0x2c) = __ebx;
                                                    								L119:
                                                    								_t393 = __ebp - 0x2c;
                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    								__eflags =  *_t393;
                                                    								L120:
                                                    								__eax =  *(__ebp - 0x2c);
                                                    								__eflags = __eax;
                                                    								if(__eax == 0) {
                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    									goto L170;
                                                    								}
                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                    									goto L171;
                                                    								}
                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    								__eax =  *(__ebp - 0x30);
                                                    								_t400 = __ebp - 0x60;
                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    								__eflags =  *_t400;
                                                    								goto L123;
                                                    							}
                                                    							__ecx = __ebx;
                                                    							__eax = __ebx;
                                                    							__ecx = __ebx >> 1;
                                                    							__eax = __ebx & 0x00000001;
                                                    							__ecx = (__ebx >> 1) - 1;
                                                    							__al = __al | 0x00000002;
                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                    							__eflags = __ebx - 0xe;
                                                    							 *(__ebp - 0x2c) = __eax;
                                                    							if(__ebx >= 0xe) {
                                                    								__ebx = 0;
                                                    								 *(__ebp - 0x48) = __ecx;
                                                    								L102:
                                                    								__eflags =  *(__ebp - 0x48);
                                                    								if( *(__ebp - 0x48) <= 0) {
                                                    									__eax = __eax + __ebx;
                                                    									 *(__ebp - 0x40) = 4;
                                                    									 *(__ebp - 0x2c) = __eax;
                                                    									__eax =  *(__ebp - 4);
                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                    									__eflags = __eax;
                                                    									L108:
                                                    									__ebx = 0;
                                                    									 *(__ebp - 0x58) = __eax;
                                                    									 *(__ebp - 0x50) = 1;
                                                    									 *(__ebp - 0x44) = 0;
                                                    									 *(__ebp - 0x48) = 0;
                                                    									L112:
                                                    									__eax =  *(__ebp - 0x40);
                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    										_t391 = __ebp - 0x2c;
                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    										__eflags =  *_t391;
                                                    										goto L119;
                                                    									}
                                                    									__eax =  *(__ebp - 0x50);
                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    									__eax =  *(__ebp - 0x58);
                                                    									__esi = __edi + __eax;
                                                    									 *(__ebp - 0x54) = __esi;
                                                    									__ax =  *__esi;
                                                    									__ecx = __ax & 0x0000ffff;
                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                    										__ecx = 0;
                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    										__ecx = 1;
                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    										__ebx = 1;
                                                    										__ecx =  *(__ebp - 0x48);
                                                    										__ebx = 1 << __cl;
                                                    										__ecx = 1 << __cl;
                                                    										__ebx =  *(__ebp - 0x44);
                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                    										__cx = __ax;
                                                    										__cx = __ax >> 5;
                                                    										__eax = __eax - __ecx;
                                                    										__edi = __edi + 1;
                                                    										__eflags = __edi;
                                                    										 *(__ebp - 0x44) = __ebx;
                                                    										 *__esi = __ax;
                                                    										 *(__ebp - 0x50) = __edi;
                                                    									} else {
                                                    										 *(__ebp - 0x10) = __edx;
                                                    										0x800 = 0x800 - __ecx;
                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    										 *__esi = __dx;
                                                    									}
                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                    										L111:
                                                    										_t368 = __ebp - 0x48;
                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                    										__eflags =  *_t368;
                                                    										goto L112;
                                                    									} else {
                                                    										goto L109;
                                                    									}
                                                    								}
                                                    								__ecx =  *(__ebp - 0xc);
                                                    								__ebx = __ebx + __ebx;
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    								 *(__ebp - 0x44) = __ebx;
                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    									__ecx =  *(__ebp - 0x10);
                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    									__ebx = __ebx | 0x00000001;
                                                    									__eflags = __ebx;
                                                    									 *(__ebp - 0x44) = __ebx;
                                                    								}
                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                    									L101:
                                                    									_t338 = __ebp - 0x48;
                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                    									__eflags =  *_t338;
                                                    									goto L102;
                                                    								} else {
                                                    									goto L99;
                                                    								}
                                                    							}
                                                    							__edx =  *(__ebp - 4);
                                                    							__eax = __eax - __ebx;
                                                    							 *(__ebp - 0x40) = __ecx;
                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    							goto L108;
                                                    						case 0x1a:
                                                    							goto L55;
                                                    						case 0x1b:
                                                    							L75:
                                                    							__eflags =  *(__ebp - 0x64);
                                                    							if( *(__ebp - 0x64) == 0) {
                                                    								 *(__ebp - 0x88) = 0x1b;
                                                    								goto L170;
                                                    							}
                                                    							__eax =  *(__ebp - 0x14);
                                                    							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    							__eflags = __eax -  *(__ebp - 0x74);
                                                    							if(__eax >=  *(__ebp - 0x74)) {
                                                    								__eax = __eax +  *(__ebp - 0x74);
                                                    								__eflags = __eax;
                                                    							}
                                                    							__edx =  *(__ebp - 8);
                                                    							__cl =  *(__eax + __edx);
                                                    							__eax =  *(__ebp - 0x14);
                                                    							 *(__ebp - 0x5c) = __cl;
                                                    							 *(__eax + __edx) = __cl;
                                                    							__eax = __eax + 1;
                                                    							__edx = 0;
                                                    							_t274 = __eax %  *(__ebp - 0x74);
                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                    							__edx = _t274;
                                                    							__eax =  *(__ebp - 0x68);
                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    							_t283 = __ebp - 0x64;
                                                    							 *_t283 =  *(__ebp - 0x64) - 1;
                                                    							__eflags =  *_t283;
                                                    							 *( *(__ebp - 0x68)) = __cl;
                                                    							goto L79;
                                                    						case 0x1c:
                                                    							while(1) {
                                                    								L123:
                                                    								__eflags =  *(__ebp - 0x64);
                                                    								if( *(__ebp - 0x64) == 0) {
                                                    									break;
                                                    								}
                                                    								__eax =  *(__ebp - 0x14);
                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                    									__eflags = __eax;
                                                    								}
                                                    								__edx =  *(__ebp - 8);
                                                    								__cl =  *(__eax + __edx);
                                                    								__eax =  *(__ebp - 0x14);
                                                    								 *(__ebp - 0x5c) = __cl;
                                                    								 *(__eax + __edx) = __cl;
                                                    								__eax = __eax + 1;
                                                    								__edx = 0;
                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                    								__edx = _t414;
                                                    								__eax =  *(__ebp - 0x68);
                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    								__eflags =  *(__ebp - 0x30);
                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                    								 *(__ebp - 0x14) = __edx;
                                                    								if( *(__ebp - 0x30) > 0) {
                                                    									continue;
                                                    								} else {
                                                    									goto L80;
                                                    								}
                                                    							}
                                                    							 *(__ebp - 0x88) = 0x1c;
                                                    							goto L170;
                                                    					}
                                                    				}
                                                    			}













                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f6
                                                    0x004065fb
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00000000
                                                    0x00406e66
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00000000
                                                    0x00406cd5
                                                    0x004065fd
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00406831
                                                    0x00406837
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406890
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00000000
                                                    0x0040682e
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x0040673a
                                                    0x0040673d
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066ba
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676a
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x004069a1
                                                    0x004069a1
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406743
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x00000000
                                                    0x004066b1
                                                    0x0040673d
                                                    0x00406646
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00000000
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069ce
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00000000
                                                    0x00406c5f
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00000000
                                                    0x00406dd2
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x00000000
                                                    0x00406c27
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 48b772c591d60bd120ceb21c558333e6da892a782e2c7f4c33aa573d96a0a8bb
                                                    • Instruction ID: 5cdea38fe39661480990cc8a004f6d9d9bf1a0cca829e9caf547f016d39c1b54
                                                    • Opcode Fuzzy Hash: 48b772c591d60bd120ceb21c558333e6da892a782e2c7f4c33aa573d96a0a8bb
                                                    • Instruction Fuzzy Hash: 7BF17475D00229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A86CF44
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040626D(CHAR* _a4) {
                                                    				void* _t2;
                                                    
                                                    				_t2 = FindFirstFileA(_a4, 0x421558); // executed
                                                    				if(_t2 == 0xffffffff) {
                                                    					return 0;
                                                    				}
                                                    				FindClose(_t2);
                                                    				return 0x421558;
                                                    			}




                                                    0x00406278
                                                    0x00406281
                                                    0x00000000
                                                    0x0040628e
                                                    0x00406284
                                                    0x00000000

                                                    APIs
                                                    • FindFirstFileA.KERNELBASE(7476FA90,00421558,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00405A33,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\), ref: 00406278
                                                    • FindClose.KERNEL32(00000000), ref: 00406284
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\nsf929A.tmp, xrefs: 0040626D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Find$CloseFileFirst
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsf929A.tmp
                                                    • API String ID: 2295610775-2495059041
                                                    • Opcode ID: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                    • Instruction ID: 4b5b4fac396428ba6811cbdb79132df6df7f7590a8a38978907140e3512fee8b
                                                    • Opcode Fuzzy Hash: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                    • Instruction Fuzzy Hash: 9AD012319190246BC3402B387D0C84B7B599B553317128B77F96BF16F0C3389C7286EA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 256 403b35-403b47 257 403c88-403c97 256->257 258 403b4d-403b53 256->258 260 403ce6-403cfb 257->260 261 403c99-403cd4 GetDlgItem * 2 call 404009 KiUserCallbackDispatcher call 40140b 257->261 258->257 259 403b59-403b62 258->259 264 403b64-403b71 SetWindowPos 259->264 265 403b77-403b7a 259->265 262 403d3b-403d40 call 404055 260->262 263 403cfd-403d00 260->263 279 403cd9-403ce1 261->279 278 403d45-403d60 262->278 268 403d02-403d0d call 401389 263->268 269 403d33-403d35 263->269 264->265 271 403b94-403b9a 265->271 272 403b7c-403b8e ShowWindow 265->272 268->269 291 403d0f-403d2e SendMessageA 268->291 269->262 277 403fd6 269->277 274 403bb6-403bb9 271->274 275 403b9c-403bb1 DestroyWindow 271->275 272->271 282 403bbb-403bc7 SetWindowLongA 274->282 283 403bcc-403bd2 274->283 280 403fb3-403fb9 275->280 281 403fd8-403fdf 277->281 285 403d62-403d64 call 40140b 278->285 286 403d69-403d6f 278->286 279->260 280->277 293 403fbb-403fc1 280->293 282->281 289 403c75-403c83 call 404070 283->289 290 403bd8-403be9 GetDlgItem 283->290 285->286 287 403f94-403fad DestroyWindow EndDialog 286->287 288 403d75-403d80 286->288 287->280 288->287 295 403d86-403dd3 call 405f8c call 404009 * 3 GetDlgItem 288->295 289->281 296 403c08-403c0b 290->296 297 403beb-403c02 SendMessageA IsWindowEnabled 290->297 291->281 293->277 294 403fc3-403fcc ShowWindow 293->294 294->277 326 403dd5-403dda 295->326 327 403ddd-403e19 ShowWindow KiUserCallbackDispatcher call 40402b EnableWindow 295->327 300 403c10-403c13 296->300 301 403c0d-403c0e 296->301 297->277 297->296 305 403c21-403c26 300->305 306 403c15-403c1b 300->306 304 403c3e-403c43 call 403fe2 301->304 304->289 309 403c5c-403c6f SendMessageA 305->309 311 403c28-403c2e 305->311 306->309 310 403c1d-403c1f 306->310 309->289 310->304 314 403c30-403c36 call 40140b 311->314 315 403c45-403c4e call 40140b 311->315 322 403c3c 314->322 315->289 324 403c50-403c5a 315->324 322->304 324->322 326->327 330 403e1b-403e1c 327->330 331 403e1e 327->331 332 403e20-403e4e GetSystemMenu EnableMenuItem SendMessageA 330->332 331->332 333 403e50-403e61 SendMessageA 332->333 334 403e63 332->334 335 403e69-403ea3 call 40403e call 403b16 call 405f6a lstrlenA call 405f8c SetWindowTextA call 401389 333->335 334->335 335->278 346 403ea9-403eab 335->346 346->278 347 403eb1-403eb5 346->347 348 403ed4-403ee8 DestroyWindow 347->348 349 403eb7-403ebd 347->349 348->280 351 403eee-403f1b CreateDialogParamA 348->351 349->277 350 403ec3-403ec9 349->350 350->278 352 403ecf 350->352 351->280 353 403f21-403f78 call 404009 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 351->353 352->277 353->277 358 403f7a-403f92 ShowWindow call 404055 353->358 358->280
                                                    C-Code - Quality: 84%
                                                    			E00403B35(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                    				struct HWND__* _v32;
                                                    				void* _v84;
                                                    				void* _v88;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t35;
                                                    				signed int _t37;
                                                    				signed int _t39;
                                                    				struct HWND__* _t49;
                                                    				signed int _t68;
                                                    				struct HWND__* _t74;
                                                    				signed int _t87;
                                                    				struct HWND__* _t92;
                                                    				signed int _t100;
                                                    				int _t104;
                                                    				signed int _t116;
                                                    				signed int _t117;
                                                    				int _t118;
                                                    				signed int _t123;
                                                    				struct HWND__* _t126;
                                                    				struct HWND__* _t127;
                                                    				int _t128;
                                                    				long _t131;
                                                    				int _t133;
                                                    				int _t134;
                                                    				void* _t135;
                                                    				void* _t143;
                                                    
                                                    				_t116 = _a8;
                                                    				if(_t116 == 0x110 || _t116 == 0x408) {
                                                    					_t35 = _a12;
                                                    					_t126 = _a4;
                                                    					__eflags = _t116 - 0x110;
                                                    					 *0x41fcf0 = _t35;
                                                    					if(_t116 == 0x110) {
                                                    						 *0x423708 = _t126;
                                                    						 *0x41fd04 = GetDlgItem(_t126, 1);
                                                    						_t92 = GetDlgItem(_t126, 2);
                                                    						_push(0xffffffff);
                                                    						_push(0x1c);
                                                    						 *0x41ecd0 = _t92;
                                                    						E00404009(_t126);
                                                    						SetClassLongA(_t126, 0xfffffff2,  *0x422ee8); // executed
                                                    						 *0x422ecc = E0040140B(4);
                                                    						_t35 = 1;
                                                    						__eflags = 1;
                                                    						 *0x41fcf0 = 1;
                                                    					}
                                                    					_t123 =  *0x4091dc; // 0x0
                                                    					_t134 = 0;
                                                    					_t131 = (_t123 << 6) +  *0x423740;
                                                    					__eflags = _t123;
                                                    					if(_t123 < 0) {
                                                    						L34:
                                                    						E00404055(0x40b);
                                                    						while(1) {
                                                    							_t37 =  *0x41fcf0;
                                                    							 *0x4091dc =  *0x4091dc + _t37;
                                                    							_t131 = _t131 + (_t37 << 6);
                                                    							_t39 =  *0x4091dc; // 0x0
                                                    							__eflags = _t39 -  *0x423744;
                                                    							if(_t39 ==  *0x423744) {
                                                    								E0040140B(1);
                                                    							}
                                                    							__eflags =  *0x422ecc - _t134; // 0x0
                                                    							if(__eflags != 0) {
                                                    								break;
                                                    							}
                                                    							__eflags =  *0x4091dc -  *0x423744; // 0x0
                                                    							if(__eflags >= 0) {
                                                    								break;
                                                    							}
                                                    							_t117 =  *(_t131 + 0x14);
                                                    							E00405F8C(_t117, _t126, _t131, 0x42b800,  *((intOrPtr*)(_t131 + 0x24)));
                                                    							_push( *((intOrPtr*)(_t131 + 0x20)));
                                                    							_push(0xfffffc19);
                                                    							E00404009(_t126);
                                                    							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                                    							_push(0xfffffc1b);
                                                    							E00404009(_t126);
                                                    							_push( *((intOrPtr*)(_t131 + 0x28)));
                                                    							_push(0xfffffc1a);
                                                    							E00404009(_t126);
                                                    							_t49 = GetDlgItem(_t126, 3);
                                                    							__eflags =  *0x4237ac - _t134;
                                                    							_v32 = _t49;
                                                    							if( *0x4237ac != _t134) {
                                                    								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                    								__eflags = _t117;
                                                    							}
                                                    							ShowWindow(_t49, _t117 & 0x00000008); // executed
                                                    							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100); // executed
                                                    							E0040402B(_t117 & 0x00000002);
                                                    							_t118 = _t117 & 0x00000004;
                                                    							EnableWindow( *0x41ecd0, _t118);
                                                    							__eflags = _t118 - _t134;
                                                    							if(_t118 == _t134) {
                                                    								_push(1);
                                                    							} else {
                                                    								_push(_t134);
                                                    							}
                                                    							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                                    							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                                    							__eflags =  *0x4237ac - _t134;
                                                    							if( *0x4237ac == _t134) {
                                                    								_push( *0x41fd04);
                                                    							} else {
                                                    								SendMessageA(_t126, 0x401, 2, _t134);
                                                    								_push( *0x41ecd0);
                                                    							}
                                                    							E0040403E();
                                                    							E00405F6A(0x41fd08, E00403B16());
                                                    							E00405F8C(0x41fd08, _t126, _t131,  &(0x41fd08[lstrlenA(0x41fd08)]),  *((intOrPtr*)(_t131 + 0x18)));
                                                    							SetWindowTextA(_t126, 0x41fd08); // executed
                                                    							_push(_t134);
                                                    							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)));
                                                    							__eflags = _t68;
                                                    							if(_t68 != 0) {
                                                    								continue;
                                                    							} else {
                                                    								__eflags =  *_t131 - _t134;
                                                    								if( *_t131 == _t134) {
                                                    									continue;
                                                    								}
                                                    								__eflags =  *(_t131 + 4) - 5;
                                                    								if( *(_t131 + 4) != 5) {
                                                    									DestroyWindow( *0x422ed8); // executed
                                                    									 *0x41f4e0 = _t131;
                                                    									__eflags =  *_t131 - _t134;
                                                    									if( *_t131 <= _t134) {
                                                    										goto L58;
                                                    									}
                                                    									_t74 = CreateDialogParamA( *0x423700,  *_t131 +  *0x422ee0 & 0x0000ffff, _t126,  *( *(_t131 + 4) * 4 + "tA@"), _t131); // executed
                                                    									__eflags = _t74 - _t134;
                                                    									 *0x422ed8 = _t74;
                                                    									if(_t74 == _t134) {
                                                    										goto L58;
                                                    									}
                                                    									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                                    									_push(6);
                                                    									E00404009(_t74);
                                                    									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                                    									ScreenToClient(_t126, _t135 + 0x10);
                                                    									SetWindowPos( *0x422ed8, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                                    									_push(_t134);
                                                    									E00401389( *((intOrPtr*)(_t131 + 0xc)));
                                                    									__eflags =  *0x422ecc - _t134; // 0x0
                                                    									if(__eflags != 0) {
                                                    										goto L61;
                                                    									}
                                                    									ShowWindow( *0x422ed8, 8);
                                                    									E00404055(0x405);
                                                    									goto L58;
                                                    								}
                                                    								__eflags =  *0x4237ac - _t134;
                                                    								if( *0x4237ac != _t134) {
                                                    									goto L61;
                                                    								}
                                                    								__eflags =  *0x4237a0 - _t134;
                                                    								if( *0x4237a0 != _t134) {
                                                    									continue;
                                                    								}
                                                    								goto L61;
                                                    							}
                                                    						}
                                                    						DestroyWindow( *0x422ed8);
                                                    						 *0x423708 = _t134;
                                                    						EndDialog(_t126,  *0x41f0d8);
                                                    						goto L58;
                                                    					} else {
                                                    						__eflags = _t35 - 1;
                                                    						if(_t35 != 1) {
                                                    							L33:
                                                    							__eflags =  *_t131 - _t134;
                                                    							if( *_t131 == _t134) {
                                                    								goto L61;
                                                    							}
                                                    							goto L34;
                                                    						}
                                                    						_push(0);
                                                    						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)));
                                                    						__eflags = _t87;
                                                    						if(_t87 == 0) {
                                                    							goto L33;
                                                    						}
                                                    						SendMessageA( *0x422ed8, 0x40f, 0, 1);
                                                    						__eflags =  *0x422ecc - _t134; // 0x0
                                                    						return 0 | __eflags == 0x00000000;
                                                    					}
                                                    				} else {
                                                    					_t126 = _a4;
                                                    					_t134 = 0;
                                                    					if(_t116 == 0x47) {
                                                    						SetWindowPos( *0x41fce8, _t126, 0, 0, 0, 0, 0x13);
                                                    					}
                                                    					if(_t116 == 5) {
                                                    						asm("sbb eax, eax");
                                                    						ShowWindow( *0x41fce8,  ~(_a12 - 1) & _t116);
                                                    					}
                                                    					if(_t116 != 0x40d) {
                                                    						__eflags = _t116 - 0x11;
                                                    						if(_t116 != 0x11) {
                                                    							__eflags = _t116 - 0x111;
                                                    							if(_t116 != 0x111) {
                                                    								L26:
                                                    								return E00404070(_t116, _a12, _a16);
                                                    							}
                                                    							_t133 = _a12 & 0x0000ffff;
                                                    							_t127 = GetDlgItem(_t126, _t133);
                                                    							__eflags = _t127 - _t134;
                                                    							if(_t127 == _t134) {
                                                    								L13:
                                                    								__eflags = _t133 - 1;
                                                    								if(_t133 != 1) {
                                                    									__eflags = _t133 - 3;
                                                    									if(_t133 != 3) {
                                                    										_t128 = 2;
                                                    										__eflags = _t133 - _t128;
                                                    										if(_t133 != _t128) {
                                                    											L25:
                                                    											SendMessageA( *0x422ed8, 0x111, _a12, _a16);
                                                    											goto L26;
                                                    										}
                                                    										__eflags =  *0x4237ac - _t134;
                                                    										if( *0x4237ac == _t134) {
                                                    											_t100 = E0040140B(3);
                                                    											__eflags = _t100;
                                                    											if(_t100 != 0) {
                                                    												goto L26;
                                                    											}
                                                    											 *0x41f0d8 = 1;
                                                    											L21:
                                                    											_push(0x78);
                                                    											L22:
                                                    											E00403FE2();
                                                    											goto L26;
                                                    										}
                                                    										E0040140B(_t128);
                                                    										 *0x41f0d8 = _t128;
                                                    										goto L21;
                                                    									}
                                                    									__eflags =  *0x4091dc - _t134; // 0x0
                                                    									if(__eflags <= 0) {
                                                    										goto L25;
                                                    									}
                                                    									_push(0xffffffff);
                                                    									goto L22;
                                                    								}
                                                    								_push(_t133);
                                                    								goto L22;
                                                    							}
                                                    							SendMessageA(_t127, 0xf3, _t134, _t134);
                                                    							_t104 = IsWindowEnabled(_t127);
                                                    							__eflags = _t104;
                                                    							if(_t104 == 0) {
                                                    								goto L61;
                                                    							}
                                                    							goto L13;
                                                    						}
                                                    						SetWindowLongA(_t126, _t134, _t134);
                                                    						return 1;
                                                    					} else {
                                                    						DestroyWindow( *0x422ed8);
                                                    						 *0x422ed8 = _a12;
                                                    						L58:
                                                    						if( *0x420d08 == _t134) {
                                                    							_t143 =  *0x422ed8 - _t134; // 0x0
                                                    							if(_t143 != 0) {
                                                    								ShowWindow(_t126, 0xa);
                                                    								 *0x420d08 = 1;
                                                    							}
                                                    						}
                                                    						L61:
                                                    						return 0;
                                                    					}
                                                    				}
                                                    			}































                                                    0x00403b3e
                                                    0x00403b47
                                                    0x00403c88
                                                    0x00403c8c
                                                    0x00403c90
                                                    0x00403c92
                                                    0x00403c97
                                                    0x00403ca2
                                                    0x00403cad
                                                    0x00403cb2
                                                    0x00403cb4
                                                    0x00403cb6
                                                    0x00403cb9
                                                    0x00403cbe
                                                    0x00403ccc
                                                    0x00403cd9
                                                    0x00403ce0
                                                    0x00403ce0
                                                    0x00403ce1
                                                    0x00403ce1
                                                    0x00403ce6
                                                    0x00403cec
                                                    0x00403cf3
                                                    0x00403cf9
                                                    0x00403cfb
                                                    0x00403d3b
                                                    0x00403d40
                                                    0x00403d45
                                                    0x00403d45
                                                    0x00403d4a
                                                    0x00403d53
                                                    0x00403d55
                                                    0x00403d5a
                                                    0x00403d60
                                                    0x00403d64
                                                    0x00403d64
                                                    0x00403d69
                                                    0x00403d6f
                                                    0x00000000
                                                    0x00000000
                                                    0x00403d7a
                                                    0x00403d80
                                                    0x00000000
                                                    0x00000000
                                                    0x00403d89
                                                    0x00403d91
                                                    0x00403d96
                                                    0x00403d99
                                                    0x00403d9f
                                                    0x00403da4
                                                    0x00403da7
                                                    0x00403dad
                                                    0x00403db2
                                                    0x00403db5
                                                    0x00403dbb
                                                    0x00403dc3
                                                    0x00403dc9
                                                    0x00403dcf
                                                    0x00403dd3
                                                    0x00403dda
                                                    0x00403dda
                                                    0x00403dda
                                                    0x00403de4
                                                    0x00403df6
                                                    0x00403e02
                                                    0x00403e07
                                                    0x00403e11
                                                    0x00403e17
                                                    0x00403e19
                                                    0x00403e1e
                                                    0x00403e1b
                                                    0x00403e1b
                                                    0x00403e1b
                                                    0x00403e2e
                                                    0x00403e46
                                                    0x00403e48
                                                    0x00403e4e
                                                    0x00403e63
                                                    0x00403e50
                                                    0x00403e59
                                                    0x00403e5b
                                                    0x00403e5b
                                                    0x00403e69
                                                    0x00403e7a
                                                    0x00403e8b
                                                    0x00403e92
                                                    0x00403e98
                                                    0x00403e9c
                                                    0x00403ea1
                                                    0x00403ea3
                                                    0x00000000
                                                    0x00403ea9
                                                    0x00403ea9
                                                    0x00403eab
                                                    0x00000000
                                                    0x00000000
                                                    0x00403eb1
                                                    0x00403eb5
                                                    0x00403eda
                                                    0x00403ee0
                                                    0x00403ee6
                                                    0x00403ee8
                                                    0x00000000
                                                    0x00000000
                                                    0x00403f0e
                                                    0x00403f14
                                                    0x00403f16
                                                    0x00403f1b
                                                    0x00000000
                                                    0x00000000
                                                    0x00403f21
                                                    0x00403f24
                                                    0x00403f27
                                                    0x00403f3e
                                                    0x00403f4a
                                                    0x00403f63
                                                    0x00403f69
                                                    0x00403f6d
                                                    0x00403f72
                                                    0x00403f78
                                                    0x00000000
                                                    0x00000000
                                                    0x00403f82
                                                    0x00403f8d
                                                    0x00000000
                                                    0x00403f8d
                                                    0x00403eb7
                                                    0x00403ebd
                                                    0x00000000
                                                    0x00000000
                                                    0x00403ec3
                                                    0x00403ec9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403ecf
                                                    0x00403ea3
                                                    0x00403f9a
                                                    0x00403fa6
                                                    0x00403fad
                                                    0x00000000
                                                    0x00403cfd
                                                    0x00403cfd
                                                    0x00403d00
                                                    0x00403d33
                                                    0x00403d33
                                                    0x00403d35
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403d35
                                                    0x00403d02
                                                    0x00403d06
                                                    0x00403d0b
                                                    0x00403d0d
                                                    0x00000000
                                                    0x00000000
                                                    0x00403d1d
                                                    0x00403d25
                                                    0x00000000
                                                    0x00403d2b
                                                    0x00403b59
                                                    0x00403b59
                                                    0x00403b5d
                                                    0x00403b62
                                                    0x00403b71
                                                    0x00403b71
                                                    0x00403b7a
                                                    0x00403b83
                                                    0x00403b8e
                                                    0x00403b8e
                                                    0x00403b9a
                                                    0x00403bb6
                                                    0x00403bb9
                                                    0x00403bcc
                                                    0x00403bd2
                                                    0x00403c75
                                                    0x00000000
                                                    0x00403c7e
                                                    0x00403bd8
                                                    0x00403be5
                                                    0x00403be7
                                                    0x00403be9
                                                    0x00403c08
                                                    0x00403c08
                                                    0x00403c0b
                                                    0x00403c10
                                                    0x00403c13
                                                    0x00403c23
                                                    0x00403c24
                                                    0x00403c26
                                                    0x00403c5c
                                                    0x00403c6f
                                                    0x00000000
                                                    0x00403c6f
                                                    0x00403c28
                                                    0x00403c2e
                                                    0x00403c47
                                                    0x00403c4c
                                                    0x00403c4e
                                                    0x00000000
                                                    0x00000000
                                                    0x00403c50
                                                    0x00403c3c
                                                    0x00403c3c
                                                    0x00403c3e
                                                    0x00403c3e
                                                    0x00000000
                                                    0x00403c3e
                                                    0x00403c31
                                                    0x00403c36
                                                    0x00000000
                                                    0x00403c36
                                                    0x00403c15
                                                    0x00403c1b
                                                    0x00000000
                                                    0x00000000
                                                    0x00403c1d
                                                    0x00000000
                                                    0x00403c1d
                                                    0x00403c0d
                                                    0x00000000
                                                    0x00403c0d
                                                    0x00403bf3
                                                    0x00403bfa
                                                    0x00403c00
                                                    0x00403c02
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403c02
                                                    0x00403bbe
                                                    0x00000000
                                                    0x00403b9c
                                                    0x00403ba2
                                                    0x00403bac
                                                    0x00403fb3
                                                    0x00403fb9
                                                    0x00403fbb
                                                    0x00403fc1
                                                    0x00403fc6
                                                    0x00403fcc
                                                    0x00403fcc
                                                    0x00403fc1
                                                    0x00403fd6
                                                    0x00000000
                                                    0x00403fd6
                                                    0x00403b9a

                                                    APIs
                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B71
                                                    • ShowWindow.USER32(?), ref: 00403B8E
                                                    • DestroyWindow.USER32 ref: 00403BA2
                                                    • SetWindowLongA.USER32 ref: 00403BBE
                                                    • GetDlgItem.USER32 ref: 00403BDF
                                                    • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403BF3
                                                    • IsWindowEnabled.USER32(00000000), ref: 00403BFA
                                                    • GetDlgItem.USER32 ref: 00403CA8
                                                    • GetDlgItem.USER32 ref: 00403CB2
                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403CCC
                                                    • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D1D
                                                    • GetDlgItem.USER32 ref: 00403DC3
                                                    • ShowWindow.USER32(00000000,?), ref: 00403DE4
                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DF6
                                                    • EnableWindow.USER32(?,?), ref: 00403E11
                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E27
                                                    • EnableMenuItem.USER32 ref: 00403E2E
                                                    • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E46
                                                    • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E59
                                                    • lstrlenA.KERNEL32(0041FD08,?,0041FD08,00000000), ref: 00403E83
                                                    • SetWindowTextA.USER32(?,0041FD08), ref: 00403E92
                                                    • ShowWindow.USER32(?,0000000A), ref: 00403FC6
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                    • String ID:
                                                    • API String ID: 3906175533-0
                                                    • Opcode ID: 0c1a0b4012b528e3d1e15867ad5d8e725077cdc308248a61195f66e94d999680
                                                    • Instruction ID: ece9219a4d70184b68c45d6c06b8272552e5c94251c83fd0e936414de4f8c744
                                                    • Opcode Fuzzy Hash: 0c1a0b4012b528e3d1e15867ad5d8e725077cdc308248a61195f66e94d999680
                                                    • Instruction Fuzzy Hash: 7AC1C0B1A04205BBDB206F61EE48E2B3E7DFB45706F40453EF601B11E1C779A9429B6E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 361 403798-4037b0 call 406302 364 4037b2-4037bd GetUserDefaultUILanguage call 405ec8 361->364 365 4037c4-4037f5 call 405e51 361->365 368 4037c2 364->368 371 4037f7-403808 call 405e51 365->371 372 40380d-403813 lstrcatA 365->372 370 403818-403841 call 403a5d call 4059f0 368->370 378 403847-40384c 370->378 379 4038c8-4038d0 call 4059f0 370->379 371->372 372->370 378->379 380 40384e-403866 call 405e51 378->380 385 4038d2-4038d9 call 405f8c 379->385 386 4038de-403903 LoadImageA 379->386 384 40386b-403872 380->384 384->379 387 403874-403876 384->387 385->386 389 403984-40398c call 40140b 386->389 390 403905-403935 RegisterClassA 386->390 391 403887-403893 lstrlenA 387->391 392 403878-403885 call 40592d 387->392 401 403996-4039a1 call 403a5d 389->401 402 40398e-403991 389->402 393 403a53 390->393 394 40393b-40397f SystemParametersInfoA CreateWindowExA 390->394 398 403895-4038a3 lstrcmpiA 391->398 399 4038bb-4038c3 call 405902 call 405f6a 391->399 392->391 397 403a55-403a5c 393->397 394->389 398->399 405 4038a5-4038af GetFileAttributesA 398->405 399->379 413 4039a7-4039c1 ShowWindow call 406294 401->413 414 403a2a-403a32 call 405163 401->414 402->397 408 4038b1-4038b3 405->408 409 4038b5-4038b6 call 405949 405->409 408->399 408->409 409->399 421 4039c3-4039c8 call 406294 413->421 422 4039cd-4039df GetClassInfoA 413->422 419 403a34-403a3a 414->419 420 403a4c-403a4e call 40140b 414->420 419->402 423 403a40-403a47 call 40140b 419->423 420->393 421->422 426 4039e1-4039f1 GetClassInfoA RegisterClassA 422->426 427 4039f7-403a1a DialogBoxParamA call 40140b 422->427 423->402 426->427 431 403a1f-403a28 call 4036e8 427->431 431->397
                                                    C-Code - Quality: 96%
                                                    			E00403798(void* __eflags) {
                                                    				intOrPtr _v4;
                                                    				intOrPtr _v8;
                                                    				int _v12;
                                                    				void _v16;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				intOrPtr* _t17;
                                                    				void* _t25;
                                                    				void* _t27;
                                                    				int _t28;
                                                    				void* _t31;
                                                    				int _t34;
                                                    				int _t35;
                                                    				intOrPtr _t36;
                                                    				int _t39;
                                                    				char _t57;
                                                    				CHAR* _t59;
                                                    				signed char _t63;
                                                    				signed short _t67;
                                                    				CHAR* _t74;
                                                    				intOrPtr _t76;
                                                    				CHAR* _t81;
                                                    
                                                    				_t76 =  *0x423714;
                                                    				_t17 = E00406302(2);
                                                    				_t84 = _t17;
                                                    				if(_t17 == 0) {
                                                    					_t74 = 0x41fd08;
                                                    					"1033" = 0x30;
                                                    					 *0x42a001 = 0x78;
                                                    					 *0x42a002 = 0;
                                                    					E00405E51(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x41fd08, 0);
                                                    					__eflags =  *0x41fd08;
                                                    					if(__eflags == 0) {
                                                    						E00405E51(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040735A, 0x41fd08, 0);
                                                    					}
                                                    					lstrcatA("1033", _t74);
                                                    				} else {
                                                    					_t67 =  *_t17(); // executed
                                                    					E00405EC8("1033", _t67 & 0x0000ffff);
                                                    				}
                                                    				E00403A5D(_t71, _t84);
                                                    				_t80 = "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr";
                                                    				 *0x4237a0 =  *0x42371c & 0x00000020;
                                                    				 *0x4237bc = 0x10000;
                                                    				if(E004059F0(_t84, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr") != 0) {
                                                    					L16:
                                                    					if(E004059F0(_t92, _t80) == 0) {
                                                    						E00405F8C(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118))); // executed
                                                    					}
                                                    					_t25 = LoadImageA( *0x423700, 0x67, 1, 0, 0, 0x8040); // executed
                                                    					 *0x422ee8 = _t25;
                                                    					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                    						L21:
                                                    						if(E0040140B(0) == 0) {
                                                    							_t27 = E00403A5D(_t71, __eflags);
                                                    							__eflags =  *0x4237c0;
                                                    							if( *0x4237c0 != 0) {
                                                    								_t28 = E00405163(_t27, 0);
                                                    								__eflags = _t28;
                                                    								if(_t28 == 0) {
                                                    									E0040140B(1);
                                                    									goto L33;
                                                    								}
                                                    								__eflags =  *0x422ecc; // 0x0
                                                    								if(__eflags == 0) {
                                                    									E0040140B(2);
                                                    								}
                                                    								goto L22;
                                                    							}
                                                    							ShowWindow( *0x41fce8, 5); // executed
                                                    							_t34 = E00406294("RichEd20"); // executed
                                                    							__eflags = _t34;
                                                    							if(_t34 == 0) {
                                                    								E00406294("RichEd32");
                                                    							}
                                                    							_t81 = "RichEdit20A";
                                                    							_t35 = GetClassInfoA(0, _t81, 0x422ea0);
                                                    							__eflags = _t35;
                                                    							if(_t35 == 0) {
                                                    								GetClassInfoA(0, "RichEdit", 0x422ea0);
                                                    								 *0x422ec4 = _t81;
                                                    								RegisterClassA(0x422ea0);
                                                    							}
                                                    							_t36 =  *0x422ee0; // 0x0
                                                    							_t39 = DialogBoxParamA( *0x423700, _t36 + 0x00000069 & 0x0000ffff, 0, E00403B35, 0); // executed
                                                    							E004036E8(E0040140B(5), 1);
                                                    							return _t39;
                                                    						}
                                                    						L22:
                                                    						_t31 = 2;
                                                    						return _t31;
                                                    					} else {
                                                    						_t71 =  *0x423700;
                                                    						 *0x422ea4 = E00401000;
                                                    						 *0x422eb0 =  *0x423700;
                                                    						 *0x422eb4 = _t25;
                                                    						 *0x422ec4 = 0x4091f4;
                                                    						if(RegisterClassA(0x422ea0) == 0) {
                                                    							L33:
                                                    							__eflags = 0;
                                                    							return 0;
                                                    						}
                                                    						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                    						 *0x41fce8 = CreateWindowExA(0x80, 0x4091f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423700, 0);
                                                    						goto L21;
                                                    					}
                                                    				} else {
                                                    					_t71 =  *(_t76 + 0x48);
                                                    					_t86 = _t71;
                                                    					if(_t71 == 0) {
                                                    						goto L16;
                                                    					}
                                                    					_t74 = 0x4226a0;
                                                    					E00405E51(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x423758, 0x4226a0, 0);
                                                    					_t57 =  *0x4226a0; // 0x43
                                                    					if(_t57 == 0) {
                                                    						goto L16;
                                                    					}
                                                    					if(_t57 == 0x22) {
                                                    						_t74 = 0x4226a1;
                                                    						 *((char*)(E0040592D(0x4226a1, 0x22))) = 0;
                                                    					}
                                                    					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                    					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                    						L15:
                                                    						E00405F6A(_t80, E00405902(_t74));
                                                    						goto L16;
                                                    					} else {
                                                    						_t63 = GetFileAttributesA(_t74);
                                                    						if(_t63 == 0xffffffff) {
                                                    							L14:
                                                    							E00405949(_t74);
                                                    							goto L15;
                                                    						}
                                                    						_t92 = _t63 & 0x00000010;
                                                    						if((_t63 & 0x00000010) != 0) {
                                                    							goto L15;
                                                    						}
                                                    						goto L14;
                                                    					}
                                                    				}
                                                    			}


























                                                    0x0040379e
                                                    0x004037a7
                                                    0x004037ae
                                                    0x004037b0
                                                    0x004037c4
                                                    0x004037d6
                                                    0x004037dd
                                                    0x004037e4
                                                    0x004037ea
                                                    0x004037ef
                                                    0x004037f5
                                                    0x00403808
                                                    0x00403808
                                                    0x00403813
                                                    0x004037b2
                                                    0x004037b2
                                                    0x004037bd
                                                    0x004037bd
                                                    0x00403818
                                                    0x00403822
                                                    0x0040382b
                                                    0x00403830
                                                    0x00403841
                                                    0x004038c8
                                                    0x004038d0
                                                    0x004038d9
                                                    0x004038d9
                                                    0x004038ef
                                                    0x004038f5
                                                    0x00403903
                                                    0x00403984
                                                    0x0040398c
                                                    0x00403996
                                                    0x0040399b
                                                    0x004039a1
                                                    0x00403a2b
                                                    0x00403a30
                                                    0x00403a32
                                                    0x00403a4e
                                                    0x00000000
                                                    0x00403a4e
                                                    0x00403a34
                                                    0x00403a3a
                                                    0x00403a42
                                                    0x00403a42
                                                    0x00000000
                                                    0x00403a3a
                                                    0x004039af
                                                    0x004039ba
                                                    0x004039bf
                                                    0x004039c1
                                                    0x004039c8
                                                    0x004039c8
                                                    0x004039d3
                                                    0x004039db
                                                    0x004039dd
                                                    0x004039df
                                                    0x004039e8
                                                    0x004039eb
                                                    0x004039f1
                                                    0x004039f1
                                                    0x004039f7
                                                    0x00403a10
                                                    0x00403a21
                                                    0x00000000
                                                    0x00403a26
                                                    0x0040398e
                                                    0x00403990
                                                    0x00000000
                                                    0x00403905
                                                    0x00403905
                                                    0x00403911
                                                    0x0040391b
                                                    0x00403921
                                                    0x00403926
                                                    0x00403935
                                                    0x00403a53
                                                    0x00403a53
                                                    0x00000000
                                                    0x00403a53
                                                    0x00403944
                                                    0x0040397f
                                                    0x00000000
                                                    0x0040397f
                                                    0x00403847
                                                    0x00403847
                                                    0x0040384a
                                                    0x0040384c
                                                    0x00000000
                                                    0x00000000
                                                    0x00403856
                                                    0x00403866
                                                    0x0040386b
                                                    0x00403872
                                                    0x00000000
                                                    0x00000000
                                                    0x00403876
                                                    0x00403878
                                                    0x00403885
                                                    0x00403885
                                                    0x0040388d
                                                    0x00403893
                                                    0x004038bb
                                                    0x004038c3
                                                    0x00000000
                                                    0x004038a5
                                                    0x004038a6
                                                    0x004038af
                                                    0x004038b5
                                                    0x004038b6
                                                    0x00000000
                                                    0x004038b6
                                                    0x004038b1
                                                    0x004038b3
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004038b3
                                                    0x00403893

                                                    APIs
                                                      • Part of subcall function 00406302: GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                      • Part of subcall function 00406302: GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                    • GetUserDefaultUILanguage.KERNELBASE(00000002,7476FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000000), ref: 004037B2
                                                      • Part of subcall function 00405EC8: wsprintfA.USER32 ref: 00405ED5
                                                    • lstrcatA.KERNEL32(1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000,00000002,7476FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000000), ref: 00403813
                                                    • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr,1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000,00000002,7476FA90), ref: 00403888
                                                    • lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr,1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000), ref: 0040389B
                                                    • GetFileAttributesA.KERNEL32(Call), ref: 004038A6
                                                    • LoadImageA.USER32 ref: 004038EF
                                                    • RegisterClassA.USER32 ref: 0040392C
                                                    • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403944
                                                    • CreateWindowExA.USER32 ref: 00403979
                                                    • ShowWindow.USER32(00000005,00000000), ref: 004039AF
                                                    • GetClassInfoA.USER32 ref: 004039DB
                                                    • GetClassInfoA.USER32 ref: 004039E8
                                                    • RegisterClassA.USER32 ref: 004039F1
                                                    • DialogBoxParamA.USER32 ref: 00403A10
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                    • String ID: "C:\Users\user\Desktop\o6OaOfrAQs.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                    • API String ID: 606308-601843542
                                                    • Opcode ID: fdd1c6f164d69bb04a2db118324e420eee4596cf25755c9c8f65584aa60a0941
                                                    • Instruction ID: 22145a8d87807f1e884b2dd2f98424a05527e1b570cf61420d2a276d1199ab18
                                                    • Opcode Fuzzy Hash: fdd1c6f164d69bb04a2db118324e420eee4596cf25755c9c8f65584aa60a0941
                                                    • Instruction Fuzzy Hash: 3B61D5B1744200BED720BF659D45F2B3AACEB4475AB40447EF941B22E2C67C9D069A2E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 648 402d63-402db1 GetTickCount GetModuleFileNameA call 405b03 651 402db3-402db8 648->651 652 402dbd-402deb call 405f6a call 405949 call 405f6a GetFileSize 648->652 653 402f95-402f99 651->653 660 402df1 652->660 661 402ed8-402ee6 call 402cff 652->661 663 402df6-402e0d 660->663 667 402ee8-402eeb 661->667 668 402f3b-402f40 661->668 665 402e11-402e1a call 403178 663->665 666 402e0f 663->666 675 402e20-402e27 665->675 676 402f42-402f4a call 402cff 665->676 666->665 670 402eed-402f05 call 40318e call 403178 667->670 671 402f0f-402f39 GlobalAlloc call 40318e call 402f9c 667->671 668->653 670->668 698 402f07-402f0d 670->698 671->668 697 402f4c-402f5d 671->697 680 402ea3-402ea7 675->680 681 402e29-402e3d call 405abe 675->681 676->668 686 402eb1-402eb7 680->686 687 402ea9-402eb0 call 402cff 680->687 681->686 695 402e3f-402e46 681->695 688 402ec6-402ed0 686->688 689 402eb9-402ec3 call 4063b9 686->689 687->686 688->663 696 402ed6 688->696 689->688 695->686 701 402e48-402e4f 695->701 696->661 702 402f65-402f6a 697->702 703 402f5f 697->703 698->668 698->671 701->686 704 402e51-402e58 701->704 705 402f6b-402f71 702->705 703->702 704->686 706 402e5a-402e61 704->706 705->705 707 402f73-402f8e SetFilePointer call 405abe 705->707 706->686 708 402e63-402e83 706->708 711 402f93 707->711 708->668 710 402e89-402e8d 708->710 712 402e95-402e9d 710->712 713 402e8f-402e93 710->713 711->653 712->686 714 402e9f-402ea1 712->714 713->696 713->712 714->686
                                                    C-Code - Quality: 80%
                                                    			E00402D63(void* __eflags, signed int _a4) {
                                                    				DWORD* _v8;
                                                    				DWORD* _v12;
                                                    				void* _v16;
                                                    				intOrPtr _v20;
                                                    				long _v24;
                                                    				intOrPtr _v28;
                                                    				intOrPtr _v32;
                                                    				intOrPtr _v36;
                                                    				intOrPtr _v40;
                                                    				signed int _v44;
                                                    				long _t43;
                                                    				signed int _t50;
                                                    				void* _t57;
                                                    				intOrPtr* _t59;
                                                    				long _t60;
                                                    				signed int _t65;
                                                    				signed int _t70;
                                                    				signed int _t71;
                                                    				signed int _t77;
                                                    				intOrPtr _t80;
                                                    				long _t82;
                                                    				signed int _t85;
                                                    				signed int _t87;
                                                    				void* _t89;
                                                    				signed int _t90;
                                                    				signed int _t93;
                                                    				intOrPtr* _t94;
                                                    
                                                    				_t82 = 0;
                                                    				_v12 = 0;
                                                    				_v8 = 0;
                                                    				_t43 = GetTickCount();
                                                    				_t91 = "C:\\Users\\jones\\Desktop\\o6OaOfrAQs.exe";
                                                    				 *0x423710 = _t43 + 0x3e8;
                                                    				GetModuleFileNameA(0, "C:\\Users\\jones\\Desktop\\o6OaOfrAQs.exe", 0x400);
                                                    				_t89 = E00405B03(_t91, 0x80000000, 3);
                                                    				_v16 = _t89;
                                                    				 *0x409018 = _t89;
                                                    				if(_t89 == 0xffffffff) {
                                                    					return "Error launching installer";
                                                    				}
                                                    				_t92 = "C:\\Users\\jones\\Desktop";
                                                    				E00405F6A("C:\\Users\\jones\\Desktop", _t91);
                                                    				E00405F6A(0x42b000, E00405949(_t92));
                                                    				_t50 = GetFileSize(_t89, 0);
                                                    				__eflags = _t50;
                                                    				 *0x4168c4 = _t50;
                                                    				_t93 = _t50;
                                                    				if(_t50 <= 0) {
                                                    					L24:
                                                    					E00402CFF(1);
                                                    					__eflags =  *0x423718 - _t82;
                                                    					if( *0x423718 == _t82) {
                                                    						goto L29;
                                                    					}
                                                    					__eflags = _v8 - _t82;
                                                    					if(_v8 == _t82) {
                                                    						L28:
                                                    						_t94 = GlobalAlloc(0x40, _v24);
                                                    						E0040318E( *0x423718 + 0x1c);
                                                    						_push(_v24);
                                                    						_push(_t94);
                                                    						_push(_t82);
                                                    						_push(0xffffffff); // executed
                                                    						_t57 = E00402F9C(); // executed
                                                    						__eflags = _t57 - _v24;
                                                    						if(_t57 == _v24) {
                                                    							__eflags = _v44 & 0x00000001;
                                                    							 *0x423714 = _t94;
                                                    							 *0x42371c =  *_t94;
                                                    							if((_v44 & 0x00000001) != 0) {
                                                    								 *0x423720 =  *0x423720 + 1;
                                                    								__eflags =  *0x423720;
                                                    							}
                                                    							_t40 = _t94 + 0x44; // 0x44
                                                    							_t59 = _t40;
                                                    							_t85 = 8;
                                                    							do {
                                                    								_t59 = _t59 - 8;
                                                    								 *_t59 =  *_t59 + _t94;
                                                    								_t85 = _t85 - 1;
                                                    								__eflags = _t85;
                                                    							} while (_t85 != 0);
                                                    							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                    							 *(_t94 + 0x3c) = _t60;
                                                    							E00405ABE(0x423740, _t94 + 4, 0x40);
                                                    							__eflags = 0;
                                                    							return 0;
                                                    						}
                                                    						goto L29;
                                                    					}
                                                    					E0040318E( *0x40a8b8);
                                                    					_t65 = E00403178( &_a4, 4);
                                                    					__eflags = _t65;
                                                    					if(_t65 == 0) {
                                                    						goto L29;
                                                    					}
                                                    					__eflags = _v12 - _a4;
                                                    					if(_v12 != _a4) {
                                                    						goto L29;
                                                    					}
                                                    					goto L28;
                                                    				} else {
                                                    					do {
                                                    						_t90 = _t93;
                                                    						asm("sbb eax, eax");
                                                    						_t70 = ( ~( *0x423718) & 0x00007e00) + 0x200;
                                                    						__eflags = _t93 - _t70;
                                                    						if(_t93 >= _t70) {
                                                    							_t90 = _t70;
                                                    						}
                                                    						_t71 = E00403178(0x4168c8, _t90);
                                                    						__eflags = _t71;
                                                    						if(_t71 == 0) {
                                                    							E00402CFF(1);
                                                    							L29:
                                                    							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                    						}
                                                    						__eflags =  *0x423718;
                                                    						if( *0x423718 != 0) {
                                                    							__eflags = _a4 & 0x00000002;
                                                    							if((_a4 & 0x00000002) == 0) {
                                                    								E00402CFF(0);
                                                    							}
                                                    							goto L20;
                                                    						}
                                                    						E00405ABE( &_v44, 0x4168c8, 0x1c);
                                                    						_t77 = _v44;
                                                    						__eflags = _t77 & 0xfffffff0;
                                                    						if((_t77 & 0xfffffff0) != 0) {
                                                    							goto L20;
                                                    						}
                                                    						__eflags = _v40 - 0xdeadbeef;
                                                    						if(_v40 != 0xdeadbeef) {
                                                    							goto L20;
                                                    						}
                                                    						__eflags = _v28 - 0x74736e49;
                                                    						if(_v28 != 0x74736e49) {
                                                    							goto L20;
                                                    						}
                                                    						__eflags = _v32 - 0x74666f73;
                                                    						if(_v32 != 0x74666f73) {
                                                    							goto L20;
                                                    						}
                                                    						__eflags = _v36 - 0x6c6c754e;
                                                    						if(_v36 != 0x6c6c754e) {
                                                    							goto L20;
                                                    						}
                                                    						_a4 = _a4 | _t77;
                                                    						_t87 =  *0x40a8b8; // 0x5164b
                                                    						 *0x4237c0 =  *0x4237c0 | _a4 & 0x00000002;
                                                    						_t80 = _v20;
                                                    						__eflags = _t80 - _t93;
                                                    						 *0x423718 = _t87;
                                                    						if(_t80 > _t93) {
                                                    							goto L29;
                                                    						}
                                                    						__eflags = _a4 & 0x00000008;
                                                    						if((_a4 & 0x00000008) != 0) {
                                                    							L16:
                                                    							_v8 = _v8 + 1;
                                                    							_t24 = _t80 - 4; // 0x409194
                                                    							_t93 = _t24;
                                                    							__eflags = _t90 - _t93;
                                                    							if(_t90 > _t93) {
                                                    								_t90 = _t93;
                                                    							}
                                                    							goto L20;
                                                    						}
                                                    						__eflags = _a4 & 0x00000004;
                                                    						if((_a4 & 0x00000004) != 0) {
                                                    							break;
                                                    						}
                                                    						goto L16;
                                                    						L20:
                                                    						__eflags = _t93 -  *0x4168c4; // 0x52068
                                                    						if(__eflags < 0) {
                                                    							_v12 = E004063B9(_v12, 0x4168c8, _t90);
                                                    						}
                                                    						 *0x40a8b8 =  *0x40a8b8 + _t90;
                                                    						_t93 = _t93 - _t90;
                                                    						__eflags = _t93;
                                                    					} while (_t93 > 0);
                                                    					_t82 = 0;
                                                    					__eflags = 0;
                                                    					goto L24;
                                                    				}
                                                    			}






























                                                    0x00402d6b
                                                    0x00402d6e
                                                    0x00402d71
                                                    0x00402d74
                                                    0x00402d7a
                                                    0x00402d8b
                                                    0x00402d90
                                                    0x00402da3
                                                    0x00402da8
                                                    0x00402dab
                                                    0x00402db1
                                                    0x00000000
                                                    0x00402db3
                                                    0x00402dbe
                                                    0x00402dc4
                                                    0x00402dd5
                                                    0x00402ddc
                                                    0x00402de2
                                                    0x00402de4
                                                    0x00402de9
                                                    0x00402deb
                                                    0x00402ed8
                                                    0x00402eda
                                                    0x00402edf
                                                    0x00402ee6
                                                    0x00000000
                                                    0x00000000
                                                    0x00402ee8
                                                    0x00402eeb
                                                    0x00402f0f
                                                    0x00402f1a
                                                    0x00402f25
                                                    0x00402f2a
                                                    0x00402f2d
                                                    0x00402f2e
                                                    0x00402f2f
                                                    0x00402f31
                                                    0x00402f36
                                                    0x00402f39
                                                    0x00402f4c
                                                    0x00402f50
                                                    0x00402f58
                                                    0x00402f5d
                                                    0x00402f5f
                                                    0x00402f5f
                                                    0x00402f5f
                                                    0x00402f67
                                                    0x00402f67
                                                    0x00402f6a
                                                    0x00402f6b
                                                    0x00402f6b
                                                    0x00402f6e
                                                    0x00402f70
                                                    0x00402f70
                                                    0x00402f70
                                                    0x00402f7a
                                                    0x00402f80
                                                    0x00402f8e
                                                    0x00402f93
                                                    0x00000000
                                                    0x00402f93
                                                    0x00000000
                                                    0x00402f39
                                                    0x00402ef3
                                                    0x00402efe
                                                    0x00402f03
                                                    0x00402f05
                                                    0x00000000
                                                    0x00000000
                                                    0x00402f0a
                                                    0x00402f0d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00402df1
                                                    0x00402df6
                                                    0x00402dfb
                                                    0x00402dff
                                                    0x00402e06
                                                    0x00402e0b
                                                    0x00402e0d
                                                    0x00402e0f
                                                    0x00402e0f
                                                    0x00402e13
                                                    0x00402e18
                                                    0x00402e1a
                                                    0x00402f44
                                                    0x00402f3b
                                                    0x00000000
                                                    0x00402f3b
                                                    0x00402e20
                                                    0x00402e27
                                                    0x00402ea3
                                                    0x00402ea7
                                                    0x00402eab
                                                    0x00402eb0
                                                    0x00000000
                                                    0x00402ea7
                                                    0x00402e30
                                                    0x00402e35
                                                    0x00402e38
                                                    0x00402e3d
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e3f
                                                    0x00402e46
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e48
                                                    0x00402e4f
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e51
                                                    0x00402e58
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e5a
                                                    0x00402e61
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e63
                                                    0x00402e69
                                                    0x00402e72
                                                    0x00402e78
                                                    0x00402e7b
                                                    0x00402e7d
                                                    0x00402e83
                                                    0x00000000
                                                    0x00000000
                                                    0x00402e89
                                                    0x00402e8d
                                                    0x00402e95
                                                    0x00402e95
                                                    0x00402e98
                                                    0x00402e98
                                                    0x00402e9b
                                                    0x00402e9d
                                                    0x00402e9f
                                                    0x00402e9f
                                                    0x00000000
                                                    0x00402e9d
                                                    0x00402e8f
                                                    0x00402e93
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00402eb1
                                                    0x00402eb1
                                                    0x00402eb7
                                                    0x00402ec3
                                                    0x00402ec3
                                                    0x00402ec6
                                                    0x00402ecc
                                                    0x00402ece
                                                    0x00402ece
                                                    0x00402ed6
                                                    0x00402ed6
                                                    0x00000000
                                                    0x00402ed6

                                                    APIs
                                                    • GetTickCount.KERNEL32 ref: 00402D74
                                                    • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\o6OaOfrAQs.exe,00000400), ref: 00402D90
                                                      • Part of subcall function 00405B03: GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 00405B07
                                                      • Part of subcall function 00405B03: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                    • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\o6OaOfrAQs.exe,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 00402DDC
                                                    Strings
                                                    • C:\Users\user\Desktop, xrefs: 00402DBE, 00402DC3, 00402DC9
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00402D6A
                                                    • C:\Users\user\Desktop\o6OaOfrAQs.exe, xrefs: 00402D7A, 00402D89, 00402D9D, 00402DBD
                                                    • Null, xrefs: 00402E5A
                                                    • "C:\Users\user\Desktop\o6OaOfrAQs.exe", xrefs: 00402D63
                                                    • Inst, xrefs: 00402E48
                                                    • soft, xrefs: 00402E51
                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F3B
                                                    • Error launching installer, xrefs: 00402DB3
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                    • String ID: "C:\Users\user\Desktop\o6OaOfrAQs.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\o6OaOfrAQs.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                    • API String ID: 4283519449-3553824664
                                                    • Opcode ID: ffb6ba3e574dc433806931820d70e63332b8b9ce46135d4a7db76d65476e0ec7
                                                    • Instruction ID: 2e32d7aad0b4ca297083aa7498b96cb894cc3d31802a5233eda7db803f364c93
                                                    • Opcode Fuzzy Hash: ffb6ba3e574dc433806931820d70e63332b8b9ce46135d4a7db76d65476e0ec7
                                                    • Instruction Fuzzy Hash: CB51D6B1900215ABDB219F65DE89B9F7AB8EB04365F10403BF904B62D1C7BC9E418B9D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 715 405f8c-405f97 716 405f99-405fa8 715->716 717 405faa-405fc0 715->717 716->717 718 4061b1-4061b5 717->718 719 405fc6-405fd1 717->719 721 405fe3-405fed 718->721 722 4061bb-4061c5 718->722 719->718 720 405fd7-405fde 719->720 720->718 721->722 723 405ff3-405ffa 721->723 724 4061d0-4061d1 722->724 725 4061c7-4061cb call 405f6a 722->725 726 406000-406034 723->726 727 4061a4 723->727 725->724 729 406151-406154 726->729 730 40603a-406044 726->730 731 4061a6-4061ac 727->731 732 4061ae-4061b0 727->732 735 406184-406187 729->735 736 406156-406159 729->736 733 406046-40604a 730->733 734 40605e 730->734 731->718 732->718 733->734 740 40604c-406050 733->740 737 406065-40606c 734->737 738 406195-4061a2 lstrlenA 735->738 739 406189-406190 call 405f8c 735->739 741 406169-406175 call 405f6a 736->741 742 40615b-406167 call 405ec8 736->742 743 406071-406073 737->743 744 40606e-406070 737->744 738->718 739->738 740->734 747 406052-406056 740->747 752 40617a-406180 741->752 742->752 750 406075-406090 call 405e51 743->750 751 4060ac-4060af 743->751 744->743 747->734 753 406058-40605c 747->753 758 406095-406098 750->758 756 4060b1-4060bd GetSystemDirectoryA 751->756 757 4060bf-4060c2 751->757 752->738 755 406182 752->755 753->737 759 406149-40614f call 4061d4 755->759 760 406133-406136 756->760 761 4060c4-4060d2 GetWindowsDirectoryA 757->761 762 40612f-406131 757->762 763 406138-40613c 758->763 764 40609e-4060a7 call 405f8c 758->764 759->738 760->759 760->763 761->762 762->760 765 4060d4-4060de 762->765 763->759 768 40613e-406144 lstrcatA 763->768 764->760 770 4060e0-4060e3 765->770 771 4060f8-40610e SHGetSpecialFolderLocation 765->771 768->759 770->771 775 4060e5-4060ec 770->775 772 406110-40612a SHGetPathFromIDListA CoTaskMemFree 771->772 773 40612c 771->773 772->760 772->773 773->762 776 4060f4-4060f6 775->776 776->760 776->771
                                                    C-Code - Quality: 72%
                                                    			E00405F8C(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                    				struct _ITEMIDLIST* _v8;
                                                    				char _v12;
                                                    				signed int _v16;
                                                    				signed char _v20;
                                                    				signed int _v24;
                                                    				signed char _v28;
                                                    				signed int _t38;
                                                    				CHAR* _t39;
                                                    				signed int _t41;
                                                    				char _t52;
                                                    				char _t53;
                                                    				char _t55;
                                                    				char _t57;
                                                    				void* _t65;
                                                    				char* _t66;
                                                    				signed int _t80;
                                                    				intOrPtr _t86;
                                                    				char _t88;
                                                    				void* _t89;
                                                    				CHAR* _t90;
                                                    				void* _t92;
                                                    				signed int _t97;
                                                    				signed int _t99;
                                                    				void* _t100;
                                                    
                                                    				_t92 = __esi;
                                                    				_t89 = __edi;
                                                    				_t65 = __ebx;
                                                    				_t38 = _a8;
                                                    				if(_t38 < 0) {
                                                    					_t86 =  *0x422edc; // 0x6b91d7
                                                    					_t38 =  *(_t86 - 4 + _t38 * 4);
                                                    				}
                                                    				_push(_t65);
                                                    				_push(_t92);
                                                    				_push(_t89);
                                                    				_t66 = _t38 +  *0x423758;
                                                    				_t39 = 0x4226a0;
                                                    				_t90 = 0x4226a0;
                                                    				if(_a4 >= 0x4226a0 && _a4 - 0x4226a0 < 0x800) {
                                                    					_t90 = _a4;
                                                    					_a4 = _a4 & 0x00000000;
                                                    				}
                                                    				while(1) {
                                                    					_t88 =  *_t66;
                                                    					if(_t88 == 0) {
                                                    						break;
                                                    					}
                                                    					__eflags = _t90 - _t39 - 0x400;
                                                    					if(_t90 - _t39 >= 0x400) {
                                                    						break;
                                                    					}
                                                    					_t66 = _t66 + 1;
                                                    					__eflags = _t88 - 4;
                                                    					_a8 = _t66;
                                                    					if(__eflags >= 0) {
                                                    						if(__eflags != 0) {
                                                    							 *_t90 = _t88;
                                                    							_t90 =  &(_t90[1]);
                                                    							__eflags = _t90;
                                                    						} else {
                                                    							 *_t90 =  *_t66;
                                                    							_t90 =  &(_t90[1]);
                                                    							_t66 = _t66 + 1;
                                                    						}
                                                    						continue;
                                                    					}
                                                    					_t41 =  *((char*)(_t66 + 1));
                                                    					_t80 =  *_t66;
                                                    					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                                    					_v24 = _t80;
                                                    					_v28 = _t80 | 0x00000080;
                                                    					_v16 = _t41;
                                                    					_v20 = _t41 | 0x00000080;
                                                    					_t66 = _a8 + 2;
                                                    					__eflags = _t88 - 2;
                                                    					if(_t88 != 2) {
                                                    						__eflags = _t88 - 3;
                                                    						if(_t88 != 3) {
                                                    							__eflags = _t88 - 1;
                                                    							if(_t88 == 1) {
                                                    								__eflags = (_t41 | 0xffffffff) - _t97;
                                                    								E00405F8C(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                                    							}
                                                    							L42:
                                                    							_t90 =  &(_t90[lstrlenA(_t90)]);
                                                    							_t39 = 0x4226a0;
                                                    							continue;
                                                    						}
                                                    						__eflags = _t97 - 0x1d;
                                                    						if(_t97 != 0x1d) {
                                                    							__eflags = "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209" + (_t97 << 0xa);
                                                    							E00405F6A(_t90, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209" + (_t97 << 0xa));
                                                    						} else {
                                                    							E00405EC8(_t90,  *0x423708);
                                                    						}
                                                    						__eflags = _t97 + 0xffffffeb - 7;
                                                    						if(_t97 + 0xffffffeb < 7) {
                                                    							L33:
                                                    							E004061D4(_t90);
                                                    						}
                                                    						goto L42;
                                                    					}
                                                    					_t52 =  *0x42370c;
                                                    					__eflags = _t52;
                                                    					_t99 = 2;
                                                    					if(_t52 >= 0) {
                                                    						L13:
                                                    						_a8 = 1;
                                                    						L14:
                                                    						__eflags =  *0x4237a4;
                                                    						if( *0x4237a4 != 0) {
                                                    							_t99 = 4;
                                                    						}
                                                    						__eflags = _t80;
                                                    						if(__eflags >= 0) {
                                                    							__eflags = _t80 - 0x25;
                                                    							if(_t80 != 0x25) {
                                                    								__eflags = _t80 - 0x24;
                                                    								if(_t80 == 0x24) {
                                                    									GetWindowsDirectoryA(_t90, 0x400);
                                                    									_t99 = 0;
                                                    								}
                                                    								while(1) {
                                                    									__eflags = _t99;
                                                    									if(_t99 == 0) {
                                                    										goto L30;
                                                    									}
                                                    									_t53 =  *0x423704;
                                                    									_t99 = _t99 - 1;
                                                    									__eflags = _t53;
                                                    									if(_t53 == 0) {
                                                    										L26:
                                                    										_t55 = SHGetSpecialFolderLocation( *0x423708,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                                    										__eflags = _t55;
                                                    										if(_t55 != 0) {
                                                    											L28:
                                                    											 *_t90 =  *_t90 & 0x00000000;
                                                    											__eflags =  *_t90;
                                                    											continue;
                                                    										}
                                                    										__imp__SHGetPathFromIDListA(_v8, _t90);
                                                    										_v12 = _t55;
                                                    										__imp__CoTaskMemFree(_v8);
                                                    										__eflags = _v12;
                                                    										if(_v12 != 0) {
                                                    											goto L30;
                                                    										}
                                                    										goto L28;
                                                    									}
                                                    									__eflags = _a8;
                                                    									if(_a8 == 0) {
                                                    										goto L26;
                                                    									}
                                                    									_t57 =  *_t53( *0x423708,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90); // executed
                                                    									__eflags = _t57;
                                                    									if(_t57 == 0) {
                                                    										goto L30;
                                                    									}
                                                    									goto L26;
                                                    								}
                                                    								goto L30;
                                                    							}
                                                    							GetSystemDirectoryA(_t90, 0x400);
                                                    							goto L30;
                                                    						} else {
                                                    							E00405E51((_t80 & 0x0000003f) +  *0x423758, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x423758, _t90, _t80 & 0x00000040); // executed
                                                    							__eflags =  *_t90;
                                                    							if( *_t90 != 0) {
                                                    								L31:
                                                    								__eflags = _v16 - 0x1a;
                                                    								if(_v16 == 0x1a) {
                                                    									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                    								}
                                                    								goto L33;
                                                    							}
                                                    							E00405F8C(_t66, _t90, _t99, _t90, _v16);
                                                    							L30:
                                                    							__eflags =  *_t90;
                                                    							if( *_t90 == 0) {
                                                    								goto L33;
                                                    							}
                                                    							goto L31;
                                                    						}
                                                    					}
                                                    					__eflags = _t52 - 0x5a04;
                                                    					if(_t52 == 0x5a04) {
                                                    						goto L13;
                                                    					}
                                                    					__eflags = _v16 - 0x23;
                                                    					if(_v16 == 0x23) {
                                                    						goto L13;
                                                    					}
                                                    					__eflags = _v16 - 0x2e;
                                                    					if(_v16 == 0x2e) {
                                                    						goto L13;
                                                    					} else {
                                                    						_a8 = _a8 & 0x00000000;
                                                    						goto L14;
                                                    					}
                                                    				}
                                                    				 *_t90 =  *_t90 & 0x00000000;
                                                    				if(_a4 == 0) {
                                                    					return _t39;
                                                    				}
                                                    				return E00405F6A(_a4, _t39);
                                                    			}



























                                                    0x00405f8c
                                                    0x00405f8c
                                                    0x00405f8c
                                                    0x00405f92
                                                    0x00405f97
                                                    0x00405f99
                                                    0x00405fa8
                                                    0x00405fa8
                                                    0x00405fb0
                                                    0x00405fb1
                                                    0x00405fb2
                                                    0x00405fb3
                                                    0x00405fb6
                                                    0x00405fbe
                                                    0x00405fc0
                                                    0x00405fd7
                                                    0x00405fda
                                                    0x00405fda
                                                    0x004061b1
                                                    0x004061b1
                                                    0x004061b5
                                                    0x00000000
                                                    0x00000000
                                                    0x00405fe7
                                                    0x00405fed
                                                    0x00000000
                                                    0x00000000
                                                    0x00405ff3
                                                    0x00405ff4
                                                    0x00405ff7
                                                    0x00405ffa
                                                    0x004061a4
                                                    0x004061ae
                                                    0x004061b0
                                                    0x004061b0
                                                    0x004061a6
                                                    0x004061a8
                                                    0x004061aa
                                                    0x004061ab
                                                    0x004061ab
                                                    0x00000000
                                                    0x004061a4
                                                    0x00406000
                                                    0x00406004
                                                    0x00406014
                                                    0x0040601b
                                                    0x0040601e
                                                    0x00406026
                                                    0x00406029
                                                    0x00406030
                                                    0x00406031
                                                    0x00406034
                                                    0x00406151
                                                    0x00406154
                                                    0x00406184
                                                    0x00406187
                                                    0x0040618c
                                                    0x00406190
                                                    0x00406190
                                                    0x00406195
                                                    0x0040619b
                                                    0x0040619d
                                                    0x00000000
                                                    0x0040619d
                                                    0x00406156
                                                    0x00406159
                                                    0x0040616e
                                                    0x00406175
                                                    0x0040615b
                                                    0x00406162
                                                    0x00406162
                                                    0x0040617d
                                                    0x00406180
                                                    0x00406149
                                                    0x0040614a
                                                    0x0040614a
                                                    0x00000000
                                                    0x00406180
                                                    0x0040603a
                                                    0x00406041
                                                    0x00406043
                                                    0x00406044
                                                    0x0040605e
                                                    0x0040605e
                                                    0x00406065
                                                    0x00406065
                                                    0x0040606c
                                                    0x00406070
                                                    0x00406070
                                                    0x00406071
                                                    0x00406073
                                                    0x004060ac
                                                    0x004060af
                                                    0x004060bf
                                                    0x004060c2
                                                    0x004060ca
                                                    0x004060d0
                                                    0x004060d0
                                                    0x0040612f
                                                    0x0040612f
                                                    0x00406131
                                                    0x00000000
                                                    0x00000000
                                                    0x004060d4
                                                    0x004060db
                                                    0x004060dc
                                                    0x004060de
                                                    0x004060f8
                                                    0x00406106
                                                    0x0040610c
                                                    0x0040610e
                                                    0x0040612c
                                                    0x0040612c
                                                    0x0040612c
                                                    0x00000000
                                                    0x0040612c
                                                    0x00406114
                                                    0x0040611d
                                                    0x00406120
                                                    0x00406126
                                                    0x0040612a
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040612a
                                                    0x004060e0
                                                    0x004060e3
                                                    0x00000000
                                                    0x00000000
                                                    0x004060f2
                                                    0x004060f4
                                                    0x004060f6
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004060f6
                                                    0x00000000
                                                    0x0040612f
                                                    0x004060b7
                                                    0x00000000
                                                    0x00406075
                                                    0x00406090
                                                    0x00406095
                                                    0x00406098
                                                    0x00406138
                                                    0x00406138
                                                    0x0040613c
                                                    0x00406144
                                                    0x00406144
                                                    0x00000000
                                                    0x0040613c
                                                    0x004060a2
                                                    0x00406133
                                                    0x00406133
                                                    0x00406136
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406136
                                                    0x00406073
                                                    0x00406046
                                                    0x0040604a
                                                    0x00000000
                                                    0x00000000
                                                    0x0040604c
                                                    0x00406050
                                                    0x00000000
                                                    0x00000000
                                                    0x00406052
                                                    0x00406056
                                                    0x00000000
                                                    0x00406058
                                                    0x00406058
                                                    0x00000000
                                                    0x00406058
                                                    0x00406056
                                                    0x004061bb
                                                    0x004061c5
                                                    0x004061d1
                                                    0x004061d1
                                                    0x00000000

                                                    APIs
                                                    • GetSystemDirectoryA.KERNEL32 ref: 004060B7
                                                    • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,0041F4E8,00000000,004050C9,0041F4E8,00000000), ref: 004060CA
                                                    • SHGetSpecialFolderLocation.SHELL32(004050C9,00000000,?,0041F4E8,00000000,004050C9,0041F4E8,00000000), ref: 00406106
                                                    • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406114
                                                    • CoTaskMemFree.OLE32(00000000), ref: 00406120
                                                    • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406144
                                                    • lstrlenA.KERNEL32(Call,?,0041F4E8,00000000,004050C9,0041F4E8,00000000,00000000,0040E8C0,00000000), ref: 00406196
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                    • String ID: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209$Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                    • API String ID: 717251189-3912416298
                                                    • Opcode ID: fabf967f770454fcc69e8c0a52ac2f68008736219b33d49b2524f3e131f746b9
                                                    • Instruction ID: 60a0f59e8b6b1cd7b12ffa89f816090d794fd0a29963f433d7893304f5ec962b
                                                    • Opcode Fuzzy Hash: fabf967f770454fcc69e8c0a52ac2f68008736219b33d49b2524f3e131f746b9
                                                    • Instruction Fuzzy Hash: 9D61F171A00111AEDF219F24CC95BBB3BA5DB45300F16813BE943BA2D2C23C49A2CB5E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    C-Code - Quality: 61%
                                                    			E00401759(FILETIME* __ebx, void* __eflags) {
                                                    				void* _t33;
                                                    				void* _t41;
                                                    				void* _t43;
                                                    				FILETIME* _t49;
                                                    				FILETIME* _t62;
                                                    				void* _t64;
                                                    				signed int _t70;
                                                    				FILETIME* _t71;
                                                    				FILETIME* _t75;
                                                    				signed int _t77;
                                                    				void* _t80;
                                                    				CHAR* _t82;
                                                    				CHAR* _t83;
                                                    				void* _t85;
                                                    
                                                    				_t75 = __ebx;
                                                    				_t82 = E00402ACB(0x31);
                                                    				 *(_t85 - 8) = _t82;
                                                    				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                    				_t33 = E0040596F(_t82);
                                                    				_push(_t82);
                                                    				_t83 = "Call";
                                                    				if(_t33 == 0) {
                                                    					lstrcatA(E00405902(E00405F6A(_t83, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Idolatrous\\Kaes")), ??);
                                                    				} else {
                                                    					E00405F6A();
                                                    				}
                                                    				E004061D4(_t83);
                                                    				while(1) {
                                                    					__eflags =  *(_t85 + 8) - 3;
                                                    					if( *(_t85 + 8) >= 3) {
                                                    						_t64 = E0040626D(_t83);
                                                    						_t77 = 0;
                                                    						__eflags = _t64 - _t75;
                                                    						if(_t64 != _t75) {
                                                    							_t71 = _t64 + 0x14;
                                                    							__eflags = _t71;
                                                    							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                    						}
                                                    						asm("sbb eax, eax");
                                                    						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                    						__eflags = _t70;
                                                    						 *(_t85 + 8) = _t70;
                                                    					}
                                                    					__eflags =  *(_t85 + 8) - _t75;
                                                    					if( *(_t85 + 8) == _t75) {
                                                    						E00405ADE(_t83);
                                                    					}
                                                    					__eflags =  *(_t85 + 8) - 1;
                                                    					_t41 = E00405B03(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                    					__eflags = _t41 - 0xffffffff;
                                                    					 *(_t85 - 0xc) = _t41;
                                                    					if(_t41 != 0xffffffff) {
                                                    						break;
                                                    					}
                                                    					__eflags =  *(_t85 + 8) - _t75;
                                                    					if( *(_t85 + 8) != _t75) {
                                                    						E00405091(0xffffffe2,  *(_t85 - 8));
                                                    						__eflags =  *(_t85 + 8) - 2;
                                                    						if(__eflags == 0) {
                                                    							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                    						}
                                                    						L31:
                                                    						 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t85 - 4));
                                                    						__eflags =  *0x4237a8;
                                                    						goto L32;
                                                    					} else {
                                                    						E00405F6A(0x409be8, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209");
                                                    						E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209", _t83);
                                                    						E00405F8C(_t75, 0x409be8, _t83, "C:\Users\jones\AppData\Local\Temp\nsf929A.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x14)));
                                                    						E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209", 0x409be8);
                                                    						_t62 = E00405686("C:\Users\jones\AppData\Local\Temp\nsf929A.tmp\System.dll",  *(_t85 - 0x28) >> 3) - 4;
                                                    						__eflags = _t62;
                                                    						if(_t62 == 0) {
                                                    							continue;
                                                    						} else {
                                                    							__eflags = _t62 == 1;
                                                    							if(_t62 == 1) {
                                                    								 *0x4237a8 =  &( *0x4237a8->dwLowDateTime);
                                                    								L32:
                                                    								_t49 = 0;
                                                    								__eflags = 0;
                                                    							} else {
                                                    								_push(_t83);
                                                    								_push(0xfffffffa);
                                                    								E00405091();
                                                    								L29:
                                                    								_t49 = 0x7fffffff;
                                                    							}
                                                    						}
                                                    					}
                                                    					L33:
                                                    					return _t49;
                                                    				}
                                                    				E00405091(0xffffffea,  *(_t85 - 8));
                                                    				 *0x4237d4 =  *0x4237d4 + 1;
                                                    				_push(_t75);
                                                    				_push(_t75);
                                                    				_push( *(_t85 - 0xc));
                                                    				_push( *((intOrPtr*)(_t85 - 0x20)));
                                                    				_t43 = E00402F9C(); // executed
                                                    				 *0x4237d4 =  *0x4237d4 - 1;
                                                    				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                    				_t80 = _t43;
                                                    				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                    					L22:
                                                    					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                    				} else {
                                                    					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                    					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                    						goto L22;
                                                    					}
                                                    				}
                                                    				FindCloseChangeNotification( *(_t85 - 0xc)); // executed
                                                    				__eflags = _t80 - _t75;
                                                    				if(_t80 >= _t75) {
                                                    					goto L31;
                                                    				} else {
                                                    					__eflags = _t80 - 0xfffffffe;
                                                    					if(_t80 != 0xfffffffe) {
                                                    						E00405F8C(_t75, _t80, _t83, _t83, 0xffffffee);
                                                    					} else {
                                                    						E00405F8C(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                    						lstrcatA(_t83,  *(_t85 - 8));
                                                    					}
                                                    					_push(0x200010);
                                                    					_push(_t83);
                                                    					E00405686();
                                                    					goto L29;
                                                    				}
                                                    				goto L33;
                                                    			}

















                                                    0x00401759
                                                    0x00401760
                                                    0x00401769
                                                    0x0040176c
                                                    0x0040176f
                                                    0x00401774
                                                    0x00401775
                                                    0x0040177c
                                                    0x00401798
                                                    0x0040177e
                                                    0x0040177f
                                                    0x0040177f
                                                    0x0040179e
                                                    0x004017a8
                                                    0x004017a8
                                                    0x004017ac
                                                    0x004017af
                                                    0x004017b4
                                                    0x004017b6
                                                    0x004017b8
                                                    0x004017bd
                                                    0x004017bd
                                                    0x004017c8
                                                    0x004017c8
                                                    0x004017d9
                                                    0x004017db
                                                    0x004017db
                                                    0x004017dc
                                                    0x004017dc
                                                    0x004017df
                                                    0x004017e2
                                                    0x004017e5
                                                    0x004017e5
                                                    0x004017ec
                                                    0x004017fb
                                                    0x00401800
                                                    0x00401803
                                                    0x00401806
                                                    0x00000000
                                                    0x00000000
                                                    0x00401808
                                                    0x0040180b
                                                    0x00401865
                                                    0x0040186a
                                                    0x004015b0
                                                    0x0040271c
                                                    0x0040271c
                                                    0x00402957
                                                    0x0040295a
                                                    0x0040295a
                                                    0x00000000
                                                    0x0040180d
                                                    0x00401813
                                                    0x0040181e
                                                    0x0040182b
                                                    0x00401836
                                                    0x0040184c
                                                    0x0040184c
                                                    0x0040184f
                                                    0x00000000
                                                    0x00401855
                                                    0x00401855
                                                    0x00401856
                                                    0x00401873
                                                    0x00402960
                                                    0x00402960
                                                    0x00402960
                                                    0x00401858
                                                    0x00401858
                                                    0x00401859
                                                    0x00401492
                                                    0x004022e7
                                                    0x004022e7
                                                    0x004022e7
                                                    0x00401856
                                                    0x0040184f
                                                    0x00402962
                                                    0x00402966
                                                    0x00402966
                                                    0x00401883
                                                    0x00401888
                                                    0x0040188e
                                                    0x0040188f
                                                    0x00401890
                                                    0x00401893
                                                    0x00401896
                                                    0x0040189b
                                                    0x004018a1
                                                    0x004018a5
                                                    0x004018a7
                                                    0x004018af
                                                    0x004018bb
                                                    0x004018a9
                                                    0x004018a9
                                                    0x004018ad
                                                    0x00000000
                                                    0x00000000
                                                    0x004018ad
                                                    0x004018c4
                                                    0x004018ca
                                                    0x004018cc
                                                    0x00000000
                                                    0x004018d2
                                                    0x004018d2
                                                    0x004018d5
                                                    0x004018ed
                                                    0x004018d7
                                                    0x004018da
                                                    0x004018e3
                                                    0x004018e3
                                                    0x004018f2
                                                    0x004018f7
                                                    0x004022e2
                                                    0x00000000
                                                    0x004022e2
                                                    0x00000000

                                                    APIs
                                                    • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes,00000000,00000000,00000031), ref: 00401798
                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes,00000000,00000000,00000031), ref: 004017C2
                                                      • Part of subcall function 00405F6A: lstrcpynA.KERNEL32(?,?,00000400,004032A8,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F77
                                                      • Part of subcall function 00405091: lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                      • Part of subcall function 00405091: lstrlenA.KERNEL32(004030CC,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                      • Part of subcall function 00405091: lstrcatA.KERNEL32(0041F4E8,004030CC,004030CC,0041F4E8,00000000,0040E8C0,00000000), ref: 004050ED
                                                      • Part of subcall function 00405091: SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 004050FF
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405125
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040513F
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040514D
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsf929A.tmp$C:\Users\user\AppData\Local\Temp\nsf929A.tmp\System.dll$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes$Call
                                                    • API String ID: 1941528284-2364495661
                                                    • Opcode ID: 0ba3ac73ae7538b2b02d11bb689106fdc4bdf0c23ea3870a99183fde85735efe
                                                    • Instruction ID: ccd8e90e53bd547ce555faf0a88c0b4db7f619f01c1663a473e2e99c851a8e73
                                                    • Opcode Fuzzy Hash: 0ba3ac73ae7538b2b02d11bb689106fdc4bdf0c23ea3870a99183fde85735efe
                                                    • Instruction Fuzzy Hash: D841A571A04516BECF107BB5CC45DAF76A8EF45369B20823BF521F20E1C77C8A418A6D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 913 405557-4055a2 CreateDirectoryA 914 4055a4-4055a6 913->914 915 4055a8-4055b5 GetLastError 913->915 916 4055cf-4055d1 914->916 915->916 917 4055b7-4055cb SetFileSecurityA 915->917 917->914 918 4055cd GetLastError 917->918 918->916
                                                    C-Code - Quality: 100%
                                                    			E00405557(CHAR* _a4) {
                                                    				struct _SECURITY_ATTRIBUTES _v16;
                                                    				struct _SECURITY_DESCRIPTOR _v36;
                                                    				int _t22;
                                                    				long _t23;
                                                    
                                                    				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                    				_v36.Owner = 0x407374;
                                                    				_v36.Group = 0x407374;
                                                    				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                    				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                    				_v16.lpSecurityDescriptor =  &_v36;
                                                    				_v36.Revision = 1;
                                                    				_v36.Control = 4;
                                                    				_v36.Dacl = 0x407364;
                                                    				_v16.nLength = 0xc;
                                                    				_t22 = CreateDirectoryA(_a4,  &_v16); // executed
                                                    				if(_t22 != 0) {
                                                    					L1:
                                                    					return 0;
                                                    				}
                                                    				_t23 = GetLastError();
                                                    				if(_t23 == 0xb7) {
                                                    					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                    						goto L1;
                                                    					}
                                                    					return GetLastError();
                                                    				}
                                                    				return _t23;
                                                    			}







                                                    0x00405562
                                                    0x00405566
                                                    0x00405569
                                                    0x0040556f
                                                    0x00405573
                                                    0x00405577
                                                    0x0040557f
                                                    0x00405586
                                                    0x0040558c
                                                    0x00405593
                                                    0x0040559a
                                                    0x004055a2
                                                    0x004055a4
                                                    0x00000000
                                                    0x004055a4
                                                    0x004055ae
                                                    0x004055b5
                                                    0x004055cb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004055cd
                                                    0x004055d1

                                                    APIs
                                                    • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040559A
                                                    • GetLastError.KERNEL32 ref: 004055AE
                                                    • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004055C3
                                                    • GetLastError.KERNEL32 ref: 004055CD
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                    • API String ID: 3449924974-3946084282
                                                    • Opcode ID: 96d3186a9d907c4a04f4d560a3e7b71f397f10da171c1ba48397c58d76b22fd5
                                                    • Instruction ID: 3d8c07b43999b23b4b99d6b0442eda675a509ebc6c38f8f9f8ea4228a2b68225
                                                    • Opcode Fuzzy Hash: 96d3186a9d907c4a04f4d560a3e7b71f397f10da171c1ba48397c58d76b22fd5
                                                    • Instruction Fuzzy Hash: 0D010871C04259EAEF019BA1CC447EFBFB9EF04354F10817AD905B6290E378A604CBAA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 919 406294-4062b4 GetSystemDirectoryA 920 4062b6 919->920 921 4062b8-4062ba 919->921 920->921 922 4062ca-4062cc 921->922 923 4062bc-4062c4 921->923 925 4062cd-4062ff wsprintfA LoadLibraryExA 922->925 923->922 924 4062c6-4062c8 923->924 924->925
                                                    C-Code - Quality: 100%
                                                    			E00406294(intOrPtr _a4) {
                                                    				char _v292;
                                                    				int _t10;
                                                    				struct HINSTANCE__* _t14;
                                                    				void* _t16;
                                                    				void* _t21;
                                                    
                                                    				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                    				if(_t10 > 0x104) {
                                                    					_t10 = 0;
                                                    				}
                                                    				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                    					_t16 = 1;
                                                    				} else {
                                                    					_t16 = 0;
                                                    				}
                                                    				_t5 = _t16 + 0x409014; // 0x5c
                                                    				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                    				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                    				return _t14;
                                                    			}








                                                    0x004062ab
                                                    0x004062b4
                                                    0x004062b6
                                                    0x004062b6
                                                    0x004062ba
                                                    0x004062cc
                                                    0x004062c6
                                                    0x004062c6
                                                    0x004062c6
                                                    0x004062d0
                                                    0x004062e4
                                                    0x004062f8
                                                    0x004062ff

                                                    APIs
                                                    • GetSystemDirectoryA.KERNEL32 ref: 004062AB
                                                    • wsprintfA.USER32 ref: 004062E4
                                                    • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004062F8
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                    • String ID: %s%s.dll$UXTHEME$\
                                                    • API String ID: 2200240437-4240819195
                                                    • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                    • Instruction ID: b350a7b34e5dfe1d1a07fade029f1484d0e2916aa38c44d12689a48c44b66a33
                                                    • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                    • Instruction Fuzzy Hash: FAF0F63091410AAADF15AB74DC0DFFB365CAB08304F1405BAB646E11D2E6B8E9288B69
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 926 402f9c-402fb0 927 402fb2 926->927 928 402fb9-402fc1 926->928 927->928 929 402fc3 928->929 930 402fc8-402fcd 928->930 929->930 931 402fdd-402fea call 403178 930->931 932 402fcf-402fd8 call 40318e 930->932 936 402ff0-402ff4 931->936 937 40312f 931->937 932->931 939 403118-40311a 936->939 940 402ffa-40301a GetTickCount call 406427 936->940 938 403131-403132 937->938 941 403171-403175 938->941 942 403163-403167 939->942 943 40311c-40311f 939->943 952 40316e 940->952 954 403020-403028 940->954 945 403134-40313a 942->945 946 403169 942->946 947 403121 943->947 948 403124-40312d call 403178 943->948 950 40313c 945->950 951 40313f-40314d call 403178 945->951 946->952 947->948 948->937 959 40316b 948->959 950->951 951->937 963 40314f-403154 call 405baa 951->963 952->941 957 40302a 954->957 958 40302d-40303b call 403178 954->958 957->958 958->937 964 403041-40304a 958->964 959->952 967 403159-40315b 963->967 966 403050-40306d call 406447 964->966 972 403110-403112 966->972 973 403073-40308a GetTickCount 966->973 969 403114-403116 967->969 970 40315d-403160 967->970 969->938 970->942 972->938 974 40308c-403094 973->974 975 4030cf-4030d1 973->975 976 403096-40309a 974->976 977 40309c-4030cc MulDiv wsprintfA call 405091 974->977 978 4030d3-4030d7 975->978 979 403104-403108 975->979 976->975 976->977 977->975 982 4030d9-4030de call 405baa 978->982 983 4030ec-4030f2 978->983 979->954 980 40310e 979->980 980->952 987 4030e3-4030e5 982->987 985 4030f8-4030fc 983->985 985->966 988 403102 985->988 987->969 989 4030e7-4030ea 987->989 988->952 989->985
                                                    C-Code - Quality: 94%
                                                    			E00402F9C(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                    				signed int _v8;
                                                    				int _v12;
                                                    				long _v16;
                                                    				intOrPtr _v20;
                                                    				char _v84;
                                                    				void* _t59;
                                                    				void* _t61;
                                                    				intOrPtr _t69;
                                                    				long _t70;
                                                    				void* _t71;
                                                    				intOrPtr _t81;
                                                    				intOrPtr _t86;
                                                    				long _t89;
                                                    				signed int _t90;
                                                    				int _t91;
                                                    				int _t92;
                                                    				intOrPtr _t93;
                                                    				void* _t94;
                                                    				void* _t95;
                                                    
                                                    				_t90 = _a16;
                                                    				_t86 = _a12;
                                                    				_v12 = _t90;
                                                    				if(_t86 == 0) {
                                                    					_v12 = 0x8000;
                                                    				}
                                                    				_v8 = _v8 & 0x00000000;
                                                    				_t81 = _t86;
                                                    				if(_t86 == 0) {
                                                    					_t81 = 0x40e8c0;
                                                    				}
                                                    				_t56 = _a4;
                                                    				if(_a4 >= 0) {
                                                    					E0040318E( *0x423778 + _t56);
                                                    				}
                                                    				if(E00403178( &_a16, 4) == 0) {
                                                    					L33:
                                                    					_push(0xfffffffd);
                                                    					goto L34;
                                                    				} else {
                                                    					if((_a19 & 0x00000080) == 0) {
                                                    						if(_t86 == 0) {
                                                    							while(_a16 > 0) {
                                                    								_t91 = _v12;
                                                    								if(_a16 < _t91) {
                                                    									_t91 = _a16;
                                                    								}
                                                    								if(E00403178(0x40a8c0, _t91) == 0) {
                                                    									goto L33;
                                                    								} else {
                                                    									_t61 = E00405BAA(_a8, 0x40a8c0, _t91); // executed
                                                    									if(_t61 == 0) {
                                                    										L28:
                                                    										_push(0xfffffffe);
                                                    										L34:
                                                    										_pop(_t59);
                                                    										return _t59;
                                                    									}
                                                    									_v8 = _v8 + _t91;
                                                    									_a16 = _a16 - _t91;
                                                    									continue;
                                                    								}
                                                    							}
                                                    							L43:
                                                    							return _v8;
                                                    						}
                                                    						if(_a16 < _t90) {
                                                    							_t90 = _a16;
                                                    						}
                                                    						if(E00403178(_t86, _t90) != 0) {
                                                    							_v8 = _t90;
                                                    							goto L43;
                                                    						} else {
                                                    							goto L33;
                                                    						}
                                                    					}
                                                    					_v16 = GetTickCount();
                                                    					E00406427(0x40a830);
                                                    					_t13 =  &_a16;
                                                    					 *_t13 = _a16 & 0x7fffffff;
                                                    					_a4 = _a16;
                                                    					if( *_t13 <= 0) {
                                                    						goto L43;
                                                    					} else {
                                                    						goto L9;
                                                    					}
                                                    					while(1) {
                                                    						L9:
                                                    						_t92 = 0x4000;
                                                    						if(_a16 < 0x4000) {
                                                    							_t92 = _a16;
                                                    						}
                                                    						if(E00403178(0x40a8c0, _t92) == 0) {
                                                    							goto L33;
                                                    						}
                                                    						_a16 = _a16 - _t92;
                                                    						 *0x40a848 = 0x40a8c0;
                                                    						 *0x40a84c = _t92;
                                                    						while(1) {
                                                    							 *0x40a850 = _t81;
                                                    							 *0x40a854 = _v12; // executed
                                                    							_t69 = E00406447(0x40a830); // executed
                                                    							_v20 = _t69;
                                                    							if(_t69 < 0) {
                                                    								break;
                                                    							}
                                                    							_t93 =  *0x40a850; // 0x40e8c0
                                                    							_t94 = _t93 - _t81;
                                                    							_t70 = GetTickCount();
                                                    							_t89 = _t70;
                                                    							if(( *0x4237d4 & 0x00000001) != 0 && (_t70 - _v16 > 0xc8 || _a16 == 0)) {
                                                    								wsprintfA( &_v84, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                    								_t95 = _t95 + 0xc;
                                                    								E00405091(0,  &_v84);
                                                    								_v16 = _t89;
                                                    							}
                                                    							if(_t94 == 0) {
                                                    								if(_a16 > 0) {
                                                    									goto L9;
                                                    								}
                                                    								goto L43;
                                                    							} else {
                                                    								if(_a12 != 0) {
                                                    									_v8 = _v8 + _t94;
                                                    									_v12 = _v12 - _t94;
                                                    									_t81 =  *0x40a850; // 0x40e8c0
                                                    									L23:
                                                    									if(_v20 != 1) {
                                                    										continue;
                                                    									}
                                                    									goto L43;
                                                    								}
                                                    								_t71 = E00405BAA(_a8, _t81, _t94); // executed
                                                    								if(_t71 == 0) {
                                                    									goto L28;
                                                    								}
                                                    								_v8 = _v8 + _t94;
                                                    								goto L23;
                                                    							}
                                                    						}
                                                    						_push(0xfffffffc);
                                                    						goto L34;
                                                    					}
                                                    					goto L33;
                                                    				}
                                                    			}






















                                                    0x00402fa4
                                                    0x00402fa8
                                                    0x00402fab
                                                    0x00402fb0
                                                    0x00402fb2
                                                    0x00402fb2
                                                    0x00402fb9
                                                    0x00402fbd
                                                    0x00402fc1
                                                    0x00402fc3
                                                    0x00402fc3
                                                    0x00402fc8
                                                    0x00402fcd
                                                    0x00402fd8
                                                    0x00402fd8
                                                    0x00402fea
                                                    0x0040312f
                                                    0x0040312f
                                                    0x00000000
                                                    0x00402ff0
                                                    0x00402ff4
                                                    0x0040311a
                                                    0x00403163
                                                    0x00403134
                                                    0x0040313a
                                                    0x0040313c
                                                    0x0040313c
                                                    0x0040314d
                                                    0x00000000
                                                    0x0040314f
                                                    0x00403154
                                                    0x0040315b
                                                    0x00403114
                                                    0x00403114
                                                    0x00403131
                                                    0x00403131
                                                    0x00000000
                                                    0x00403131
                                                    0x0040315d
                                                    0x00403160
                                                    0x00000000
                                                    0x00403160
                                                    0x0040314d
                                                    0x0040316e
                                                    0x00000000
                                                    0x0040316e
                                                    0x0040311f
                                                    0x00403121
                                                    0x00403121
                                                    0x0040312d
                                                    0x0040316b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040312d
                                                    0x00403005
                                                    0x00403008
                                                    0x0040300d
                                                    0x0040300d
                                                    0x00403017
                                                    0x0040301a
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403020
                                                    0x00403020
                                                    0x00403020
                                                    0x00403028
                                                    0x0040302a
                                                    0x0040302a
                                                    0x0040303b
                                                    0x00000000
                                                    0x00000000
                                                    0x00403041
                                                    0x00403044
                                                    0x0040304a
                                                    0x00403050
                                                    0x00403058
                                                    0x0040305e
                                                    0x00403063
                                                    0x0040306a
                                                    0x0040306d
                                                    0x00000000
                                                    0x00000000
                                                    0x00403073
                                                    0x00403079
                                                    0x0040307b
                                                    0x00403088
                                                    0x0040308a
                                                    0x004030b8
                                                    0x004030be
                                                    0x004030c7
                                                    0x004030cc
                                                    0x004030cc
                                                    0x004030d1
                                                    0x00403108
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004030d3
                                                    0x004030d7
                                                    0x004030ec
                                                    0x004030ef
                                                    0x004030f2
                                                    0x004030f8
                                                    0x004030fc
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403102
                                                    0x004030de
                                                    0x004030e5
                                                    0x00000000
                                                    0x00000000
                                                    0x004030e7
                                                    0x00000000
                                                    0x004030e7
                                                    0x004030d1
                                                    0x00403110
                                                    0x00000000
                                                    0x00403110
                                                    0x00000000
                                                    0x00403020

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CountTick$wsprintf
                                                    • String ID: ... %d%%
                                                    • API String ID: 551687249-2449383134
                                                    • Opcode ID: 1fd27a76b4cfc9f99989baa1e417c1091a8e19b6c8bbbe4dda6a34e9ab433526
                                                    • Instruction ID: 5f1f0f90ab52480f624b15d228fda7616e1eaa7d5f1d5864c66c4d16daa58cb3
                                                    • Opcode Fuzzy Hash: 1fd27a76b4cfc9f99989baa1e417c1091a8e19b6c8bbbe4dda6a34e9ab433526
                                                    • Instruction Fuzzy Hash: 69518271901219ABCF10DF65DA4469F7BB8AB08756F14413BF910BB2C0C7389E51CBAA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 990 402003-40200f 991 402015-40202b call 402acb * 2 990->991 992 4020ca-4020cc 990->992 1002 40203a-402048 LoadLibraryExA 991->1002 1003 40202d-402038 GetModuleHandleA 991->1003 993 40223d-402242 call 401423 992->993 999 402957-402966 993->999 1000 40271c-402723 993->1000 1000->999 1005 40204a-402057 GetProcAddress 1002->1005 1006 4020c3-4020c5 1002->1006 1003->1002 1003->1005 1008 402096-40209b call 405091 1005->1008 1009 402059-40205f 1005->1009 1006->993 1013 4020a0-4020a3 1008->1013 1011 402061-40206d call 401423 1009->1011 1012 402078-40208f call 743716df 1009->1012 1011->1013 1022 40206f-402076 1011->1022 1017 402091-402094 1012->1017 1013->999 1015 4020a9-4020b1 call 403738 1013->1015 1015->999 1021 4020b7-4020be FreeLibrary 1015->1021 1017->1013 1021->999 1022->1013
                                                    C-Code - Quality: 60%
                                                    			E00402003(void* __ebx, void* __eflags) {
                                                    				struct HINSTANCE__* _t18;
                                                    				struct HINSTANCE__* _t26;
                                                    				void* _t27;
                                                    				struct HINSTANCE__* _t30;
                                                    				CHAR* _t32;
                                                    				intOrPtr* _t33;
                                                    				void* _t34;
                                                    
                                                    				_t27 = __ebx;
                                                    				asm("sbb eax, 0x4237d8");
                                                    				 *(_t34 - 4) = 1;
                                                    				if(__eflags < 0) {
                                                    					_push(0xffffffe7);
                                                    					L15:
                                                    					E00401423();
                                                    					L16:
                                                    					 *0x4237a8 =  *0x4237a8 +  *(_t34 - 4);
                                                    					return 0;
                                                    				}
                                                    				_t32 = E00402ACB(0xfffffff0);
                                                    				 *(_t34 + 8) = E00402ACB(1);
                                                    				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                    					L3:
                                                    					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                    					_t30 = _t18;
                                                    					if(_t30 == _t27) {
                                                    						_push(0xfffffff6);
                                                    						goto L15;
                                                    					}
                                                    					L4:
                                                    					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                    					if(_t33 == _t27) {
                                                    						E00405091(0xfffffff7,  *(_t34 + 8));
                                                    					} else {
                                                    						 *(_t34 - 4) = _t27;
                                                    						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                    							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209", 0x40a828, 0x409000); // executed
                                                    						} else {
                                                    							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                    							if( *_t33() != 0) {
                                                    								 *(_t34 - 4) = 1;
                                                    							}
                                                    						}
                                                    					}
                                                    					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403738(_t30) != 0) {
                                                    						FreeLibrary(_t30);
                                                    					}
                                                    					goto L16;
                                                    				}
                                                    				_t26 = GetModuleHandleA(_t32); // executed
                                                    				_t30 = _t26;
                                                    				if(_t30 != __ebx) {
                                                    					goto L4;
                                                    				}
                                                    				goto L3;
                                                    			}










                                                    0x00402003
                                                    0x00402003
                                                    0x00402008
                                                    0x0040200f
                                                    0x004020ca
                                                    0x0040223d
                                                    0x0040223d
                                                    0x00402957
                                                    0x0040295a
                                                    0x00402966
                                                    0x00402966
                                                    0x0040201e
                                                    0x00402028
                                                    0x0040202b
                                                    0x0040203a
                                                    0x0040203e
                                                    0x00402044
                                                    0x00402048
                                                    0x004020c3
                                                    0x00000000
                                                    0x004020c3
                                                    0x0040204a
                                                    0x00402053
                                                    0x00402057
                                                    0x0040209b
                                                    0x00402059
                                                    0x0040205c
                                                    0x0040205f
                                                    0x0040208f
                                                    0x00402061
                                                    0x00402064
                                                    0x0040206d
                                                    0x0040206f
                                                    0x0040206f
                                                    0x0040206d
                                                    0x0040205f
                                                    0x004020a3
                                                    0x004020b8
                                                    0x004020b8
                                                    0x00000000
                                                    0x004020a3
                                                    0x0040202e
                                                    0x00402034
                                                    0x00402038
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000

                                                    APIs
                                                    • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 0040202E
                                                      • Part of subcall function 00405091: lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                      • Part of subcall function 00405091: lstrlenA.KERNEL32(004030CC,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                      • Part of subcall function 00405091: lstrcatA.KERNEL32(0041F4E8,004030CC,004030CC,0041F4E8,00000000,0040E8C0,00000000), ref: 004050ED
                                                      • Part of subcall function 00405091: SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 004050FF
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405125
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040513F
                                                      • Part of subcall function 00405091: SendMessageA.USER32(?,00001013,?,00000000), ref: 0040514D
                                                    • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040203E
                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0040204E
                                                    • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B8
                                                    Strings
                                                    • C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209, xrefs: 00402082
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                    • String ID: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209
                                                    • API String ID: 2987980305-991180104
                                                    • Opcode ID: 666734c66828422f9813c0a1be1985276cd40b8de0409234f3b2e4a59062ea94
                                                    • Instruction ID: fd60b9c6cfc4bddbe94fc7e5a8503348695d94644a3847b69ed94d97695b539d
                                                    • Opcode Fuzzy Hash: 666734c66828422f9813c0a1be1985276cd40b8de0409234f3b2e4a59062ea94
                                                    • Instruction Fuzzy Hash: BC21C971A00215BBCF207FA48E49BAE75B0AB54359F20413BF601B22D0C6BD4A42D66E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1024 405b32-405b3c 1025 405b3d-405b68 GetTickCount GetTempFileNameA 1024->1025 1026 405b77-405b79 1025->1026 1027 405b6a-405b6c 1025->1027 1028 405b71-405b74 1026->1028 1027->1025 1029 405b6e 1027->1029 1029->1028
                                                    C-Code - Quality: 100%
                                                    			E00405B32(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                    				char _t11;
                                                    				signed int _t12;
                                                    				int _t15;
                                                    				signed int _t17;
                                                    				void* _t20;
                                                    				CHAR* _t21;
                                                    
                                                    				_t21 = _a4;
                                                    				_t20 = 0x64;
                                                    				while(1) {
                                                    					_t11 =  *0x4093b4; // 0x61736e
                                                    					_t20 = _t20 - 1;
                                                    					_a4 = _t11;
                                                    					_t12 = GetTickCount();
                                                    					_t17 = 0x1a;
                                                    					_a6 = _a6 + _t12 % _t17;
                                                    					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                    					if(_t15 != 0) {
                                                    						break;
                                                    					}
                                                    					if(_t20 != 0) {
                                                    						continue;
                                                    					}
                                                    					 *_t21 =  *_t21 & 0x00000000;
                                                    					return _t15;
                                                    				}
                                                    				return _t21;
                                                    			}









                                                    0x00405b36
                                                    0x00405b3c
                                                    0x00405b3d
                                                    0x00405b3d
                                                    0x00405b42
                                                    0x00405b43
                                                    0x00405b46
                                                    0x00405b50
                                                    0x00405b5d
                                                    0x00405b60
                                                    0x00405b68
                                                    0x00000000
                                                    0x00000000
                                                    0x00405b6c
                                                    0x00000000
                                                    0x00000000
                                                    0x00405b6e
                                                    0x00000000
                                                    0x00405b6e
                                                    0x00000000

                                                    APIs
                                                    • GetTickCount.KERNEL32 ref: 00405B46
                                                    • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405B60
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B35
                                                    • nsa, xrefs: 00405B3D
                                                    • "C:\Users\user\Desktop\o6OaOfrAQs.exe", xrefs: 00405B32
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CountFileNameTempTick
                                                    • String ID: "C:\Users\user\Desktop\o6OaOfrAQs.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                    • API String ID: 1716503409-1491029534
                                                    • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                    • Instruction ID: 47ad9e4c3b070603f63866c15a94f77f10573a77d4085d28ed577f0a2abf86d9
                                                    • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                    • Instruction Fuzzy Hash: FFF089367082086BD7104F55DC04B9B7BA8DF91750F10803BFA049A191D6B4B9548B59
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1030 743716df-7437171b call 74371a9c 1034 74371721-74371725 1030->1034 1035 74371838-7437183a 1030->1035 1036 74371727-7437172d call 74372273 1034->1036 1037 7437172e-7437173b call 743722b5 1034->1037 1036->1037 1042 7437173d-74371742 1037->1042 1043 7437176b-74371772 1037->1043 1046 74371744-74371745 1042->1046 1047 7437175d-74371760 1042->1047 1044 74371774-74371790 call 7437249c call 74371559 call 74371266 GlobalFree 1043->1044 1045 74371792-74371796 1043->1045 1068 743717e7-743717eb 1044->1068 1051 743717e0-743717e6 call 7437249c 1045->1051 1052 74371798-743717de call 7437156b call 7437249c 1045->1052 1049 74371747-74371748 1046->1049 1050 7437174d-7437174e call 743729c0 1046->1050 1047->1043 1053 74371762-74371763 call 74372c7b 1047->1053 1057 74371755-7437175b call 74372676 1049->1057 1058 7437174a-7437174b 1049->1058 1064 74371753 1050->1064 1051->1068 1052->1068 1061 74371768 1053->1061 1067 7437176a 1057->1067 1058->1043 1058->1050 1061->1067 1064->1061 1067->1043 1073 743717ed-743717fb call 74372462 1068->1073 1074 74371828-7437182f 1068->1074 1080 74371813-7437181a 1073->1080 1081 743717fd-74371800 1073->1081 1074->1035 1076 74371831-74371832 GlobalFree 1074->1076 1076->1035 1080->1074 1083 7437181c-74371827 call 743714e2 1080->1083 1081->1080 1082 74371802-7437180a 1081->1082 1082->1080 1084 7437180c-7437180d FreeLibrary 1082->1084 1083->1074 1084->1080
                                                    C-Code - Quality: 94%
                                                    			E743716DF(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                    				void _v36;
                                                    				char _v88;
                                                    				struct HINSTANCE__* _t37;
                                                    				intOrPtr _t42;
                                                    				void* _t48;
                                                    				void* _t49;
                                                    				void* _t50;
                                                    				void* _t54;
                                                    				intOrPtr _t57;
                                                    				signed int _t61;
                                                    				signed int _t63;
                                                    				void* _t67;
                                                    				void* _t68;
                                                    				void* _t72;
                                                    				void* _t76;
                                                    
                                                    				_t76 = __esi;
                                                    				_t68 = __edi;
                                                    				_t67 = __edx;
                                                    				 *0x7437405c = _a8;
                                                    				 *0x74374060 = _a16;
                                                    				 *0x74374064 = _a12;
                                                    				 *((intOrPtr*)(_a20 + 0xc))( *0x74374038, E74371556);
                                                    				_push(1); // executed
                                                    				_t37 = E74371A9C(); // executed
                                                    				_t54 = _t37;
                                                    				if(_t54 == 0) {
                                                    					L28:
                                                    					return _t37;
                                                    				} else {
                                                    					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                    						E74372273(_t54);
                                                    					}
                                                    					E743722B5(_t67, _t54);
                                                    					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                    					if(_t57 == 0xffffffff) {
                                                    						L14:
                                                    						if(( *(_t54 + 0x810) & 0x00000004) == 0) {
                                                    							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                    								_t37 = E7437249C(_t54);
                                                    							} else {
                                                    								_push(_t76);
                                                    								_push(_t68);
                                                    								_t61 = 8;
                                                    								_t13 = _t54 + 0x818; // 0x818
                                                    								memcpy( &_v36, _t13, _t61 << 2);
                                                    								_t42 = E7437156B(_t54,  &_v88);
                                                    								 *(_t54 + 0x834) =  *(_t54 + 0x834) & 0x00000000;
                                                    								_t18 = _t54 + 0x818; // 0x818
                                                    								_t72 = _t18;
                                                    								 *((intOrPtr*)(_t54 + 0x820)) = _t42;
                                                    								 *_t72 = 3;
                                                    								E7437249C(_t54);
                                                    								_t63 = 8;
                                                    								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                    							}
                                                    						} else {
                                                    							E7437249C(_t54);
                                                    							_t37 = GlobalFree(E74371266(E74371559(_t54)));
                                                    						}
                                                    						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                    							_t37 = E74372462(_t54);
                                                    							if(( *(_t54 + 0x810) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                    								_t37 =  *(_t54 + 0x808);
                                                    								if(_t37 != 0) {
                                                    									_t37 = FreeLibrary(_t37);
                                                    								}
                                                    							}
                                                    							if(( *(_t54 + 0x810) & 0x00000020) != 0) {
                                                    								_t37 = E743714E2( *0x74374058);
                                                    							}
                                                    						}
                                                    						if(( *(_t54 + 0x810) & 0x00000002) != 0) {
                                                    							goto L28;
                                                    						} else {
                                                    							return GlobalFree(_t54);
                                                    						}
                                                    					}
                                                    					_t48 =  *_t54;
                                                    					if(_t48 == 0) {
                                                    						if(_t57 != 1) {
                                                    							goto L14;
                                                    						}
                                                    						E74372C7B(_t54);
                                                    						L12:
                                                    						_t54 = _t48;
                                                    						L13:
                                                    						goto L14;
                                                    					}
                                                    					_t49 = _t48 - 1;
                                                    					if(_t49 == 0) {
                                                    						L8:
                                                    						_t48 = E743729C0(_t57, _t54); // executed
                                                    						goto L12;
                                                    					}
                                                    					_t50 = _t49 - 1;
                                                    					if(_t50 == 0) {
                                                    						E74372676(_t54);
                                                    						goto L13;
                                                    					}
                                                    					if(_t50 != 1) {
                                                    						goto L14;
                                                    					}
                                                    					goto L8;
                                                    				}
                                                    			}


















                                                    0x743716df
                                                    0x743716df
                                                    0x743716df
                                                    0x743716e9
                                                    0x743716f1
                                                    0x743716fe
                                                    0x7437170c
                                                    0x7437170f
                                                    0x74371711
                                                    0x74371716
                                                    0x7437171b
                                                    0x7437183a
                                                    0x7437183a
                                                    0x74371721
                                                    0x74371725
                                                    0x74371728
                                                    0x7437172d
                                                    0x7437172f
                                                    0x74371735
                                                    0x7437173b
                                                    0x7437176b
                                                    0x74371772
                                                    0x74371796
                                                    0x743717e1
                                                    0x74371798
                                                    0x74371798
                                                    0x74371799
                                                    0x7437179f
                                                    0x743717a0
                                                    0x743717aa
                                                    0x743717ad
                                                    0x743717b2
                                                    0x743717b9
                                                    0x743717b9
                                                    0x743717c0
                                                    0x743717c6
                                                    0x743717cc
                                                    0x743717d9
                                                    0x743717da
                                                    0x743717dd
                                                    0x74371774
                                                    0x74371775
                                                    0x7437178a
                                                    0x7437178a
                                                    0x743717eb
                                                    0x743717ee
                                                    0x743717fb
                                                    0x74371802
                                                    0x7437180a
                                                    0x7437180d
                                                    0x7437180d
                                                    0x7437180a
                                                    0x7437181a
                                                    0x74371822
                                                    0x74371827
                                                    0x7437181a
                                                    0x7437182f
                                                    0x00000000
                                                    0x74371831
                                                    0x00000000
                                                    0x74371832
                                                    0x7437182f
                                                    0x7437173f
                                                    0x74371742
                                                    0x74371760
                                                    0x00000000
                                                    0x00000000
                                                    0x74371763
                                                    0x74371768
                                                    0x74371768
                                                    0x7437176a
                                                    0x00000000
                                                    0x7437176a
                                                    0x74371744
                                                    0x74371745
                                                    0x7437174d
                                                    0x7437174e
                                                    0x00000000
                                                    0x7437174e
                                                    0x74371747
                                                    0x74371748
                                                    0x74371756
                                                    0x00000000
                                                    0x74371756
                                                    0x7437174b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x7437174b

                                                    APIs
                                                      • Part of subcall function 74371A9C: GlobalFree.KERNEL32 ref: 74371CEB
                                                      • Part of subcall function 74371A9C: GlobalFree.KERNEL32 ref: 74371CF0
                                                      • Part of subcall function 74371A9C: GlobalFree.KERNEL32 ref: 74371CF5
                                                    • GlobalFree.KERNEL32 ref: 7437178A
                                                    • FreeLibrary.KERNEL32(?), ref: 7437180D
                                                    • GlobalFree.KERNEL32 ref: 74371832
                                                      • Part of subcall function 74372273: GlobalAlloc.KERNEL32(00000040,?), ref: 743722A4
                                                      • Part of subcall function 74372676: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,7437175B,00000000), ref: 74372746
                                                      • Part of subcall function 7437156B: lstrcpyA.KERNEL32(?,74374010,00000000,74371568,?,00000000,743716B7,00000000), ref: 74371581
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc$Librarylstrcpy
                                                    • String ID:
                                                    • API String ID: 1791698881-3916222277
                                                    • Opcode ID: 45b0198306dee4adea2fc97f6de1c7d390a484c06815820ca8776fce1e85e99f
                                                    • Instruction ID: 6f2467914ba83d48db0e86b6c51eae9e888fcbafc8fc46e9f8473b949faa8afb
                                                    • Opcode Fuzzy Hash: 45b0198306dee4adea2fc97f6de1c7d390a484c06815820ca8776fce1e85e99f
                                                    • Instruction Fuzzy Hash: 74418F732102459ADF039F65C9C4B9677FCFF49210F148429E9CF9A286DB7C9246CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1087 401c0a-401c2a call 402aa9 * 2 1092 401c36-401c3a 1087->1092 1093 401c2c-401c33 call 402acb 1087->1093 1094 401c46-401c4c 1092->1094 1095 401c3c-401c43 call 402acb 1092->1095 1093->1092 1098 401c9a-401cc0 call 402acb * 2 FindWindowExA 1094->1098 1099 401c4e-401c6a call 402aa9 * 2 1094->1099 1095->1094 1110 401cc6 1098->1110 1111 401c8a-401c98 SendMessageA 1099->1111 1112 401c6c-401c88 SendMessageTimeoutA 1099->1112 1113 401cc9-401ccc 1110->1113 1111->1110 1112->1113 1114 401cd2 1113->1114 1115 402957-402966 1113->1115 1114->1115
                                                    C-Code - Quality: 59%
                                                    			E00401C0A(intOrPtr __edx) {
                                                    				int _t29;
                                                    				long _t30;
                                                    				signed int _t32;
                                                    				CHAR* _t35;
                                                    				long _t36;
                                                    				int _t41;
                                                    				signed int _t42;
                                                    				int _t46;
                                                    				int _t56;
                                                    				intOrPtr _t57;
                                                    				struct HWND__* _t61;
                                                    				void* _t64;
                                                    
                                                    				_t57 = __edx;
                                                    				_t29 = E00402AA9(3);
                                                    				 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                    				 *(_t64 - 8) = _t29;
                                                    				_t30 = E00402AA9(4);
                                                    				 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                    				 *(_t64 + 8) = _t30;
                                                    				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                    					 *((intOrPtr*)(__ebp - 8)) = E00402ACB(0x33);
                                                    				}
                                                    				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                    				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                    					 *(_t64 + 8) = E00402ACB(0x44);
                                                    				}
                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                    				_push(1);
                                                    				if(__eflags != 0) {
                                                    					_t59 = E00402ACB();
                                                    					_t32 = E00402ACB();
                                                    					asm("sbb ecx, ecx");
                                                    					asm("sbb eax, eax");
                                                    					_t35 =  ~( *_t31) & _t59;
                                                    					__eflags = _t35;
                                                    					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                    					goto L10;
                                                    				} else {
                                                    					_t61 = E00402AA9();
                                                    					 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                    					_t41 = E00402AA9(2);
                                                    					 *((intOrPtr*)(_t64 - 0x3c)) = _t57;
                                                    					_t56 =  *(_t64 - 0x14) >> 2;
                                                    					if(__eflags == 0) {
                                                    						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8));
                                                    						L10:
                                                    						 *(_t64 - 0xc) = _t36;
                                                    					} else {
                                                    						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                                    						asm("sbb eax, eax");
                                                    						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                    					}
                                                    				}
                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                    				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                    					_push( *(_t64 - 0xc));
                                                    					E00405EC8();
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t64 - 4));
                                                    				return 0;
                                                    			}















                                                    0x00401c0a
                                                    0x00401c0c
                                                    0x00401c13
                                                    0x00401c16
                                                    0x00401c19
                                                    0x00401c23
                                                    0x00401c27
                                                    0x00401c2a
                                                    0x00401c33
                                                    0x00401c33
                                                    0x00401c36
                                                    0x00401c3a
                                                    0x00401c43
                                                    0x00401c43
                                                    0x00401c46
                                                    0x00401c4a
                                                    0x00401c4c
                                                    0x00401ca1
                                                    0x00401ca3
                                                    0x00401cac
                                                    0x00401cb4
                                                    0x00401cb7
                                                    0x00401cb7
                                                    0x00401cc0
                                                    0x00000000
                                                    0x00401c4e
                                                    0x00401c55
                                                    0x00401c57
                                                    0x00401c5a
                                                    0x00401c60
                                                    0x00401c67
                                                    0x00401c6a
                                                    0x00401c92
                                                    0x00401cc6
                                                    0x00401cc6
                                                    0x00401c6c
                                                    0x00401c7a
                                                    0x00401c82
                                                    0x00401c85
                                                    0x00401c85
                                                    0x00401c6a
                                                    0x00401cc9
                                                    0x00401ccc
                                                    0x00401cd2
                                                    0x004028ff
                                                    0x004028ff
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                                    • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C92
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Timeout
                                                    • String ID: !
                                                    • API String ID: 1777923405-2657877971
                                                    • Opcode ID: 5c5cc43d9ea2f1c4f8babb9c5b306aab98c19b0d16ecc4efa158615eb64d646c
                                                    • Instruction ID: 3953527ca16890ec8ab59ce35194567eea46ff7bd29c8182c04533b3460f2dbd
                                                    • Opcode Fuzzy Hash: 5c5cc43d9ea2f1c4f8babb9c5b306aab98c19b0d16ecc4efa158615eb64d646c
                                                    • Instruction Fuzzy Hash: 0C21A2B1E44209BEEF15DFA5D986AAD7BB4EF84304F24843EF501B61D0CB7886418F28
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 83%
                                                    			E004023D6(void* __eax, int __ebx, intOrPtr __edx) {
                                                    				void* _t18;
                                                    				void* _t19;
                                                    				int _t22;
                                                    				long _t23;
                                                    				int _t28;
                                                    				intOrPtr _t31;
                                                    				void* _t32;
                                                    				intOrPtr _t35;
                                                    				void* _t37;
                                                    				void* _t40;
                                                    
                                                    				_t31 = __edx;
                                                    				_t28 = __ebx;
                                                    				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                    				_t32 = __eax;
                                                    				 *(_t37 - 0x3c) =  *(_t37 - 0x14);
                                                    				 *(_t37 - 0x34) = E00402ACB(2);
                                                    				_t18 = E00402ACB(0x11);
                                                    				 *(_t37 - 4) = 1;
                                                    				_t19 = E00402B5B(_t40, _t32, _t18, 2); // executed
                                                    				 *(_t37 + 8) = _t19;
                                                    				if(_t19 != __ebx) {
                                                    					_t22 = 0;
                                                    					if(_t35 == 1) {
                                                    						E00402ACB(0x23);
                                                    						_t22 = lstrlenA(0x409be8) + 1;
                                                    					}
                                                    					if(_t35 == 4) {
                                                    						 *0x409be8 = E00402AA9(3);
                                                    						 *((intOrPtr*)(_t37 - 0x80)) = _t31;
                                                    						_t22 = _t35;
                                                    					}
                                                    					if(_t35 == 3) {
                                                    						_t22 = E00402F9C( *((intOrPtr*)(_t37 - 0x1c)), _t28, 0x409be8, 0xc00); // executed
                                                    					}
                                                    					_t23 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x34), _t28,  *(_t37 - 0x3c), 0x409be8, _t22); // executed
                                                    					if(_t23 == 0) {
                                                    						 *(_t37 - 4) = _t28;
                                                    					}
                                                    					_push( *(_t37 + 8));
                                                    					RegCloseKey(); // executed
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *(_t37 - 4);
                                                    				return 0;
                                                    			}













                                                    0x004023d6
                                                    0x004023d6
                                                    0x004023d6
                                                    0x004023d9
                                                    0x004023e0
                                                    0x004023ea
                                                    0x004023ed
                                                    0x004023f6
                                                    0x004023fd
                                                    0x00402404
                                                    0x00402407
                                                    0x0040240d
                                                    0x00402417
                                                    0x0040241b
                                                    0x00402426
                                                    0x00402426
                                                    0x0040242a
                                                    0x00402434
                                                    0x0040243a
                                                    0x0040243d
                                                    0x0040243d
                                                    0x00402441
                                                    0x0040244d
                                                    0x0040244d
                                                    0x0040245e
                                                    0x00402466
                                                    0x00402468
                                                    0x00402468
                                                    0x0040246b
                                                    0x00402542
                                                    0x00402542
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000023,00000011,00000002), ref: 00402421
                                                    • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,00000011,00000002), ref: 0040245E
                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,00000011,00000002), ref: 00402542
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CloseValuelstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsf929A.tmp
                                                    • API String ID: 2655323295-2495059041
                                                    • Opcode ID: 460c77aba0858f9a7e35d51d432eeace50d5ab930c64f140853937cc13cb02e4
                                                    • Instruction ID: 1fc307ab1697ef986dd5cd2868f3fef353c7a70d956ff55dcab5481d81c0b37e
                                                    • Opcode Fuzzy Hash: 460c77aba0858f9a7e35d51d432eeace50d5ab930c64f140853937cc13cb02e4
                                                    • Instruction Fuzzy Hash: E2119371E00115BEDF10EFA5DE49AAEBA74EB54318F20843BF504F71D1C6B95D419B28
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 21%
                                                    			E743729C0(void* __ecx, intOrPtr _a4) {
                                                    				signed int _v8;
                                                    				void* _t31;
                                                    				void* _t32;
                                                    				long _t36;
                                                    				void* _t40;
                                                    				void* _t49;
                                                    				void* _t54;
                                                    				void* _t58;
                                                    				signed int _t65;
                                                    				void* _t70;
                                                    				void* _t79;
                                                    				intOrPtr _t81;
                                                    				signed int _t88;
                                                    				intOrPtr _t90;
                                                    				intOrPtr _t91;
                                                    				void* _t92;
                                                    				void* _t94;
                                                    				void* _t100;
                                                    				void* _t101;
                                                    				void* _t102;
                                                    				void* _t103;
                                                    				intOrPtr _t106;
                                                    				intOrPtr _t107;
                                                    
                                                    				if( *0x74374040 != 0 && E74372941(_a4) == 0) {
                                                    					 *0x74374044 = _t106;
                                                    					if( *0x7437403c != 0) {
                                                    						_t106 =  *0x7437403c;
                                                    					} else {
                                                    						E74372F20(E7437293B(), __ecx);
                                                    						 *0x7437403c = _t106;
                                                    					}
                                                    				}
                                                    				_t31 = E7437297D(_a4);
                                                    				_t107 = _t106 + 4;
                                                    				if(_t31 <= 0) {
                                                    					L9:
                                                    					_t32 = E74372971();
                                                    					_t81 = _a4;
                                                    					_t90 =  *0x74374048;
                                                    					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                    					 *0x74374048 = _t81;
                                                    					E7437296B();
                                                    					_t36 = SetFilePointer(??, ??, ??, ??); // executed
                                                    					 *0x7437401c = _t36;
                                                    					 *0x74374020 = _t90;
                                                    					if( *0x74374040 != 0 && E74372941( *0x74374048) == 0) {
                                                    						 *0x7437403c = _t107;
                                                    						_t107 =  *0x74374044;
                                                    					}
                                                    					_t91 =  *0x74374048;
                                                    					_a4 = _t91;
                                                    					 *0x74374048 =  *((intOrPtr*)(E74372971() + _t91));
                                                    					_t40 = E7437294F(_t91);
                                                    					_pop(_t92);
                                                    					if(_t40 != 0) {
                                                    						_t49 = E7437297D(_t92);
                                                    						if(_t49 > 0) {
                                                    							_push(_t49);
                                                    							_push(E74372988() + _a4 + _v8);
                                                    							_push(E74372992());
                                                    							if( *0x74374040 <= 0 || E74372941(_a4) != 0) {
                                                    								_pop(_t101);
                                                    								_pop(_t54);
                                                    								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                    								}
                                                    								asm("loop 0xfffffff5");
                                                    							} else {
                                                    								_pop(_t102);
                                                    								_pop(_t58);
                                                    								 *0x7437403c =  *0x7437403c +  *(_t102 + _t58) * 4;
                                                    								asm("loop 0xffffffeb");
                                                    							}
                                                    						}
                                                    					}
                                                    					if( *0x74374048 == 0) {
                                                    						 *0x7437403c = 0;
                                                    					}
                                                    					_t94 = _a4 + E74372988();
                                                    					 *(E74372996() + _t94) =  *0x7437401c;
                                                    					 *((intOrPtr*)(E7437299A() + _t94)) =  *0x74374020;
                                                    					E743729AA(_a4);
                                                    					if(E7437295D() != 0) {
                                                    						 *0x74374058 = GetLastError();
                                                    					}
                                                    					return _a4;
                                                    				}
                                                    				_push(E74372988() + _a4);
                                                    				_t65 = E7437298E();
                                                    				_v8 = _t65;
                                                    				_t88 = _t31;
                                                    				_push(_t77 + _t65 * _t88);
                                                    				_t79 = E7437299A();
                                                    				_t100 = E74372996();
                                                    				_t103 = E74372992();
                                                    				_t70 = _t88;
                                                    				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                    					_push( *((intOrPtr*)(_t79 + _t70)));
                                                    				}
                                                    				_push( *((intOrPtr*)(_t100 + _t70)));
                                                    				asm("loop 0xfffffff1");
                                                    				goto L9;
                                                    			}


























                                                    0x743729d0
                                                    0x743729e1
                                                    0x743729ee
                                                    0x74372a02
                                                    0x743729f0
                                                    0x743729f5
                                                    0x743729fa
                                                    0x743729fa
                                                    0x743729ee
                                                    0x74372a0b
                                                    0x74372a10
                                                    0x74372a16
                                                    0x74372a5a
                                                    0x74372a5a
                                                    0x74372a5f
                                                    0x74372a64
                                                    0x74372a6a
                                                    0x74372a6c
                                                    0x74372a72
                                                    0x74372a7f
                                                    0x74372a81
                                                    0x74372a86
                                                    0x74372a93
                                                    0x74372aa6
                                                    0x74372aac
                                                    0x74372ab2
                                                    0x74372ab3
                                                    0x74372ab9
                                                    0x74372ac5
                                                    0x74372acb
                                                    0x74372ad3
                                                    0x74372ad4
                                                    0x74372ad7
                                                    0x74372ae2
                                                    0x74372ae4
                                                    0x74372af0
                                                    0x74372af6
                                                    0x74372afe
                                                    0x74372b2a
                                                    0x74372b2b
                                                    0x74372b31
                                                    0x74372b31
                                                    0x74372b38
                                                    0x74372b0e
                                                    0x74372b0e
                                                    0x74372b0f
                                                    0x74372b1d
                                                    0x74372b26
                                                    0x74372b26
                                                    0x74372afe
                                                    0x74372ae2
                                                    0x74372b41
                                                    0x74372b43
                                                    0x74372b43
                                                    0x74372b55
                                                    0x74372b62
                                                    0x74372b70
                                                    0x74372b76
                                                    0x74372b84
                                                    0x74372b8c
                                                    0x74372b8c
                                                    0x74372b9a
                                                    0x74372b9a
                                                    0x74372a21
                                                    0x74372a22
                                                    0x74372a27
                                                    0x74372a2b
                                                    0x74372a30
                                                    0x74372a44
                                                    0x74372a45
                                                    0x74372a46
                                                    0x74372a48
                                                    0x74372a4d
                                                    0x74372a4f
                                                    0x74372a4f
                                                    0x74372a52
                                                    0x74372a58
                                                    0x00000000

                                                    APIs
                                                    • SetFilePointer.KERNELBASE(00000000), ref: 74372A7F
                                                    • GetLastError.KERNEL32 ref: 74372B86
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ErrorFileLastPointer
                                                    • String ID: @Mqt
                                                    • API String ID: 2976181284-2740872224
                                                    • Opcode ID: 708b93ab1d30cad56a944a171939ecaec0393aa462351eb9ddd09e8e493c6d35
                                                    • Instruction ID: 6a40ca27060dd5a920e4189165b1bdd104783059b14b26e9b032677fa3d7258b
                                                    • Opcode Fuzzy Hash: 708b93ab1d30cad56a944a171939ecaec0393aa462351eb9ddd09e8e493c6d35
                                                    • Instruction Fuzzy Hash: EB516172A54204DFE7239F66E4C0FA9B7B8FB9A364F244429D4CDC6242D63CA651CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 87%
                                                    			E004015BB(char __ebx, void* __eflags) {
                                                    				void* _t13;
                                                    				int _t19;
                                                    				char _t21;
                                                    				void* _t22;
                                                    				char _t23;
                                                    				signed char _t24;
                                                    				char _t26;
                                                    				CHAR* _t28;
                                                    				char* _t32;
                                                    				void* _t33;
                                                    
                                                    				_t26 = __ebx;
                                                    				_t28 = E00402ACB(0xfffffff0);
                                                    				_t13 = E0040599B(_t28);
                                                    				_t30 = _t13;
                                                    				if(_t13 != __ebx) {
                                                    					do {
                                                    						_t32 = E0040592D(_t30, 0x5c);
                                                    						_t21 =  *_t32;
                                                    						 *_t32 = _t26;
                                                    						 *((char*)(_t33 + 0xb)) = _t21;
                                                    						if(_t21 != _t26) {
                                                    							L5:
                                                    							_t22 = E004055D4(_t28);
                                                    						} else {
                                                    							_t39 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                    							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E004055F1(_t39) == 0) {
                                                    								goto L5;
                                                    							} else {
                                                    								_t22 = E00405557(_t28); // executed
                                                    							}
                                                    						}
                                                    						if(_t22 != _t26) {
                                                    							if(_t22 != 0xb7) {
                                                    								L9:
                                                    								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                    							} else {
                                                    								_t24 = GetFileAttributesA(_t28); // executed
                                                    								if((_t24 & 0x00000010) == 0) {
                                                    									goto L9;
                                                    								}
                                                    							}
                                                    						}
                                                    						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                    						 *_t32 = _t23;
                                                    						_t30 = _t32 + 1;
                                                    					} while (_t23 != _t26);
                                                    				}
                                                    				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                    					_push(0xfffffff5);
                                                    					E00401423();
                                                    				} else {
                                                    					E00401423(0xffffffe6);
                                                    					E00405F6A("C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Idolatrous\\Kaes", _t28);
                                                    					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                    					if(_t19 == 0) {
                                                    						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                    					}
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t33 - 4));
                                                    				return 0;
                                                    			}













                                                    0x004015bb
                                                    0x004015c2
                                                    0x004015c5
                                                    0x004015ca
                                                    0x004015ce
                                                    0x004015d0
                                                    0x004015d8
                                                    0x004015da
                                                    0x004015dc
                                                    0x004015e0
                                                    0x004015e3
                                                    0x004015fb
                                                    0x004015fc
                                                    0x004015e5
                                                    0x004015e5
                                                    0x004015e8
                                                    0x00000000
                                                    0x004015f3
                                                    0x004015f4
                                                    0x004015f4
                                                    0x004015e8
                                                    0x00401603
                                                    0x0040160a
                                                    0x00401617
                                                    0x00401617
                                                    0x0040160c
                                                    0x0040160d
                                                    0x00401615
                                                    0x00000000
                                                    0x00000000
                                                    0x00401615
                                                    0x0040160a
                                                    0x0040161a
                                                    0x0040161d
                                                    0x0040161f
                                                    0x00401620
                                                    0x004015d0
                                                    0x00401627
                                                    0x00401652
                                                    0x0040223d
                                                    0x00401629
                                                    0x0040162b
                                                    0x00401636
                                                    0x0040163c
                                                    0x00401644
                                                    0x0040164a
                                                    0x0040164a
                                                    0x00401644
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                      • Part of subcall function 0040599B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,?,00405A07,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                      • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059AE
                                                      • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059C2
                                                    • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                      • Part of subcall function 00405557: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040559A
                                                    • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes,00000000,00000000,000000F0), ref: 0040163C
                                                    Strings
                                                    • C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes, xrefs: 00401631
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                    • String ID: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes
                                                    • API String ID: 1892508949-2187311536
                                                    • Opcode ID: 968e89b15d2aac919f903de6bba5f6269478a98ee1d58aaee2393c89b40cfc34
                                                    • Instruction ID: 1397d73bc892ae661a741dfecf38a44b6d03d9e6e7f57cd6dcc913c124f66756
                                                    • Opcode Fuzzy Hash: 968e89b15d2aac919f903de6bba5f6269478a98ee1d58aaee2393c89b40cfc34
                                                    • Instruction Fuzzy Hash: 59110431608152EBCF217FA55C415BF66B09A96324B28093FE5D2B22E2D63D4E43973F
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00405005(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                    				long _t9;
                                                    				int _t15;
                                                    				long _t16;
                                                    
                                                    				_t15 = _a8;
                                                    				if(_t15 != 0x102) {
                                                    					if(_t15 != 0x200) {
                                                    						_t16 = _a16;
                                                    						L7:
                                                    						if(_t15 == 0x419 &&  *0x41fcf4 != _t16) {
                                                    							_push(_t16);
                                                    							_push(6);
                                                    							 *0x41fcf4 = _t16;
                                                    							E004049DC();
                                                    						}
                                                    						L11:
                                                    						_t9 = CallWindowProcA( *0x41fcfc, _a4, _t15, _a12, _t16); // executed
                                                    						return _t9;
                                                    					}
                                                    					if(IsWindowVisible(_a4) == 0) {
                                                    						L10:
                                                    						_t16 = _a16;
                                                    						goto L11;
                                                    					}
                                                    					_t16 = E0040495C(_a4, 1);
                                                    					_t15 = 0x419;
                                                    					goto L7;
                                                    				}
                                                    				if(_a12 != 0x20) {
                                                    					goto L10;
                                                    				}
                                                    				E00404055(0x413);
                                                    				return 0;
                                                    			}






                                                    0x00405009
                                                    0x00405013
                                                    0x0040502f
                                                    0x00405051
                                                    0x00405054
                                                    0x0040505a
                                                    0x00405064
                                                    0x00405065
                                                    0x00405067
                                                    0x0040506d
                                                    0x0040506d
                                                    0x00405077
                                                    0x00405085
                                                    0x00000000
                                                    0x00405085
                                                    0x0040503c
                                                    0x00405074
                                                    0x00405074
                                                    0x00000000
                                                    0x00405074
                                                    0x00405048
                                                    0x0040504a
                                                    0x00000000
                                                    0x0040504a
                                                    0x00405019
                                                    0x00000000
                                                    0x00000000
                                                    0x00405020
                                                    0x00000000

                                                    APIs
                                                    • IsWindowVisible.USER32 ref: 00405034
                                                    • CallWindowProcA.USER32 ref: 00405085
                                                      • Part of subcall function 00404055: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00404067
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Window$CallMessageProcSendVisible
                                                    • String ID:
                                                    • API String ID: 3748168415-3916222277
                                                    • Opcode ID: 3aee37f21ff99dc198a5fd33356f68d884607a106991554e7d1ecd4dd831c2ab
                                                    • Instruction ID: 5be162d7cd7d71c2ccb341d7130f59d8c0266776e22eb2788f3d6f03133d665e
                                                    • Opcode Fuzzy Hash: 3aee37f21ff99dc198a5fd33356f68d884607a106991554e7d1ecd4dd831c2ab
                                                    • Instruction Fuzzy Hash: 2D019A7150060DABDF209F20DC80EAF3A25EB80354F204036FA14792D0C73A8891AEAA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 90%
                                                    			E00405E51(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, char* _a16, signed int _a20) {
                                                    				int _v8;
                                                    				long _t21;
                                                    				long _t24;
                                                    				char* _t30;
                                                    
                                                    				asm("sbb eax, eax");
                                                    				_v8 = 0x400;
                                                    				_t21 = E00405DF0(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                    				_t30 = _a16;
                                                    				if(_t21 != 0) {
                                                    					L4:
                                                    					 *_t30 =  *_t30 & 0x00000000;
                                                    				} else {
                                                    					_t24 = RegQueryValueExA(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                    					_t21 = RegCloseKey(_a20); // executed
                                                    					_t30[0x3ff] = _t30[0x3ff] & 0x00000000;
                                                    					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                    						goto L4;
                                                    					}
                                                    				}
                                                    				return _t21;
                                                    			}







                                                    0x00405e5f
                                                    0x00405e61
                                                    0x00405e79
                                                    0x00405e7e
                                                    0x00405e83
                                                    0x00405ec0
                                                    0x00405ec0
                                                    0x00405e85
                                                    0x00405e97
                                                    0x00405ea2
                                                    0x00405ea8
                                                    0x00405eb2
                                                    0x00000000
                                                    0x00000000
                                                    0x00405eb2
                                                    0x00405ec5

                                                    APIs
                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,0041F4E8,?,?,?,00000002,Call,?,00406095,80000002), ref: 00405E97
                                                    • RegCloseKey.KERNELBASE(?,?,00406095,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,0041F4E8), ref: 00405EA2
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CloseQueryValue
                                                    • String ID: Call
                                                    • API String ID: 3356406503-1824292864
                                                    • Opcode ID: 0288708f4d7737bac9a1074e9ca2e73b9ec30620d1184b938b48006dcff2752a
                                                    • Instruction ID: d4591e39b0d39d961dff3dfa4a9982e28399459fd93e33a5317855cc39530622
                                                    • Opcode Fuzzy Hash: 0288708f4d7737bac9a1074e9ca2e73b9ec30620d1184b938b48006dcff2752a
                                                    • Instruction Fuzzy Hash: 92019A72510609ABDF228F20CC09FDB3FA9EF48360F008026FA45A2190D338DA11CBA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405609(CHAR* _a4) {
                                                    				struct _PROCESS_INFORMATION _v20;
                                                    				int _t7;
                                                    
                                                    				0x421510->cb = 0x44;
                                                    				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x421510,  &_v20); // executed
                                                    				if(_t7 != 0) {
                                                    					CloseHandle(_v20.hThread);
                                                    					return _v20.hProcess;
                                                    				}
                                                    				return _t7;
                                                    			}





                                                    0x00405612
                                                    0x00405632
                                                    0x0040563a
                                                    0x0040563f
                                                    0x00000000
                                                    0x00405645
                                                    0x00405649

                                                    APIs
                                                    • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 00405632
                                                    • CloseHandle.KERNEL32(?), ref: 0040563F
                                                    Strings
                                                    • Error launching installer, xrefs: 0040561C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CloseCreateHandleProcess
                                                    • String ID: Error launching installer
                                                    • API String ID: 3712363035-66219284
                                                    • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                    • Instruction ID: 9728a5d5e843408a2f651da6c1778568bac2657747ba6051cf584ee7dfff0d45
                                                    • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                    • Instruction Fuzzy Hash: B0E046F0A00209BFEB009B60EC09F7B7AACEB10748F404861BD11F32A0E374A9108A79
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 99%
                                                    			E00406A2B() {
                                                    				signed int _t530;
                                                    				void _t537;
                                                    				signed int _t538;
                                                    				signed int _t539;
                                                    				unsigned short _t569;
                                                    				signed int _t579;
                                                    				signed int _t607;
                                                    				void* _t627;
                                                    				signed int _t628;
                                                    				signed int _t635;
                                                    				signed int* _t643;
                                                    				void* _t644;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					_t530 =  *(_t644 - 0x30);
                                                    					if(_t530 >= 4) {
                                                    					}
                                                    					 *(_t644 - 0x40) = 6;
                                                    					 *(_t644 - 0x7c) = 0x19;
                                                    					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                    					while(1) {
                                                    						L145:
                                                    						 *(_t644 - 0x50) = 1;
                                                    						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                    						while(1) {
                                                    							L149:
                                                    							if( *(_t644 - 0x48) <= 0) {
                                                    								goto L155;
                                                    							}
                                                    							L150:
                                                    							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                    							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                    							 *(_t644 - 0x54) = _t643;
                                                    							_t569 =  *_t643;
                                                    							_t635 = _t569 & 0x0000ffff;
                                                    							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                    							if( *(_t644 - 0xc) >= _t607) {
                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                    								_t628 = _t627 + 1;
                                                    								 *_t643 = _t569 - (_t569 >> 5);
                                                    								 *(_t644 - 0x50) = _t628;
                                                    							} else {
                                                    								 *(_t644 - 0x10) = _t607;
                                                    								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                    								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                    							}
                                                    							if( *(_t644 - 0x10) >= 0x1000000) {
                                                    								L148:
                                                    								_t487 = _t644 - 0x48;
                                                    								 *_t487 =  *(_t644 - 0x48) - 1;
                                                    								L149:
                                                    								if( *(_t644 - 0x48) <= 0) {
                                                    									goto L155;
                                                    								}
                                                    								goto L150;
                                                    							} else {
                                                    								L154:
                                                    								L146:
                                                    								if( *(_t644 - 0x6c) == 0) {
                                                    									L169:
                                                    									 *(_t644 - 0x88) = 0x18;
                                                    									L170:
                                                    									_t579 = 0x22;
                                                    									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                    									_t539 = 0;
                                                    									L172:
                                                    									return _t539;
                                                    								}
                                                    								L147:
                                                    								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                    								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                    								_t484 = _t644 - 0x70;
                                                    								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                    								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                    								goto L148;
                                                    							}
                                                    							L155:
                                                    							_t537 =  *(_t644 - 0x7c);
                                                    							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                    							while(1) {
                                                    								L140:
                                                    								 *(_t644 - 0x88) = _t537;
                                                    								while(1) {
                                                    									L1:
                                                    									_t538 =  *(_t644 - 0x88);
                                                    									if(_t538 > 0x1c) {
                                                    										break;
                                                    									}
                                                    									L2:
                                                    									switch( *((intOrPtr*)(_t538 * 4 +  &M00406E99))) {
                                                    										case 0:
                                                    											L3:
                                                    											if( *(_t644 - 0x6c) == 0) {
                                                    												goto L170;
                                                    											}
                                                    											L4:
                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                    											_t538 =  *( *(_t644 - 0x70));
                                                    											if(_t538 > 0xe1) {
                                                    												goto L171;
                                                    											}
                                                    											L5:
                                                    											_t542 = _t538 & 0x000000ff;
                                                    											_push(0x2d);
                                                    											asm("cdq");
                                                    											_pop(_t581);
                                                    											_push(9);
                                                    											_pop(_t582);
                                                    											_t638 = _t542 / _t581;
                                                    											_t544 = _t542 % _t581 & 0x000000ff;
                                                    											asm("cdq");
                                                    											_t633 = _t544 % _t582 & 0x000000ff;
                                                    											 *(_t644 - 0x3c) = _t633;
                                                    											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                    											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                    											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                    											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                    												L10:
                                                    												if(_t641 == 0) {
                                                    													L12:
                                                    													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                    													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                    													goto L15;
                                                    												} else {
                                                    													goto L11;
                                                    												}
                                                    												do {
                                                    													L11:
                                                    													_t641 = _t641 - 1;
                                                    													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                    												} while (_t641 != 0);
                                                    												goto L12;
                                                    											}
                                                    											L6:
                                                    											if( *(_t644 - 4) != 0) {
                                                    												GlobalFree( *(_t644 - 4));
                                                    											}
                                                    											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                    											 *(_t644 - 4) = _t538;
                                                    											if(_t538 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                    												goto L10;
                                                    											}
                                                    										case 1:
                                                    											L13:
                                                    											__eflags =  *(_t644 - 0x6c);
                                                    											if( *(_t644 - 0x6c) == 0) {
                                                    												L157:
                                                    												 *(_t644 - 0x88) = 1;
                                                    												goto L170;
                                                    											}
                                                    											L14:
                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                    											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                    											_t45 = _t644 - 0x48;
                                                    											 *_t45 =  *(_t644 - 0x48) + 1;
                                                    											__eflags =  *_t45;
                                                    											L15:
                                                    											if( *(_t644 - 0x48) < 4) {
                                                    												goto L13;
                                                    											}
                                                    											L16:
                                                    											_t550 =  *(_t644 - 0x40);
                                                    											if(_t550 ==  *(_t644 - 0x74)) {
                                                    												L20:
                                                    												 *(_t644 - 0x48) = 5;
                                                    												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                    												goto L23;
                                                    											}
                                                    											L17:
                                                    											 *(_t644 - 0x74) = _t550;
                                                    											if( *(_t644 - 8) != 0) {
                                                    												GlobalFree( *(_t644 - 8)); // executed
                                                    											}
                                                    											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                    											 *(_t644 - 8) = _t538;
                                                    											if(_t538 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												goto L20;
                                                    											}
                                                    										case 2:
                                                    											L24:
                                                    											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                    											 *(_t644 - 0x84) = 6;
                                                    											 *(_t644 - 0x4c) = _t557;
                                                    											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                    											goto L132;
                                                    										case 3:
                                                    											L21:
                                                    											__eflags =  *(_t644 - 0x6c);
                                                    											if( *(_t644 - 0x6c) == 0) {
                                                    												L158:
                                                    												 *(_t644 - 0x88) = 3;
                                                    												goto L170;
                                                    											}
                                                    											L22:
                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                    											_t67 = _t644 - 0x70;
                                                    											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                    											__eflags =  *_t67;
                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                    											L23:
                                                    											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                    											if( *(_t644 - 0x48) != 0) {
                                                    												goto L21;
                                                    											}
                                                    											goto L24;
                                                    										case 4:
                                                    											L133:
                                                    											_t559 =  *_t642;
                                                    											_t626 = _t559 & 0x0000ffff;
                                                    											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                    											if( *(_t644 - 0xc) >= _t596) {
                                                    												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                    												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                    												 *(_t644 - 0x40) = 1;
                                                    												_t560 = _t559 - (_t559 >> 5);
                                                    												__eflags = _t560;
                                                    												 *_t642 = _t560;
                                                    											} else {
                                                    												 *(_t644 - 0x10) = _t596;
                                                    												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                    												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                    											}
                                                    											if( *(_t644 - 0x10) >= 0x1000000) {
                                                    												goto L139;
                                                    											} else {
                                                    												goto L137;
                                                    											}
                                                    										case 5:
                                                    											L137:
                                                    											if( *(_t644 - 0x6c) == 0) {
                                                    												L168:
                                                    												 *(_t644 - 0x88) = 5;
                                                    												goto L170;
                                                    											}
                                                    											L138:
                                                    											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                    											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                    											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                    											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                    											L139:
                                                    											_t537 =  *(_t644 - 0x84);
                                                    											L140:
                                                    											 *(_t644 - 0x88) = _t537;
                                                    											goto L1;
                                                    										case 6:
                                                    											L25:
                                                    											__edx = 0;
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												L36:
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) = 1;
                                                    												 *(__ebp - 0x84) = 7;
                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    												goto L132;
                                                    											}
                                                    											L26:
                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    											__esi =  *(__ebp - 0x60);
                                                    											__cl = 8;
                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    											__ecx =  *(__ebp - 0x3c);
                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    											__ecx =  *(__ebp - 4);
                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											if( *(__ebp - 0x38) >= 4) {
                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                    													_t98 = __ebp - 0x38;
                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                    													__eflags =  *_t98;
                                                    												} else {
                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    												}
                                                    											} else {
                                                    												 *(__ebp - 0x38) = 0;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                    											if( *(__ebp - 0x34) == __edx) {
                                                    												L35:
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												goto L61;
                                                    											} else {
                                                    												L32:
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__ecx =  *(__ebp - 8);
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    												goto L41;
                                                    											}
                                                    										case 7:
                                                    											L66:
                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                    											if( *(__ebp - 0x40) != 1) {
                                                    												L68:
                                                    												__eax =  *(__ebp - 0x24);
                                                    												 *(__ebp - 0x80) = 0x16;
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x28);
                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    												__al = __al & 0x000000fd;
                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    												__eax =  *(__ebp - 4);
                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                    												__eflags = __eax;
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												goto L69;
                                                    											}
                                                    											L67:
                                                    											__eax =  *(__ebp - 4);
                                                    											__ecx =  *(__ebp - 0x38);
                                                    											 *(__ebp - 0x84) = 8;
                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    											goto L132;
                                                    										case 8:
                                                    											L70:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 0xa;
                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x38);
                                                    												__ecx =  *(__ebp - 4);
                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                    												 *(__ebp - 0x84) = 9;
                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    											}
                                                    											goto L132;
                                                    										case 9:
                                                    											L73:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												goto L90;
                                                    											}
                                                    											L74:
                                                    											__eflags =  *(__ebp - 0x60);
                                                    											if( *(__ebp - 0x60) == 0) {
                                                    												goto L171;
                                                    											}
                                                    											L75:
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                    											__eflags = _t259;
                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                    											goto L76;
                                                    										case 0xa:
                                                    											L82:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												L84:
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 0xb;
                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    												goto L132;
                                                    											}
                                                    											L83:
                                                    											__eax =  *(__ebp - 0x28);
                                                    											goto L89;
                                                    										case 0xb:
                                                    											L85:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__ecx =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x20);
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x24);
                                                    											}
                                                    											__ecx =  *(__ebp - 0x28);
                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    											L89:
                                                    											__ecx =  *(__ebp - 0x2c);
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    											L90:
                                                    											__eax =  *(__ebp - 4);
                                                    											 *(__ebp - 0x80) = 0x15;
                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    											goto L69;
                                                    										case 0xc:
                                                    											L99:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												L164:
                                                    												 *(__ebp - 0x88) = 0xc;
                                                    												goto L170;
                                                    											}
                                                    											L100:
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t334 = __ebp - 0x70;
                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t334;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											__eax =  *(__ebp - 0x2c);
                                                    											goto L101;
                                                    										case 0xd:
                                                    											L37:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												L159:
                                                    												 *(__ebp - 0x88) = 0xd;
                                                    												goto L170;
                                                    											}
                                                    											L38:
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t122 = __ebp - 0x70;
                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t122;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L39:
                                                    											__eax =  *(__ebp - 0x40);
                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    												goto L48;
                                                    											}
                                                    											L40:
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												goto L54;
                                                    											}
                                                    											L41:
                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    											 *(__ebp - 0x48) = __eax;
                                                    											__eax = __eax + 1;
                                                    											__eax = __eax << 8;
                                                    											__eax = __eax + __ebx;
                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edx = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												 *(__ebp - 0x40) = 1;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												__ebx = __ebx + __ebx + 1;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edx;
                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L39;
                                                    											} else {
                                                    												L45:
                                                    												goto L37;
                                                    											}
                                                    										case 0xe:
                                                    											L46:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												L160:
                                                    												 *(__ebp - 0x88) = 0xe;
                                                    												goto L170;
                                                    											}
                                                    											L47:
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t156 = __ebp - 0x70;
                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t156;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											while(1) {
                                                    												L48:
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													break;
                                                    												}
                                                    												L49:
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__edx = __ebx + __ebx;
                                                    												__ecx =  *(__ebp - 0x10);
                                                    												__esi = __edx + __eax;
                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													_t170 = __edx + 1; // 0x1
                                                    													__ebx = _t170;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													continue;
                                                    												} else {
                                                    													L53:
                                                    													goto L46;
                                                    												}
                                                    											}
                                                    											L54:
                                                    											_t173 = __ebp - 0x34;
                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    											__eflags =  *_t173;
                                                    											goto L55;
                                                    										case 0xf:
                                                    											L58:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												L161:
                                                    												 *(__ebp - 0x88) = 0xf;
                                                    												goto L170;
                                                    											}
                                                    											L59:
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t203 = __ebp - 0x70;
                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t203;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L60:
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												L55:
                                                    												__al =  *(__ebp - 0x44);
                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    												goto L56;
                                                    											}
                                                    											L61:
                                                    											__eax =  *(__ebp - 0x58);
                                                    											__edx = __ebx + __ebx;
                                                    											__ecx =  *(__ebp - 0x10);
                                                    											__esi = __edx + __eax;
                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edi = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												_t217 = __edx + 1; // 0x1
                                                    												__ebx = _t217;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edi;
                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L60;
                                                    											} else {
                                                    												L65:
                                                    												goto L58;
                                                    											}
                                                    										case 0x10:
                                                    											L109:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												L165:
                                                    												 *(__ebp - 0x88) = 0x10;
                                                    												goto L170;
                                                    											}
                                                    											L110:
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t365 = __ebp - 0x70;
                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t365;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											goto L111;
                                                    										case 0x11:
                                                    											L69:
                                                    											__esi =  *(__ebp - 0x58);
                                                    											 *(__ebp - 0x84) = 0x12;
                                                    											goto L132;
                                                    										case 0x12:
                                                    											L128:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												L131:
                                                    												__eax =  *(__ebp - 0x58);
                                                    												 *(__ebp - 0x84) = 0x13;
                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                    												L132:
                                                    												 *(_t644 - 0x54) = _t642;
                                                    												goto L133;
                                                    											}
                                                    											L129:
                                                    											__eax =  *(__ebp - 0x4c);
                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                    											__eflags = __eax;
                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    											goto L130;
                                                    										case 0x13:
                                                    											L141:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												L143:
                                                    												_t469 = __ebp - 0x58;
                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    												__eflags =  *_t469;
                                                    												 *(__ebp - 0x30) = 0x10;
                                                    												 *(__ebp - 0x40) = 8;
                                                    												L144:
                                                    												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                    												L145:
                                                    												 *(_t644 - 0x50) = 1;
                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                    												goto L149;
                                                    											}
                                                    											L142:
                                                    											__eax =  *(__ebp - 0x4c);
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                    											 *(__ebp - 0x30) = 8;
                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    											L130:
                                                    											 *(__ebp - 0x58) = __eax;
                                                    											 *(__ebp - 0x40) = 3;
                                                    											goto L144;
                                                    										case 0x14:
                                                    											L156:
                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    											__eax =  *(__ebp - 0x80);
                                                    											while(1) {
                                                    												L140:
                                                    												 *(_t644 - 0x88) = _t537;
                                                    												goto L1;
                                                    											}
                                                    										case 0x15:
                                                    											L91:
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    											__al = __al & 0x000000fd;
                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    											goto L120;
                                                    										case 0x16:
                                                    											goto L0;
                                                    										case 0x17:
                                                    											while(1) {
                                                    												L145:
                                                    												 *(_t644 - 0x50) = 1;
                                                    												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                    												goto L149;
                                                    											}
                                                    										case 0x18:
                                                    											goto L146;
                                                    										case 0x19:
                                                    											L94:
                                                    											__eflags = __ebx - 4;
                                                    											if(__ebx < 4) {
                                                    												L98:
                                                    												 *(__ebp - 0x2c) = __ebx;
                                                    												L119:
                                                    												_t393 = __ebp - 0x2c;
                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    												__eflags =  *_t393;
                                                    												L120:
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												__eflags = __eax;
                                                    												if(__eax == 0) {
                                                    													L166:
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    													goto L170;
                                                    												}
                                                    												L121:
                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                    													goto L171;
                                                    												}
                                                    												L122:
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    												__eax =  *(__ebp - 0x30);
                                                    												_t400 = __ebp - 0x60;
                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    												__eflags =  *_t400;
                                                    												goto L123;
                                                    											}
                                                    											L95:
                                                    											__ecx = __ebx;
                                                    											__eax = __ebx;
                                                    											__ecx = __ebx >> 1;
                                                    											__eax = __ebx & 0x00000001;
                                                    											__ecx = (__ebx >> 1) - 1;
                                                    											__al = __al | 0x00000002;
                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                    											__eflags = __ebx - 0xe;
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											if(__ebx >= 0xe) {
                                                    												L97:
                                                    												__ebx = 0;
                                                    												 *(__ebp - 0x48) = __ecx;
                                                    												L102:
                                                    												__eflags =  *(__ebp - 0x48);
                                                    												if( *(__ebp - 0x48) <= 0) {
                                                    													L107:
                                                    													__eax = __eax + __ebx;
                                                    													 *(__ebp - 0x40) = 4;
                                                    													 *(__ebp - 0x2c) = __eax;
                                                    													__eax =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                    													__eflags = __eax;
                                                    													L108:
                                                    													__ebx = 0;
                                                    													 *(__ebp - 0x58) = __eax;
                                                    													 *(__ebp - 0x50) = 1;
                                                    													 *(__ebp - 0x44) = 0;
                                                    													 *(__ebp - 0x48) = 0;
                                                    													L112:
                                                    													__eax =  *(__ebp - 0x40);
                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    														L118:
                                                    														_t391 = __ebp - 0x2c;
                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    														__eflags =  *_t391;
                                                    														goto L119;
                                                    													}
                                                    													L113:
                                                    													__eax =  *(__ebp - 0x50);
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    													__eax =  *(__ebp - 0x58);
                                                    													__esi = __edi + __eax;
                                                    													 *(__ebp - 0x54) = __esi;
                                                    													__ax =  *__esi;
                                                    													__ecx = __ax & 0x0000ffff;
                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                    														__ecx = 0;
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    														__ecx = 1;
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    														__ebx = 1;
                                                    														__ecx =  *(__ebp - 0x48);
                                                    														__ebx = 1 << __cl;
                                                    														__ecx = 1 << __cl;
                                                    														__ebx =  *(__ebp - 0x44);
                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                    														__cx = __ax;
                                                    														__cx = __ax >> 5;
                                                    														__eax = __eax - __ecx;
                                                    														__edi = __edi + 1;
                                                    														__eflags = __edi;
                                                    														 *(__ebp - 0x44) = __ebx;
                                                    														 *__esi = __ax;
                                                    														 *(__ebp - 0x50) = __edi;
                                                    													} else {
                                                    														 *(__ebp - 0x10) = __edx;
                                                    														0x800 = 0x800 - __ecx;
                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    														 *__esi = __dx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														L111:
                                                    														_t368 = __ebp - 0x48;
                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                    														__eflags =  *_t368;
                                                    														goto L112;
                                                    													} else {
                                                    														L117:
                                                    														goto L109;
                                                    													}
                                                    												}
                                                    												L103:
                                                    												__ecx =  *(__ebp - 0xc);
                                                    												__ebx = __ebx + __ebx;
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    													__ecx =  *(__ebp - 0x10);
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    													__ebx = __ebx | 0x00000001;
                                                    													__eflags = __ebx;
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													L101:
                                                    													_t338 = __ebp - 0x48;
                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                    													__eflags =  *_t338;
                                                    													goto L102;
                                                    												} else {
                                                    													L106:
                                                    													goto L99;
                                                    												}
                                                    											}
                                                    											L96:
                                                    											__edx =  *(__ebp - 4);
                                                    											__eax = __eax - __ebx;
                                                    											 *(__ebp - 0x40) = __ecx;
                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    											goto L108;
                                                    										case 0x1a:
                                                    											L56:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												L162:
                                                    												 *(__ebp - 0x88) = 0x1a;
                                                    												goto L170;
                                                    											}
                                                    											L57:
                                                    											__ecx =  *(__ebp - 0x68);
                                                    											__al =  *(__ebp - 0x5c);
                                                    											__edx =  *(__ebp - 8);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    											 *( *(__ebp - 0x68)) = __al;
                                                    											__ecx =  *(__ebp - 0x14);
                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                    											__eax = __ecx + 1;
                                                    											__edx = 0;
                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t192;
                                                    											goto L80;
                                                    										case 0x1b:
                                                    											L76:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												L163:
                                                    												 *(__ebp - 0x88) = 0x1b;
                                                    												goto L170;
                                                    											}
                                                    											L77:
                                                    											__eax =  *(__ebp - 0x14);
                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                    												__eflags = __eax;
                                                    											}
                                                    											__edx =  *(__ebp - 8);
                                                    											__cl =  *(__eax + __edx);
                                                    											__eax =  *(__ebp - 0x14);
                                                    											 *(__ebp - 0x5c) = __cl;
                                                    											 *(__eax + __edx) = __cl;
                                                    											__eax = __eax + 1;
                                                    											__edx = 0;
                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t275;
                                                    											__eax =  *(__ebp - 0x68);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											_t284 = __ebp - 0x64;
                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                    											__eflags =  *_t284;
                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                    											L80:
                                                    											 *(__ebp - 0x14) = __edx;
                                                    											goto L81;
                                                    										case 0x1c:
                                                    											while(1) {
                                                    												L123:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													break;
                                                    												}
                                                    												L124:
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__edx =  *(__ebp - 8);
                                                    												__cl =  *(__eax + __edx);
                                                    												__eax =  *(__ebp - 0x14);
                                                    												 *(__ebp - 0x5c) = __cl;
                                                    												 *(__eax + __edx) = __cl;
                                                    												__eax = __eax + 1;
                                                    												__edx = 0;
                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t414;
                                                    												__eax =  *(__ebp - 0x68);
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    												__eflags =  *(__ebp - 0x30);
                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                    												 *(__ebp - 0x14) = _t414;
                                                    												if( *(__ebp - 0x30) > 0) {
                                                    													continue;
                                                    												} else {
                                                    													L127:
                                                    													L81:
                                                    													 *(__ebp - 0x88) = 2;
                                                    													goto L1;
                                                    												}
                                                    											}
                                                    											L167:
                                                    											 *(__ebp - 0x88) = 0x1c;
                                                    											goto L170;
                                                    									}
                                                    								}
                                                    								L171:
                                                    								_t539 = _t538 | 0xffffffff;
                                                    								goto L172;
                                                    							}
                                                    						}
                                                    					}
                                                    				}
                                                    			}















                                                    0x00406a2b
                                                    0x00406a2b
                                                    0x00406a2b
                                                    0x00406a2b
                                                    0x00406a31
                                                    0x00406a35
                                                    0x00406a39
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d64
                                                    0x00406d6d
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406dbb
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00406dbd
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00406e72
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406d40
                                                    0x00406d46
                                                    0x00406d4d
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00000000
                                                    0x00406d58
                                                    0x00406dc2
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00406cde
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406489
                                                    0x00000000
                                                    0x00406490
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649a
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f5
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x0040653f
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x00406569
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065af
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00406e66
                                                    0x00000000
                                                    0x00406e66
                                                    0x00406cbd
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00000000
                                                    0x00406683
                                                    0x004065fd
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00406895
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00000000
                                                    0x00000000
                                                    0x00406942
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069ce
                                                    0x004069b9
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c32
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00406d34
                                                    0x00406cef
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406ce4
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00406d34
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af2
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406cde
                                                    0x00406d5e
                                                    0x00406d27

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b2818476e1d6469588ef8d75e2f77556e52d803f704a1a77dfe7aba4081c4173
                                                    • Instruction ID: ffc4466fd7e1a84d1c0fc4b16d1a76bfc4ed23806840a2aa82a83de6544419ef
                                                    • Opcode Fuzzy Hash: b2818476e1d6469588ef8d75e2f77556e52d803f704a1a77dfe7aba4081c4173
                                                    • Instruction Fuzzy Hash: D6A15371E00229DBDF28CFA8C8547ADBBB1FF44305F15802AD856BB281C7789A96DF44
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E00406C2C() {
                                                    				void _t533;
                                                    				signed int _t534;
                                                    				signed int _t535;
                                                    				signed int* _t605;
                                                    				void* _t612;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t612 - 0x40) != 0) {
                                                    						 *(_t612 - 0x84) = 0x13;
                                                    						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                    						goto L132;
                                                    					} else {
                                                    						__eax =  *(__ebp - 0x4c);
                                                    						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    						__ecx =  *(__ebp - 0x58);
                                                    						__eax =  *(__ebp - 0x4c) << 4;
                                                    						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    						L130:
                                                    						 *(__ebp - 0x58) = __eax;
                                                    						 *(__ebp - 0x40) = 3;
                                                    						L144:
                                                    						 *(__ebp - 0x7c) = 0x14;
                                                    						L145:
                                                    						__eax =  *(__ebp - 0x40);
                                                    						 *(__ebp - 0x50) = 1;
                                                    						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    						L149:
                                                    						if( *(__ebp - 0x48) <= 0) {
                                                    							__ecx =  *(__ebp - 0x40);
                                                    							__ebx =  *(__ebp - 0x50);
                                                    							0 = 1;
                                                    							__eax = 1 << __cl;
                                                    							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    							__eax =  *(__ebp - 0x7c);
                                                    							 *(__ebp - 0x44) = __ebx;
                                                    							while(1) {
                                                    								L140:
                                                    								 *(_t612 - 0x88) = _t533;
                                                    								while(1) {
                                                    									L1:
                                                    									_t534 =  *(_t612 - 0x88);
                                                    									if(_t534 > 0x1c) {
                                                    										break;
                                                    									}
                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00406E99))) {
                                                    										case 0:
                                                    											if( *(_t612 - 0x6c) == 0) {
                                                    												goto L170;
                                                    											}
                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                    											_t534 =  *( *(_t612 - 0x70));
                                                    											if(_t534 > 0xe1) {
                                                    												goto L171;
                                                    											}
                                                    											_t538 = _t534 & 0x000000ff;
                                                    											_push(0x2d);
                                                    											asm("cdq");
                                                    											_pop(_t569);
                                                    											_push(9);
                                                    											_pop(_t570);
                                                    											_t608 = _t538 / _t569;
                                                    											_t540 = _t538 % _t569 & 0x000000ff;
                                                    											asm("cdq");
                                                    											_t603 = _t540 % _t570 & 0x000000ff;
                                                    											 *(_t612 - 0x3c) = _t603;
                                                    											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                    											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                    											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                    											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                    												L10:
                                                    												if(_t611 == 0) {
                                                    													L12:
                                                    													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                    													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                    													goto L15;
                                                    												} else {
                                                    													goto L11;
                                                    												}
                                                    												do {
                                                    													L11:
                                                    													_t611 = _t611 - 1;
                                                    													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                    												} while (_t611 != 0);
                                                    												goto L12;
                                                    											}
                                                    											if( *(_t612 - 4) != 0) {
                                                    												GlobalFree( *(_t612 - 4));
                                                    											}
                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                    											 *(_t612 - 4) = _t534;
                                                    											if(_t534 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                    												goto L10;
                                                    											}
                                                    										case 1:
                                                    											L13:
                                                    											__eflags =  *(_t612 - 0x6c);
                                                    											if( *(_t612 - 0x6c) == 0) {
                                                    												 *(_t612 - 0x88) = 1;
                                                    												goto L170;
                                                    											}
                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                    											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                    											_t45 = _t612 - 0x48;
                                                    											 *_t45 =  *(_t612 - 0x48) + 1;
                                                    											__eflags =  *_t45;
                                                    											L15:
                                                    											if( *(_t612 - 0x48) < 4) {
                                                    												goto L13;
                                                    											}
                                                    											_t546 =  *(_t612 - 0x40);
                                                    											if(_t546 ==  *(_t612 - 0x74)) {
                                                    												L20:
                                                    												 *(_t612 - 0x48) = 5;
                                                    												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                    												goto L23;
                                                    											}
                                                    											 *(_t612 - 0x74) = _t546;
                                                    											if( *(_t612 - 8) != 0) {
                                                    												GlobalFree( *(_t612 - 8)); // executed
                                                    											}
                                                    											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                    											 *(_t612 - 8) = _t534;
                                                    											if(_t534 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												goto L20;
                                                    											}
                                                    										case 2:
                                                    											L24:
                                                    											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                    											 *(_t612 - 0x84) = 6;
                                                    											 *(_t612 - 0x4c) = _t553;
                                                    											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                    											goto L132;
                                                    										case 3:
                                                    											L21:
                                                    											__eflags =  *(_t612 - 0x6c);
                                                    											if( *(_t612 - 0x6c) == 0) {
                                                    												 *(_t612 - 0x88) = 3;
                                                    												goto L170;
                                                    											}
                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                    											_t67 = _t612 - 0x70;
                                                    											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                    											__eflags =  *_t67;
                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                    											L23:
                                                    											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                    											if( *(_t612 - 0x48) != 0) {
                                                    												goto L21;
                                                    											}
                                                    											goto L24;
                                                    										case 4:
                                                    											L133:
                                                    											_t531 =  *_t605;
                                                    											_t588 = _t531 & 0x0000ffff;
                                                    											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                    											if( *(_t612 - 0xc) >= _t564) {
                                                    												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                    												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                    												 *(_t612 - 0x40) = 1;
                                                    												_t532 = _t531 - (_t531 >> 5);
                                                    												__eflags = _t532;
                                                    												 *_t605 = _t532;
                                                    											} else {
                                                    												 *(_t612 - 0x10) = _t564;
                                                    												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                    												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                    											}
                                                    											if( *(_t612 - 0x10) >= 0x1000000) {
                                                    												goto L139;
                                                    											} else {
                                                    												goto L137;
                                                    											}
                                                    										case 5:
                                                    											L137:
                                                    											if( *(_t612 - 0x6c) == 0) {
                                                    												 *(_t612 - 0x88) = 5;
                                                    												goto L170;
                                                    											}
                                                    											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                    											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                    											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                    											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                    											L139:
                                                    											_t533 =  *(_t612 - 0x84);
                                                    											goto L140;
                                                    										case 6:
                                                    											__edx = 0;
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) = 1;
                                                    												 *(__ebp - 0x84) = 7;
                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    												goto L132;
                                                    											}
                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    											__esi =  *(__ebp - 0x60);
                                                    											__cl = 8;
                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    											__ecx =  *(__ebp - 0x3c);
                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    											__ecx =  *(__ebp - 4);
                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											if( *(__ebp - 0x38) >= 4) {
                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                    													_t98 = __ebp - 0x38;
                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                    													__eflags =  *_t98;
                                                    												} else {
                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    												}
                                                    											} else {
                                                    												 *(__ebp - 0x38) = 0;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                    											if( *(__ebp - 0x34) == __edx) {
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												goto L61;
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__ecx =  *(__ebp - 8);
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    												goto L41;
                                                    											}
                                                    										case 7:
                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                    											if( *(__ebp - 0x40) != 1) {
                                                    												__eax =  *(__ebp - 0x24);
                                                    												 *(__ebp - 0x80) = 0x16;
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x28);
                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    												__al = __al & 0x000000fd;
                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    												__eax =  *(__ebp - 4);
                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                    												__eflags = __eax;
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												goto L69;
                                                    											}
                                                    											__eax =  *(__ebp - 4);
                                                    											__ecx =  *(__ebp - 0x38);
                                                    											 *(__ebp - 0x84) = 8;
                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    											goto L132;
                                                    										case 8:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 0xa;
                                                    												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x38);
                                                    												__ecx =  *(__ebp - 4);
                                                    												__eax =  *(__ebp - 0x38) + 0xf;
                                                    												 *(__ebp - 0x84) = 9;
                                                    												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    											}
                                                    											goto L132;
                                                    										case 9:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												goto L90;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x60);
                                                    											if( *(__ebp - 0x60) == 0) {
                                                    												goto L171;
                                                    											}
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                    											__eflags = _t259;
                                                    											0 | _t259 = _t259 + _t259 + 9;
                                                    											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                    											goto L76;
                                                    										case 0xa:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 0xb;
                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    												goto L132;
                                                    											}
                                                    											__eax =  *(__ebp - 0x28);
                                                    											goto L89;
                                                    										case 0xb:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__ecx =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x20);
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x24);
                                                    											}
                                                    											__ecx =  *(__ebp - 0x28);
                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    											L89:
                                                    											__ecx =  *(__ebp - 0x2c);
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    											L90:
                                                    											__eax =  *(__ebp - 4);
                                                    											 *(__ebp - 0x80) = 0x15;
                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    											goto L69;
                                                    										case 0xc:
                                                    											L100:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xc;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t335 = __ebp - 0x70;
                                                    											 *_t335 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t335;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											__eax =  *(__ebp - 0x2c);
                                                    											goto L102;
                                                    										case 0xd:
                                                    											L37:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xd;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t122 = __ebp - 0x70;
                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t122;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L39:
                                                    											__eax =  *(__ebp - 0x40);
                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    												goto L48;
                                                    											}
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												goto L54;
                                                    											}
                                                    											L41:
                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    											 *(__ebp - 0x48) = __eax;
                                                    											__eax = __eax + 1;
                                                    											__eax = __eax << 8;
                                                    											__eax = __eax + __ebx;
                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edx = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												 *(__ebp - 0x40) = 1;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												__ebx = __ebx + __ebx + 1;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edx;
                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L39;
                                                    											} else {
                                                    												goto L37;
                                                    											}
                                                    										case 0xe:
                                                    											L46:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xe;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t156 = __ebp - 0x70;
                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t156;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											while(1) {
                                                    												L48:
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													break;
                                                    												}
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__edx = __ebx + __ebx;
                                                    												__ecx =  *(__ebp - 0x10);
                                                    												__esi = __edx + __eax;
                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													_t170 = __edx + 1; // 0x1
                                                    													__ebx = _t170;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													continue;
                                                    												} else {
                                                    													goto L46;
                                                    												}
                                                    											}
                                                    											L54:
                                                    											_t173 = __ebp - 0x34;
                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    											__eflags =  *_t173;
                                                    											goto L55;
                                                    										case 0xf:
                                                    											L58:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xf;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t203 = __ebp - 0x70;
                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t203;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L60:
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												L55:
                                                    												__al =  *(__ebp - 0x44);
                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    												goto L56;
                                                    											}
                                                    											L61:
                                                    											__eax =  *(__ebp - 0x58);
                                                    											__edx = __ebx + __ebx;
                                                    											__ecx =  *(__ebp - 0x10);
                                                    											__esi = __edx + __eax;
                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edi = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												_t217 = __edx + 1; // 0x1
                                                    												__ebx = _t217;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edi;
                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L60;
                                                    											} else {
                                                    												goto L58;
                                                    											}
                                                    										case 0x10:
                                                    											L110:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0x10;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t366 = __ebp - 0x70;
                                                    											 *_t366 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t366;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											goto L112;
                                                    										case 0x11:
                                                    											L69:
                                                    											__esi =  *(__ebp - 0x58);
                                                    											 *(__ebp - 0x84) = 0x12;
                                                    											L132:
                                                    											 *(_t612 - 0x54) = _t605;
                                                    											goto L133;
                                                    										case 0x12:
                                                    											goto L0;
                                                    										case 0x13:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												_t469 = __ebp - 0x58;
                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    												__eflags =  *_t469;
                                                    												 *(__ebp - 0x30) = 0x10;
                                                    												 *(__ebp - 0x40) = 8;
                                                    												goto L144;
                                                    											}
                                                    											__eax =  *(__ebp - 0x4c);
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                    											 *(__ebp - 0x30) = 8;
                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    											goto L130;
                                                    										case 0x14:
                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    											__eax =  *(__ebp - 0x80);
                                                    											L140:
                                                    											 *(_t612 - 0x88) = _t533;
                                                    											goto L1;
                                                    										case 0x15:
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    											__al = __al & 0x000000fd;
                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    											goto L121;
                                                    										case 0x16:
                                                    											__eax =  *(__ebp - 0x30);
                                                    											__eflags = __eax - 4;
                                                    											if(__eax >= 4) {
                                                    												_push(3);
                                                    												_pop(__eax);
                                                    											}
                                                    											__ecx =  *(__ebp - 4);
                                                    											 *(__ebp - 0x40) = 6;
                                                    											__eax = __eax << 7;
                                                    											 *(__ebp - 0x7c) = 0x19;
                                                    											 *(__ebp - 0x58) = __eax;
                                                    											goto L145;
                                                    										case 0x17:
                                                    											goto L145;
                                                    										case 0x18:
                                                    											L146:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0x18;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t484 = __ebp - 0x70;
                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t484;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L148:
                                                    											_t487 = __ebp - 0x48;
                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                    											__eflags =  *_t487;
                                                    											goto L149;
                                                    										case 0x19:
                                                    											__eflags = __ebx - 4;
                                                    											if(__ebx < 4) {
                                                    												 *(__ebp - 0x2c) = __ebx;
                                                    												L120:
                                                    												_t394 = __ebp - 0x2c;
                                                    												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                    												__eflags =  *_t394;
                                                    												L121:
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												__eflags = __eax;
                                                    												if(__eax == 0) {
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    													goto L170;
                                                    												}
                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                    													goto L171;
                                                    												}
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    												__eax =  *(__ebp - 0x30);
                                                    												_t401 = __ebp - 0x60;
                                                    												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    												__eflags =  *_t401;
                                                    												goto L124;
                                                    											}
                                                    											__ecx = __ebx;
                                                    											__eax = __ebx;
                                                    											__ecx = __ebx >> 1;
                                                    											__eax = __ebx & 0x00000001;
                                                    											__ecx = (__ebx >> 1) - 1;
                                                    											__al = __al | 0x00000002;
                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                    											__eflags = __ebx - 0xe;
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											if(__ebx >= 0xe) {
                                                    												__ebx = 0;
                                                    												 *(__ebp - 0x48) = __ecx;
                                                    												L103:
                                                    												__eflags =  *(__ebp - 0x48);
                                                    												if( *(__ebp - 0x48) <= 0) {
                                                    													__eax = __eax + __ebx;
                                                    													 *(__ebp - 0x40) = 4;
                                                    													 *(__ebp - 0x2c) = __eax;
                                                    													__eax =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                    													__eflags = __eax;
                                                    													L109:
                                                    													__ebx = 0;
                                                    													 *(__ebp - 0x58) = __eax;
                                                    													 *(__ebp - 0x50) = 1;
                                                    													 *(__ebp - 0x44) = 0;
                                                    													 *(__ebp - 0x48) = 0;
                                                    													L113:
                                                    													__eax =  *(__ebp - 0x40);
                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    														_t392 = __ebp - 0x2c;
                                                    														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                    														__eflags =  *_t392;
                                                    														goto L120;
                                                    													}
                                                    													__eax =  *(__ebp - 0x50);
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    													__eax =  *(__ebp - 0x58);
                                                    													__esi = __edi + __eax;
                                                    													 *(__ebp - 0x54) = __esi;
                                                    													__ax =  *__esi;
                                                    													__ecx = __ax & 0x0000ffff;
                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                    														__ecx = 0;
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    														__ecx = 1;
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    														__ebx = 1;
                                                    														__ecx =  *(__ebp - 0x48);
                                                    														__ebx = 1 << __cl;
                                                    														__ecx = 1 << __cl;
                                                    														__ebx =  *(__ebp - 0x44);
                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                    														__cx = __ax;
                                                    														__cx = __ax >> 5;
                                                    														__eax = __eax - __ecx;
                                                    														__edi = __edi + 1;
                                                    														__eflags = __edi;
                                                    														 *(__ebp - 0x44) = __ebx;
                                                    														 *__esi = __ax;
                                                    														 *(__ebp - 0x50) = __edi;
                                                    													} else {
                                                    														 *(__ebp - 0x10) = __edx;
                                                    														0x800 = 0x800 - __ecx;
                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    														 *__esi = __dx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														L112:
                                                    														_t369 = __ebp - 0x48;
                                                    														 *_t369 =  *(__ebp - 0x48) + 1;
                                                    														__eflags =  *_t369;
                                                    														goto L113;
                                                    													} else {
                                                    														goto L110;
                                                    													}
                                                    												}
                                                    												__ecx =  *(__ebp - 0xc);
                                                    												__ebx = __ebx + __ebx;
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    													__ecx =  *(__ebp - 0x10);
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    													__ebx = __ebx | 0x00000001;
                                                    													__eflags = __ebx;
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													L102:
                                                    													_t339 = __ebp - 0x48;
                                                    													 *_t339 =  *(__ebp - 0x48) - 1;
                                                    													__eflags =  *_t339;
                                                    													goto L103;
                                                    												} else {
                                                    													goto L100;
                                                    												}
                                                    											}
                                                    											__edx =  *(__ebp - 4);
                                                    											__eax = __eax - __ebx;
                                                    											 *(__ebp - 0x40) = __ecx;
                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    											goto L109;
                                                    										case 0x1a:
                                                    											L56:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												 *(__ebp - 0x88) = 0x1a;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x68);
                                                    											__al =  *(__ebp - 0x5c);
                                                    											__edx =  *(__ebp - 8);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    											 *( *(__ebp - 0x68)) = __al;
                                                    											__ecx =  *(__ebp - 0x14);
                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                    											__eax = __ecx + 1;
                                                    											__edx = 0;
                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t192;
                                                    											goto L80;
                                                    										case 0x1b:
                                                    											L76:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												 *(__ebp - 0x88) = 0x1b;
                                                    												goto L170;
                                                    											}
                                                    											__eax =  *(__ebp - 0x14);
                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                    												__eflags = __eax;
                                                    											}
                                                    											__edx =  *(__ebp - 8);
                                                    											__cl =  *(__eax + __edx);
                                                    											__eax =  *(__ebp - 0x14);
                                                    											 *(__ebp - 0x5c) = __cl;
                                                    											 *(__eax + __edx) = __cl;
                                                    											__eax = __eax + 1;
                                                    											__edx = 0;
                                                    											_t275 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t275;
                                                    											__eax =  *(__ebp - 0x68);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											_t284 = __ebp - 0x64;
                                                    											 *_t284 =  *(__ebp - 0x64) - 1;
                                                    											__eflags =  *_t284;
                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                    											L80:
                                                    											 *(__ebp - 0x14) = __edx;
                                                    											goto L81;
                                                    										case 0x1c:
                                                    											while(1) {
                                                    												L124:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													break;
                                                    												}
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__edx =  *(__ebp - 8);
                                                    												__cl =  *(__eax + __edx);
                                                    												__eax =  *(__ebp - 0x14);
                                                    												 *(__ebp - 0x5c) = __cl;
                                                    												 *(__eax + __edx) = __cl;
                                                    												__eax = __eax + 1;
                                                    												__edx = 0;
                                                    												_t415 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t415;
                                                    												__eax =  *(__ebp - 0x68);
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    												__eflags =  *(__ebp - 0x30);
                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                    												 *(__ebp - 0x14) = _t415;
                                                    												if( *(__ebp - 0x30) > 0) {
                                                    													continue;
                                                    												} else {
                                                    													L81:
                                                    													 *(__ebp - 0x88) = 2;
                                                    													goto L1;
                                                    												}
                                                    											}
                                                    											 *(__ebp - 0x88) = 0x1c;
                                                    											L170:
                                                    											_push(0x22);
                                                    											_pop(_t567);
                                                    											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                    											_t535 = 0;
                                                    											L172:
                                                    											return _t535;
                                                    									}
                                                    								}
                                                    								L171:
                                                    								_t535 = _t534 | 0xffffffff;
                                                    								goto L172;
                                                    							}
                                                    						}
                                                    						__eax =  *(__ebp - 0x50);
                                                    						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    						__eax =  *(__ebp - 0x58);
                                                    						__esi = __edx + __eax;
                                                    						 *(__ebp - 0x54) = __esi;
                                                    						__ax =  *__esi;
                                                    						__edi = __ax & 0x0000ffff;
                                                    						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    						if( *(__ebp - 0xc) >= __ecx) {
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    							__cx = __ax;
                                                    							__cx = __ax >> 5;
                                                    							__eax = __eax - __ecx;
                                                    							__edx = __edx + 1;
                                                    							 *__esi = __ax;
                                                    							 *(__ebp - 0x50) = __edx;
                                                    						} else {
                                                    							 *(__ebp - 0x10) = __ecx;
                                                    							0x800 = 0x800 - __edi;
                                                    							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    							 *__esi = __cx;
                                                    						}
                                                    						if( *(__ebp - 0x10) >= 0x1000000) {
                                                    							goto L148;
                                                    						} else {
                                                    							goto L146;
                                                    						}
                                                    					}
                                                    					goto L1;
                                                    				}
                                                    			}








                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00000000
                                                    0x00406c32
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00406cde
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00000000
                                                    0x00406e66
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00000000
                                                    0x00406683
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00000000
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069ce
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00000000
                                                    0x00406d19
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00406e7c
                                                    0x00406e82
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406cde
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406c30

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 56f2a3a3000d6c7273ab2248f4ff10f601781423d0ca2bb331c25efff9829afe
                                                    • Instruction ID: 3b3aa2dd6ba4133719dd3176c6350ec32f9f513342808bce88e7bfcf8f6a0710
                                                    • Opcode Fuzzy Hash: 56f2a3a3000d6c7273ab2248f4ff10f601781423d0ca2bb331c25efff9829afe
                                                    • Instruction Fuzzy Hash: F4913370E00229DBDF28CF98C8587ADBBB1FF44305F15802AD852BB291C7789A96DF44
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E00406942() {
                                                    				unsigned short _t532;
                                                    				signed int _t533;
                                                    				void _t534;
                                                    				void* _t535;
                                                    				signed int _t536;
                                                    				signed int _t565;
                                                    				signed int _t568;
                                                    				signed int _t589;
                                                    				signed int* _t606;
                                                    				void* _t613;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t613 - 0x40) != 0) {
                                                    						L89:
                                                    						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                    						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                    						L69:
                                                    						_t606 =  *(_t613 - 0x58);
                                                    						 *(_t613 - 0x84) = 0x12;
                                                    						L132:
                                                    						 *(_t613 - 0x54) = _t606;
                                                    						L133:
                                                    						_t532 =  *_t606;
                                                    						_t589 = _t532 & 0x0000ffff;
                                                    						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                    						if( *(_t613 - 0xc) >= _t565) {
                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                    							 *(_t613 - 0x40) = 1;
                                                    							_t533 = _t532 - (_t532 >> 5);
                                                    							 *_t606 = _t533;
                                                    						} else {
                                                    							 *(_t613 - 0x10) = _t565;
                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                    						}
                                                    						if( *(_t613 - 0x10) >= 0x1000000) {
                                                    							L139:
                                                    							_t534 =  *(_t613 - 0x84);
                                                    							L140:
                                                    							 *(_t613 - 0x88) = _t534;
                                                    							goto L1;
                                                    						} else {
                                                    							L137:
                                                    							if( *(_t613 - 0x6c) == 0) {
                                                    								 *(_t613 - 0x88) = 5;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    							goto L139;
                                                    						}
                                                    					} else {
                                                    						if( *(__ebp - 0x60) == 0) {
                                                    							L171:
                                                    							_t536 = _t535 | 0xffffffff;
                                                    							L172:
                                                    							return _t536;
                                                    						}
                                                    						__eax = 0;
                                                    						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                    						0 | _t258 = _t258 + _t258 + 9;
                                                    						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                    						L75:
                                                    						if( *(__ebp - 0x64) == 0) {
                                                    							 *(__ebp - 0x88) = 0x1b;
                                                    							L170:
                                                    							_t568 = 0x22;
                                                    							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                    							_t536 = 0;
                                                    							goto L172;
                                                    						}
                                                    						__eax =  *(__ebp - 0x14);
                                                    						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    						if(__eax >=  *(__ebp - 0x74)) {
                                                    							__eax = __eax +  *(__ebp - 0x74);
                                                    						}
                                                    						__edx =  *(__ebp - 8);
                                                    						__cl =  *(__eax + __edx);
                                                    						__eax =  *(__ebp - 0x14);
                                                    						 *(__ebp - 0x5c) = __cl;
                                                    						 *(__eax + __edx) = __cl;
                                                    						__eax = __eax + 1;
                                                    						__edx = 0;
                                                    						_t274 = __eax %  *(__ebp - 0x74);
                                                    						__eax = __eax /  *(__ebp - 0x74);
                                                    						__edx = _t274;
                                                    						__eax =  *(__ebp - 0x68);
                                                    						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    						_t283 = __ebp - 0x64;
                                                    						 *_t283 =  *(__ebp - 0x64) - 1;
                                                    						 *( *(__ebp - 0x68)) = __cl;
                                                    						L79:
                                                    						 *(__ebp - 0x14) = __edx;
                                                    						L80:
                                                    						 *(__ebp - 0x88) = 2;
                                                    					}
                                                    					L1:
                                                    					_t535 =  *(_t613 - 0x88);
                                                    					if(_t535 > 0x1c) {
                                                    						goto L171;
                                                    					}
                                                    					switch( *((intOrPtr*)(_t535 * 4 +  &M00406E99))) {
                                                    						case 0:
                                                    							if( *(_t613 - 0x6c) == 0) {
                                                    								goto L170;
                                                    							}
                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    							_t535 =  *( *(_t613 - 0x70));
                                                    							if(_t535 > 0xe1) {
                                                    								goto L171;
                                                    							}
                                                    							_t539 = _t535 & 0x000000ff;
                                                    							_push(0x2d);
                                                    							asm("cdq");
                                                    							_pop(_t570);
                                                    							_push(9);
                                                    							_pop(_t571);
                                                    							_t609 = _t539 / _t570;
                                                    							_t541 = _t539 % _t570 & 0x000000ff;
                                                    							asm("cdq");
                                                    							_t604 = _t541 % _t571 & 0x000000ff;
                                                    							 *(_t613 - 0x3c) = _t604;
                                                    							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                    							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                    							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                    							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                    								L10:
                                                    								if(_t612 == 0) {
                                                    									L12:
                                                    									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    									goto L15;
                                                    								} else {
                                                    									goto L11;
                                                    								}
                                                    								do {
                                                    									L11:
                                                    									_t612 = _t612 - 1;
                                                    									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                    								} while (_t612 != 0);
                                                    								goto L12;
                                                    							}
                                                    							if( *(_t613 - 4) != 0) {
                                                    								GlobalFree( *(_t613 - 4));
                                                    							}
                                                    							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                    							 *(_t613 - 4) = _t535;
                                                    							if(_t535 == 0) {
                                                    								goto L171;
                                                    							} else {
                                                    								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                    								goto L10;
                                                    							}
                                                    						case 1:
                                                    							L13:
                                                    							__eflags =  *(_t613 - 0x6c);
                                                    							if( *(_t613 - 0x6c) == 0) {
                                                    								 *(_t613 - 0x88) = 1;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    							_t45 = _t613 - 0x48;
                                                    							 *_t45 =  *(_t613 - 0x48) + 1;
                                                    							__eflags =  *_t45;
                                                    							L15:
                                                    							if( *(_t613 - 0x48) < 4) {
                                                    								goto L13;
                                                    							}
                                                    							_t547 =  *(_t613 - 0x40);
                                                    							if(_t547 ==  *(_t613 - 0x74)) {
                                                    								L20:
                                                    								 *(_t613 - 0x48) = 5;
                                                    								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                    								goto L23;
                                                    							}
                                                    							 *(_t613 - 0x74) = _t547;
                                                    							if( *(_t613 - 8) != 0) {
                                                    								GlobalFree( *(_t613 - 8)); // executed
                                                    							}
                                                    							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                    							 *(_t613 - 8) = _t535;
                                                    							if(_t535 == 0) {
                                                    								goto L171;
                                                    							} else {
                                                    								goto L20;
                                                    							}
                                                    						case 2:
                                                    							L24:
                                                    							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                    							 *(_t613 - 0x84) = 6;
                                                    							 *(_t613 - 0x4c) = _t554;
                                                    							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                    							goto L132;
                                                    						case 3:
                                                    							L21:
                                                    							__eflags =  *(_t613 - 0x6c);
                                                    							if( *(_t613 - 0x6c) == 0) {
                                                    								 *(_t613 - 0x88) = 3;
                                                    								goto L170;
                                                    							}
                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    							_t67 = _t613 - 0x70;
                                                    							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                    							__eflags =  *_t67;
                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    							L23:
                                                    							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                    							if( *(_t613 - 0x48) != 0) {
                                                    								goto L21;
                                                    							}
                                                    							goto L24;
                                                    						case 4:
                                                    							goto L133;
                                                    						case 5:
                                                    							goto L137;
                                                    						case 6:
                                                    							__edx = 0;
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 4);
                                                    								__ecx =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x34) = 1;
                                                    								 *(__ebp - 0x84) = 7;
                                                    								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    								goto L132;
                                                    							}
                                                    							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    							__esi =  *(__ebp - 0x60);
                                                    							__cl = 8;
                                                    							__cl = 8 -  *(__ebp - 0x3c);
                                                    							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    							__ecx =  *(__ebp - 0x3c);
                                                    							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    							__ecx =  *(__ebp - 4);
                                                    							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    							__eflags =  *(__ebp - 0x38) - 4;
                                                    							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    							if( *(__ebp - 0x38) >= 4) {
                                                    								__eflags =  *(__ebp - 0x38) - 0xa;
                                                    								if( *(__ebp - 0x38) >= 0xa) {
                                                    									_t98 = __ebp - 0x38;
                                                    									 *_t98 =  *(__ebp - 0x38) - 6;
                                                    									__eflags =  *_t98;
                                                    								} else {
                                                    									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    								}
                                                    							} else {
                                                    								 *(__ebp - 0x38) = 0;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x34) - __edx;
                                                    							if( *(__ebp - 0x34) == __edx) {
                                                    								__ebx = 0;
                                                    								__ebx = 1;
                                                    								goto L61;
                                                    							} else {
                                                    								__eax =  *(__ebp - 0x14);
                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                    									__eflags = __eax;
                                                    								}
                                                    								__ecx =  *(__ebp - 8);
                                                    								__ebx = 0;
                                                    								__ebx = 1;
                                                    								__al =  *((intOrPtr*)(__eax + __ecx));
                                                    								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    								goto L41;
                                                    							}
                                                    						case 7:
                                                    							__eflags =  *(__ebp - 0x40) - 1;
                                                    							if( *(__ebp - 0x40) != 1) {
                                                    								__eax =  *(__ebp - 0x24);
                                                    								 *(__ebp - 0x80) = 0x16;
                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    								__eax =  *(__ebp - 0x28);
                                                    								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    								__eax =  *(__ebp - 0x2c);
                                                    								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    								__eax = 0;
                                                    								__eflags =  *(__ebp - 0x38) - 7;
                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    								__al = __al & 0x000000fd;
                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                    								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    								__eax =  *(__ebp - 4);
                                                    								__eax =  *(__ebp - 4) + 0x664;
                                                    								__eflags = __eax;
                                                    								 *(__ebp - 0x58) = __eax;
                                                    								goto L69;
                                                    							}
                                                    							__eax =  *(__ebp - 4);
                                                    							__ecx =  *(__ebp - 0x38);
                                                    							 *(__ebp - 0x84) = 8;
                                                    							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    							goto L132;
                                                    						case 8:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 4);
                                                    								__ecx =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x84) = 0xa;
                                                    								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    							} else {
                                                    								__eax =  *(__ebp - 0x38);
                                                    								__ecx =  *(__ebp - 4);
                                                    								__eax =  *(__ebp - 0x38) + 0xf;
                                                    								 *(__ebp - 0x84) = 9;
                                                    								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    							}
                                                    							goto L132;
                                                    						case 9:
                                                    							goto L0;
                                                    						case 0xa:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 4);
                                                    								__ecx =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x84) = 0xb;
                                                    								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    								goto L132;
                                                    							}
                                                    							__eax =  *(__ebp - 0x28);
                                                    							goto L88;
                                                    						case 0xb:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__ecx =  *(__ebp - 0x24);
                                                    								__eax =  *(__ebp - 0x20);
                                                    								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    							} else {
                                                    								__eax =  *(__ebp - 0x24);
                                                    							}
                                                    							__ecx =  *(__ebp - 0x28);
                                                    							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    							L88:
                                                    							__ecx =  *(__ebp - 0x2c);
                                                    							 *(__ebp - 0x2c) = __eax;
                                                    							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    							goto L89;
                                                    						case 0xc:
                                                    							L99:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0xc;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t334 = __ebp - 0x70;
                                                    							 *_t334 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t334;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							__eax =  *(__ebp - 0x2c);
                                                    							goto L101;
                                                    						case 0xd:
                                                    							L37:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0xd;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t122 = __ebp - 0x70;
                                                    							 *_t122 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t122;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							L39:
                                                    							__eax =  *(__ebp - 0x40);
                                                    							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    								goto L48;
                                                    							}
                                                    							__eflags = __ebx - 0x100;
                                                    							if(__ebx >= 0x100) {
                                                    								goto L54;
                                                    							}
                                                    							L41:
                                                    							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    							 *(__ebp - 0x48) = __eax;
                                                    							__eax = __eax + 1;
                                                    							__eax = __eax << 8;
                                                    							__eax = __eax + __ebx;
                                                    							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    							__ax =  *__esi;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__edx = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								 *(__ebp - 0x40) = 1;
                                                    								__cx = __ax >> 5;
                                                    								__eflags = __eax;
                                                    								__ebx = __ebx + __ebx + 1;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edx;
                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    							 *(__ebp - 0x44) = __ebx;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								goto L39;
                                                    							} else {
                                                    								goto L37;
                                                    							}
                                                    						case 0xe:
                                                    							L46:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0xe;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t156 = __ebp - 0x70;
                                                    							 *_t156 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t156;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							while(1) {
                                                    								L48:
                                                    								__eflags = __ebx - 0x100;
                                                    								if(__ebx >= 0x100) {
                                                    									break;
                                                    								}
                                                    								__eax =  *(__ebp - 0x58);
                                                    								__edx = __ebx + __ebx;
                                                    								__ecx =  *(__ebp - 0x10);
                                                    								__esi = __edx + __eax;
                                                    								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    								__ax =  *__esi;
                                                    								 *(__ebp - 0x54) = __esi;
                                                    								__edi = __ax & 0x0000ffff;
                                                    								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    								__eflags =  *(__ebp - 0xc) - __ecx;
                                                    								if( *(__ebp - 0xc) >= __ecx) {
                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    									__cx = __ax;
                                                    									_t170 = __edx + 1; // 0x1
                                                    									__ebx = _t170;
                                                    									__cx = __ax >> 5;
                                                    									__eflags = __eax;
                                                    									 *__esi = __ax;
                                                    								} else {
                                                    									 *(__ebp - 0x10) = __ecx;
                                                    									0x800 = 0x800 - __edi;
                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    									__ebx = __ebx + __ebx;
                                                    									 *__esi = __cx;
                                                    								}
                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    								 *(__ebp - 0x44) = __ebx;
                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                    									continue;
                                                    								} else {
                                                    									goto L46;
                                                    								}
                                                    							}
                                                    							L54:
                                                    							_t173 = __ebp - 0x34;
                                                    							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    							__eflags =  *_t173;
                                                    							goto L55;
                                                    						case 0xf:
                                                    							L58:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0xf;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t203 = __ebp - 0x70;
                                                    							 *_t203 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t203;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							L60:
                                                    							__eflags = __ebx - 0x100;
                                                    							if(__ebx >= 0x100) {
                                                    								L55:
                                                    								__al =  *(__ebp - 0x44);
                                                    								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    								goto L56;
                                                    							}
                                                    							L61:
                                                    							__eax =  *(__ebp - 0x58);
                                                    							__edx = __ebx + __ebx;
                                                    							__ecx =  *(__ebp - 0x10);
                                                    							__esi = __edx + __eax;
                                                    							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    							__ax =  *__esi;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								_t217 = __edx + 1; // 0x1
                                                    								__ebx = _t217;
                                                    								__cx = __ax >> 5;
                                                    								__eflags = __eax;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    							 *(__ebp - 0x44) = __ebx;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								goto L60;
                                                    							} else {
                                                    								goto L58;
                                                    							}
                                                    						case 0x10:
                                                    							L109:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0x10;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t365 = __ebp - 0x70;
                                                    							 *_t365 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t365;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							goto L111;
                                                    						case 0x11:
                                                    							goto L69;
                                                    						case 0x12:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								__eax =  *(__ebp - 0x58);
                                                    								 *(__ebp - 0x84) = 0x13;
                                                    								__esi =  *(__ebp - 0x58) + 2;
                                                    								goto L132;
                                                    							}
                                                    							__eax =  *(__ebp - 0x4c);
                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                    							__eflags = __eax;
                                                    							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    							goto L130;
                                                    						case 0x13:
                                                    							__eflags =  *(__ebp - 0x40);
                                                    							if( *(__ebp - 0x40) != 0) {
                                                    								_t469 = __ebp - 0x58;
                                                    								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    								__eflags =  *_t469;
                                                    								 *(__ebp - 0x30) = 0x10;
                                                    								 *(__ebp - 0x40) = 8;
                                                    								L144:
                                                    								 *(__ebp - 0x7c) = 0x14;
                                                    								goto L145;
                                                    							}
                                                    							__eax =  *(__ebp - 0x4c);
                                                    							__ecx =  *(__ebp - 0x58);
                                                    							__eax =  *(__ebp - 0x4c) << 4;
                                                    							 *(__ebp - 0x30) = 8;
                                                    							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    							L130:
                                                    							 *(__ebp - 0x58) = __eax;
                                                    							 *(__ebp - 0x40) = 3;
                                                    							goto L144;
                                                    						case 0x14:
                                                    							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    							__eax =  *(__ebp - 0x80);
                                                    							goto L140;
                                                    						case 0x15:
                                                    							__eax = 0;
                                                    							__eflags =  *(__ebp - 0x38) - 7;
                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    							__al = __al & 0x000000fd;
                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                    							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    							goto L120;
                                                    						case 0x16:
                                                    							__eax =  *(__ebp - 0x30);
                                                    							__eflags = __eax - 4;
                                                    							if(__eax >= 4) {
                                                    								_push(3);
                                                    								_pop(__eax);
                                                    							}
                                                    							__ecx =  *(__ebp - 4);
                                                    							 *(__ebp - 0x40) = 6;
                                                    							__eax = __eax << 7;
                                                    							 *(__ebp - 0x7c) = 0x19;
                                                    							 *(__ebp - 0x58) = __eax;
                                                    							goto L145;
                                                    						case 0x17:
                                                    							L145:
                                                    							__eax =  *(__ebp - 0x40);
                                                    							 *(__ebp - 0x50) = 1;
                                                    							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    							goto L149;
                                                    						case 0x18:
                                                    							L146:
                                                    							__eflags =  *(__ebp - 0x6c);
                                                    							if( *(__ebp - 0x6c) == 0) {
                                                    								 *(__ebp - 0x88) = 0x18;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x70);
                                                    							__eax =  *(__ebp - 0xc);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							_t484 = __ebp - 0x70;
                                                    							 *_t484 =  *(__ebp - 0x70) + 1;
                                                    							__eflags =  *_t484;
                                                    							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    							L148:
                                                    							_t487 = __ebp - 0x48;
                                                    							 *_t487 =  *(__ebp - 0x48) - 1;
                                                    							__eflags =  *_t487;
                                                    							L149:
                                                    							__eflags =  *(__ebp - 0x48);
                                                    							if( *(__ebp - 0x48) <= 0) {
                                                    								__ecx =  *(__ebp - 0x40);
                                                    								__ebx =  *(__ebp - 0x50);
                                                    								0 = 1;
                                                    								__eax = 1 << __cl;
                                                    								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    								__eax =  *(__ebp - 0x7c);
                                                    								 *(__ebp - 0x44) = __ebx;
                                                    								goto L140;
                                                    							}
                                                    							__eax =  *(__ebp - 0x50);
                                                    							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    							__eax =  *(__ebp - 0x58);
                                                    							__esi = __edx + __eax;
                                                    							 *(__ebp - 0x54) = __esi;
                                                    							__ax =  *__esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    							__eflags =  *(__ebp - 0xc) - __ecx;
                                                    							if( *(__ebp - 0xc) >= __ecx) {
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    								__cx = __ax;
                                                    								__cx = __ax >> 5;
                                                    								__eax = __eax - __ecx;
                                                    								__edx = __edx + 1;
                                                    								__eflags = __edx;
                                                    								 *__esi = __ax;
                                                    								 *(__ebp - 0x50) = __edx;
                                                    							} else {
                                                    								 *(__ebp - 0x10) = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    							if( *(__ebp - 0x10) >= 0x1000000) {
                                                    								goto L148;
                                                    							} else {
                                                    								goto L146;
                                                    							}
                                                    						case 0x19:
                                                    							__eflags = __ebx - 4;
                                                    							if(__ebx < 4) {
                                                    								 *(__ebp - 0x2c) = __ebx;
                                                    								L119:
                                                    								_t393 = __ebp - 0x2c;
                                                    								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    								__eflags =  *_t393;
                                                    								L120:
                                                    								__eax =  *(__ebp - 0x2c);
                                                    								__eflags = __eax;
                                                    								if(__eax == 0) {
                                                    									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    									goto L170;
                                                    								}
                                                    								__eflags = __eax -  *(__ebp - 0x60);
                                                    								if(__eax >  *(__ebp - 0x60)) {
                                                    									goto L171;
                                                    								}
                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    								__eax =  *(__ebp - 0x30);
                                                    								_t400 = __ebp - 0x60;
                                                    								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    								__eflags =  *_t400;
                                                    								goto L123;
                                                    							}
                                                    							__ecx = __ebx;
                                                    							__eax = __ebx;
                                                    							__ecx = __ebx >> 1;
                                                    							__eax = __ebx & 0x00000001;
                                                    							__ecx = (__ebx >> 1) - 1;
                                                    							__al = __al | 0x00000002;
                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                    							__eflags = __ebx - 0xe;
                                                    							 *(__ebp - 0x2c) = __eax;
                                                    							if(__ebx >= 0xe) {
                                                    								__ebx = 0;
                                                    								 *(__ebp - 0x48) = __ecx;
                                                    								L102:
                                                    								__eflags =  *(__ebp - 0x48);
                                                    								if( *(__ebp - 0x48) <= 0) {
                                                    									__eax = __eax + __ebx;
                                                    									 *(__ebp - 0x40) = 4;
                                                    									 *(__ebp - 0x2c) = __eax;
                                                    									__eax =  *(__ebp - 4);
                                                    									__eax =  *(__ebp - 4) + 0x644;
                                                    									__eflags = __eax;
                                                    									L108:
                                                    									__ebx = 0;
                                                    									 *(__ebp - 0x58) = __eax;
                                                    									 *(__ebp - 0x50) = 1;
                                                    									 *(__ebp - 0x44) = 0;
                                                    									 *(__ebp - 0x48) = 0;
                                                    									L112:
                                                    									__eax =  *(__ebp - 0x40);
                                                    									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    										_t391 = __ebp - 0x2c;
                                                    										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    										__eflags =  *_t391;
                                                    										goto L119;
                                                    									}
                                                    									__eax =  *(__ebp - 0x50);
                                                    									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    									__eax =  *(__ebp - 0x58);
                                                    									__esi = __edi + __eax;
                                                    									 *(__ebp - 0x54) = __esi;
                                                    									__ax =  *__esi;
                                                    									__ecx = __ax & 0x0000ffff;
                                                    									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    									__eflags =  *(__ebp - 0xc) - __edx;
                                                    									if( *(__ebp - 0xc) >= __edx) {
                                                    										__ecx = 0;
                                                    										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    										__ecx = 1;
                                                    										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    										__ebx = 1;
                                                    										__ecx =  *(__ebp - 0x48);
                                                    										__ebx = 1 << __cl;
                                                    										__ecx = 1 << __cl;
                                                    										__ebx =  *(__ebp - 0x44);
                                                    										__ebx =  *(__ebp - 0x44) | __ecx;
                                                    										__cx = __ax;
                                                    										__cx = __ax >> 5;
                                                    										__eax = __eax - __ecx;
                                                    										__edi = __edi + 1;
                                                    										__eflags = __edi;
                                                    										 *(__ebp - 0x44) = __ebx;
                                                    										 *__esi = __ax;
                                                    										 *(__ebp - 0x50) = __edi;
                                                    									} else {
                                                    										 *(__ebp - 0x10) = __edx;
                                                    										0x800 = 0x800 - __ecx;
                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    										 *__esi = __dx;
                                                    									}
                                                    									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    									if( *(__ebp - 0x10) >= 0x1000000) {
                                                    										L111:
                                                    										_t368 = __ebp - 0x48;
                                                    										 *_t368 =  *(__ebp - 0x48) + 1;
                                                    										__eflags =  *_t368;
                                                    										goto L112;
                                                    									} else {
                                                    										goto L109;
                                                    									}
                                                    								}
                                                    								__ecx =  *(__ebp - 0xc);
                                                    								__ebx = __ebx + __ebx;
                                                    								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    								 *(__ebp - 0x44) = __ebx;
                                                    								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    									__ecx =  *(__ebp - 0x10);
                                                    									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    									__ebx = __ebx | 0x00000001;
                                                    									__eflags = __ebx;
                                                    									 *(__ebp - 0x44) = __ebx;
                                                    								}
                                                    								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    								if( *(__ebp - 0x10) >= 0x1000000) {
                                                    									L101:
                                                    									_t338 = __ebp - 0x48;
                                                    									 *_t338 =  *(__ebp - 0x48) - 1;
                                                    									__eflags =  *_t338;
                                                    									goto L102;
                                                    								} else {
                                                    									goto L99;
                                                    								}
                                                    							}
                                                    							__edx =  *(__ebp - 4);
                                                    							__eax = __eax - __ebx;
                                                    							 *(__ebp - 0x40) = __ecx;
                                                    							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    							goto L108;
                                                    						case 0x1a:
                                                    							L56:
                                                    							__eflags =  *(__ebp - 0x64);
                                                    							if( *(__ebp - 0x64) == 0) {
                                                    								 *(__ebp - 0x88) = 0x1a;
                                                    								goto L170;
                                                    							}
                                                    							__ecx =  *(__ebp - 0x68);
                                                    							__al =  *(__ebp - 0x5c);
                                                    							__edx =  *(__ebp - 8);
                                                    							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    							 *( *(__ebp - 0x68)) = __al;
                                                    							__ecx =  *(__ebp - 0x14);
                                                    							 *(__ecx +  *(__ebp - 8)) = __al;
                                                    							__eax = __ecx + 1;
                                                    							__edx = 0;
                                                    							_t192 = __eax %  *(__ebp - 0x74);
                                                    							__eax = __eax /  *(__ebp - 0x74);
                                                    							__edx = _t192;
                                                    							goto L79;
                                                    						case 0x1b:
                                                    							goto L75;
                                                    						case 0x1c:
                                                    							while(1) {
                                                    								L123:
                                                    								__eflags =  *(__ebp - 0x64);
                                                    								if( *(__ebp - 0x64) == 0) {
                                                    									break;
                                                    								}
                                                    								__eax =  *(__ebp - 0x14);
                                                    								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    								__eflags = __eax -  *(__ebp - 0x74);
                                                    								if(__eax >=  *(__ebp - 0x74)) {
                                                    									__eax = __eax +  *(__ebp - 0x74);
                                                    									__eflags = __eax;
                                                    								}
                                                    								__edx =  *(__ebp - 8);
                                                    								__cl =  *(__eax + __edx);
                                                    								__eax =  *(__ebp - 0x14);
                                                    								 *(__ebp - 0x5c) = __cl;
                                                    								 *(__eax + __edx) = __cl;
                                                    								__eax = __eax + 1;
                                                    								__edx = 0;
                                                    								_t414 = __eax %  *(__ebp - 0x74);
                                                    								__eax = __eax /  *(__ebp - 0x74);
                                                    								__edx = _t414;
                                                    								__eax =  *(__ebp - 0x68);
                                                    								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    								__eflags =  *(__ebp - 0x30);
                                                    								 *( *(__ebp - 0x68)) = __cl;
                                                    								 *(__ebp - 0x14) = _t414;
                                                    								if( *(__ebp - 0x30) > 0) {
                                                    									continue;
                                                    								} else {
                                                    									goto L80;
                                                    								}
                                                    							}
                                                    							 *(__ebp - 0x88) = 0x1c;
                                                    							goto L170;
                                                    					}
                                                    				}
                                                    			}













                                                    0x00000000
                                                    0x00406942
                                                    0x00406942
                                                    0x00406946
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a0c
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00000000
                                                    0x00406e66
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00000000
                                                    0x00406cd5
                                                    0x0040694c
                                                    0x00406950
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406956
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00000000
                                                    0x00406e8d
                                                    0x00406970
                                                    0x00406973
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x004069a4
                                                    0x004069a4
                                                    0x004069a4
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00000000
                                                    0x00406683
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069ce
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00000000
                                                    0x00406c5f
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00000000
                                                    0x00406dd2
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x00000000
                                                    0x00406c27
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7fc8b0fe229dbff43726b3aa98382c4509895189392f9f8db1d3ee082f796570
                                                    • Instruction ID: 583e61d198cc77022754fa770bf55cdcc509db116518bb017f27c6a68360c261
                                                    • Opcode Fuzzy Hash: 7fc8b0fe229dbff43726b3aa98382c4509895189392f9f8db1d3ee082f796570
                                                    • Instruction Fuzzy Hash: B9814471D04229DBDF24CFA8C884BADBBB1FF44305F25816AD446BB281C7389A96DF54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E00406447(void* __ecx) {
                                                    				void* _v8;
                                                    				void* _v12;
                                                    				signed int _v16;
                                                    				unsigned int _v20;
                                                    				signed int _v24;
                                                    				signed int _v28;
                                                    				signed int _v32;
                                                    				signed int _v36;
                                                    				signed int _v40;
                                                    				signed int _v44;
                                                    				signed int _v48;
                                                    				signed int _v52;
                                                    				signed int _v56;
                                                    				signed int _v60;
                                                    				signed int _v64;
                                                    				signed int _v68;
                                                    				signed int _v72;
                                                    				signed int _v76;
                                                    				signed int _v80;
                                                    				signed int _v84;
                                                    				signed int _v88;
                                                    				signed int _v92;
                                                    				signed int _v95;
                                                    				signed int _v96;
                                                    				signed int _v100;
                                                    				signed int _v104;
                                                    				signed int _v108;
                                                    				signed int _v112;
                                                    				signed int _v116;
                                                    				signed int _v120;
                                                    				intOrPtr _v124;
                                                    				signed int _v128;
                                                    				signed int _v132;
                                                    				signed int _v136;
                                                    				void _v140;
                                                    				void* _v148;
                                                    				signed int _t537;
                                                    				signed int _t538;
                                                    				signed int _t572;
                                                    
                                                    				_t572 = 0x22;
                                                    				_v148 = __ecx;
                                                    				memcpy( &_v140, __ecx, _t572 << 2);
                                                    				if(_v52 == 0xffffffff) {
                                                    					return 1;
                                                    				}
                                                    				while(1) {
                                                    					L3:
                                                    					_t537 = _v140;
                                                    					if(_t537 > 0x1c) {
                                                    						break;
                                                    					}
                                                    					switch( *((intOrPtr*)(_t537 * 4 +  &M00406E99))) {
                                                    						case 0:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								goto L173;
                                                    							}
                                                    							_v112 = _v112 - 1;
                                                    							_v116 = _v116 + 1;
                                                    							_t537 =  *_v116;
                                                    							__eflags = _t537 - 0xe1;
                                                    							if(_t537 > 0xe1) {
                                                    								goto L174;
                                                    							}
                                                    							_t542 = _t537 & 0x000000ff;
                                                    							_push(0x2d);
                                                    							asm("cdq");
                                                    							_pop(_t576);
                                                    							_push(9);
                                                    							_pop(_t577);
                                                    							_t622 = _t542 / _t576;
                                                    							_t544 = _t542 % _t576 & 0x000000ff;
                                                    							asm("cdq");
                                                    							_t617 = _t544 % _t577 & 0x000000ff;
                                                    							_v64 = _t617;
                                                    							_v32 = (1 << _t622) - 1;
                                                    							_v28 = (1 << _t544 / _t577) - 1;
                                                    							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                    							__eflags = 0x600 - _v124;
                                                    							if(0x600 == _v124) {
                                                    								L12:
                                                    								__eflags = _t625;
                                                    								if(_t625 == 0) {
                                                    									L14:
                                                    									_v76 = _v76 & 0x00000000;
                                                    									_v68 = _v68 & 0x00000000;
                                                    									goto L17;
                                                    								} else {
                                                    									goto L13;
                                                    								}
                                                    								do {
                                                    									L13:
                                                    									_t625 = _t625 - 1;
                                                    									__eflags = _t625;
                                                    									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                    								} while (_t625 != 0);
                                                    								goto L14;
                                                    							}
                                                    							__eflags = _v8;
                                                    							if(_v8 != 0) {
                                                    								GlobalFree(_v8);
                                                    							}
                                                    							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                    							__eflags = _t537;
                                                    							_v8 = _t537;
                                                    							if(_t537 == 0) {
                                                    								goto L174;
                                                    							} else {
                                                    								_v124 = 0x600;
                                                    								goto L12;
                                                    							}
                                                    						case 1:
                                                    							L15:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 1;
                                                    								goto L173;
                                                    							}
                                                    							_v112 = _v112 - 1;
                                                    							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                    							_v116 = _v116 + 1;
                                                    							_t50 =  &_v76;
                                                    							 *_t50 = _v76 + 1;
                                                    							__eflags =  *_t50;
                                                    							L17:
                                                    							__eflags = _v76 - 4;
                                                    							if(_v76 < 4) {
                                                    								goto L15;
                                                    							}
                                                    							_t550 = _v68;
                                                    							__eflags = _t550 - _v120;
                                                    							if(_t550 == _v120) {
                                                    								L22:
                                                    								_v76 = 5;
                                                    								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                    								goto L25;
                                                    							}
                                                    							__eflags = _v12;
                                                    							_v120 = _t550;
                                                    							if(_v12 != 0) {
                                                    								GlobalFree(_v12); // executed
                                                    							}
                                                    							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                    							__eflags = _t537;
                                                    							_v12 = _t537;
                                                    							if(_t537 == 0) {
                                                    								goto L174;
                                                    							} else {
                                                    								goto L22;
                                                    							}
                                                    						case 2:
                                                    							L26:
                                                    							_t557 = _v100 & _v32;
                                                    							_v136 = 6;
                                                    							_v80 = _t557;
                                                    							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                    							goto L135;
                                                    						case 3:
                                                    							L23:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 3;
                                                    								goto L173;
                                                    							}
                                                    							_v112 = _v112 - 1;
                                                    							_t72 =  &_v116;
                                                    							 *_t72 = _v116 + 1;
                                                    							__eflags =  *_t72;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							L25:
                                                    							_v76 = _v76 - 1;
                                                    							__eflags = _v76;
                                                    							if(_v76 != 0) {
                                                    								goto L23;
                                                    							}
                                                    							goto L26;
                                                    						case 4:
                                                    							L136:
                                                    							_t559 =  *_t626;
                                                    							_t610 = _t559 & 0x0000ffff;
                                                    							_t591 = (_v20 >> 0xb) * _t610;
                                                    							__eflags = _v16 - _t591;
                                                    							if(_v16 >= _t591) {
                                                    								_v20 = _v20 - _t591;
                                                    								_v16 = _v16 - _t591;
                                                    								_v68 = 1;
                                                    								_t560 = _t559 - (_t559 >> 5);
                                                    								__eflags = _t560;
                                                    								 *_t626 = _t560;
                                                    							} else {
                                                    								_v20 = _t591;
                                                    								_v68 = _v68 & 0x00000000;
                                                    								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                    							}
                                                    							__eflags = _v20 - 0x1000000;
                                                    							if(_v20 >= 0x1000000) {
                                                    								goto L142;
                                                    							} else {
                                                    								goto L140;
                                                    							}
                                                    						case 5:
                                                    							L140:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 5;
                                                    								goto L173;
                                                    							}
                                                    							_v20 = _v20 << 8;
                                                    							_v112 = _v112 - 1;
                                                    							_t464 =  &_v116;
                                                    							 *_t464 = _v116 + 1;
                                                    							__eflags =  *_t464;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							L142:
                                                    							_t561 = _v136;
                                                    							goto L143;
                                                    						case 6:
                                                    							__edx = 0;
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								__eax = _v8;
                                                    								__ecx = _v60;
                                                    								_v56 = 1;
                                                    								_v136 = 7;
                                                    								__esi = _v8 + 0x180 + _v60 * 2;
                                                    								goto L135;
                                                    							}
                                                    							__eax = _v96 & 0x000000ff;
                                                    							__esi = _v100;
                                                    							__cl = 8;
                                                    							__cl = 8 - _v64;
                                                    							__esi = _v100 & _v28;
                                                    							__eax = (_v96 & 0x000000ff) >> 8;
                                                    							__ecx = _v64;
                                                    							__esi = (_v100 & _v28) << 8;
                                                    							__ecx = _v8;
                                                    							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                    							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                    							__eflags = _v60 - 4;
                                                    							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                    							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                    							if(_v60 >= 4) {
                                                    								__eflags = _v60 - 0xa;
                                                    								if(_v60 >= 0xa) {
                                                    									_t103 =  &_v60;
                                                    									 *_t103 = _v60 - 6;
                                                    									__eflags =  *_t103;
                                                    								} else {
                                                    									_v60 = _v60 - 3;
                                                    								}
                                                    							} else {
                                                    								_v60 = 0;
                                                    							}
                                                    							__eflags = _v56 - __edx;
                                                    							if(_v56 == __edx) {
                                                    								__ebx = 0;
                                                    								__ebx = 1;
                                                    								goto L63;
                                                    							}
                                                    							__eax = _v24;
                                                    							__eax = _v24 - _v48;
                                                    							__eflags = __eax - _v120;
                                                    							if(__eax >= _v120) {
                                                    								__eax = __eax + _v120;
                                                    								__eflags = __eax;
                                                    							}
                                                    							__ecx = _v12;
                                                    							__ebx = 0;
                                                    							__ebx = 1;
                                                    							__al =  *((intOrPtr*)(__eax + __ecx));
                                                    							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                    							goto L43;
                                                    						case 7:
                                                    							__eflags = _v68 - 1;
                                                    							if(_v68 != 1) {
                                                    								__eax = _v40;
                                                    								_v132 = 0x16;
                                                    								_v36 = _v40;
                                                    								__eax = _v44;
                                                    								_v40 = _v44;
                                                    								__eax = _v48;
                                                    								_v44 = _v48;
                                                    								__eax = 0;
                                                    								__eflags = _v60 - 7;
                                                    								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    								__al = __al & 0x000000fd;
                                                    								__eax = (__eflags >= 0) - 1 + 0xa;
                                                    								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                    								__eax = _v8;
                                                    								__eax = _v8 + 0x664;
                                                    								__eflags = __eax;
                                                    								_v92 = __eax;
                                                    								goto L71;
                                                    							}
                                                    							__eax = _v8;
                                                    							__ecx = _v60;
                                                    							_v136 = 8;
                                                    							__esi = _v8 + 0x198 + _v60 * 2;
                                                    							goto L135;
                                                    						case 8:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								__eax = _v8;
                                                    								__ecx = _v60;
                                                    								_v136 = 0xa;
                                                    								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                    							} else {
                                                    								__eax = _v60;
                                                    								__ecx = _v8;
                                                    								__eax = _v60 + 0xf;
                                                    								_v136 = 9;
                                                    								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                    								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                    							}
                                                    							goto L135;
                                                    						case 9:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								goto L92;
                                                    							}
                                                    							__eflags = _v100;
                                                    							if(_v100 == 0) {
                                                    								goto L174;
                                                    							}
                                                    							__eax = 0;
                                                    							__eflags = _v60 - 7;
                                                    							_t264 = _v60 - 7 >= 0;
                                                    							__eflags = _t264;
                                                    							0 | _t264 = _t264 + _t264 + 9;
                                                    							_v60 = _t264 + _t264 + 9;
                                                    							goto L78;
                                                    						case 0xa:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								__eax = _v8;
                                                    								__ecx = _v60;
                                                    								_v136 = 0xb;
                                                    								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                    								goto L135;
                                                    							}
                                                    							__eax = _v44;
                                                    							goto L91;
                                                    						case 0xb:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								__ecx = _v40;
                                                    								__eax = _v36;
                                                    								_v36 = _v40;
                                                    							} else {
                                                    								__eax = _v40;
                                                    							}
                                                    							__ecx = _v44;
                                                    							_v40 = _v44;
                                                    							L91:
                                                    							__ecx = _v48;
                                                    							_v48 = __eax;
                                                    							_v44 = _v48;
                                                    							L92:
                                                    							__eax = _v8;
                                                    							_v132 = 0x15;
                                                    							__eax = _v8 + 0xa68;
                                                    							_v92 = _v8 + 0xa68;
                                                    							goto L71;
                                                    						case 0xc:
                                                    							L102:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0xc;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t340 =  &_v116;
                                                    							 *_t340 = _v116 + 1;
                                                    							__eflags =  *_t340;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							__eax = _v48;
                                                    							goto L104;
                                                    						case 0xd:
                                                    							L39:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0xd;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t127 =  &_v116;
                                                    							 *_t127 = _v116 + 1;
                                                    							__eflags =  *_t127;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							L41:
                                                    							__eax = _v68;
                                                    							__eflags = _v76 - _v68;
                                                    							if(_v76 != _v68) {
                                                    								goto L50;
                                                    							}
                                                    							__eflags = __ebx - 0x100;
                                                    							if(__ebx >= 0x100) {
                                                    								goto L56;
                                                    							}
                                                    							L43:
                                                    							__eax = _v95 & 0x000000ff;
                                                    							_v95 = _v95 << 1;
                                                    							__ecx = _v92;
                                                    							__eax = (_v95 & 0x000000ff) >> 7;
                                                    							_v76 = __eax;
                                                    							__eax = __eax + 1;
                                                    							__eax = __eax << 8;
                                                    							__eax = __eax + __ebx;
                                                    							__esi = _v92 + __eax * 2;
                                                    							_v20 = _v20 >> 0xb;
                                                    							__ax =  *__esi;
                                                    							_v88 = __esi;
                                                    							__edx = __ax & 0x0000ffff;
                                                    							__ecx = (_v20 >> 0xb) * __edx;
                                                    							__eflags = _v16 - __ecx;
                                                    							if(_v16 >= __ecx) {
                                                    								_v20 = _v20 - __ecx;
                                                    								_v16 = _v16 - __ecx;
                                                    								__cx = __ax;
                                                    								_v68 = 1;
                                                    								__cx = __ax >> 5;
                                                    								__eflags = __eax;
                                                    								__ebx = __ebx + __ebx + 1;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								_v68 = _v68 & 0x00000000;
                                                    								_v20 = __ecx;
                                                    								0x800 = 0x800 - __edx;
                                                    								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags = _v20 - 0x1000000;
                                                    							_v72 = __ebx;
                                                    							if(_v20 >= 0x1000000) {
                                                    								goto L41;
                                                    							} else {
                                                    								goto L39;
                                                    							}
                                                    						case 0xe:
                                                    							L48:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0xe;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t161 =  &_v116;
                                                    							 *_t161 = _v116 + 1;
                                                    							__eflags =  *_t161;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							while(1) {
                                                    								L50:
                                                    								__eflags = __ebx - 0x100;
                                                    								if(__ebx >= 0x100) {
                                                    									break;
                                                    								}
                                                    								__eax = _v92;
                                                    								__edx = __ebx + __ebx;
                                                    								__ecx = _v20;
                                                    								__esi = __edx + __eax;
                                                    								__ecx = _v20 >> 0xb;
                                                    								__ax =  *__esi;
                                                    								_v88 = __esi;
                                                    								__edi = __ax & 0x0000ffff;
                                                    								__ecx = (_v20 >> 0xb) * __edi;
                                                    								__eflags = _v16 - __ecx;
                                                    								if(_v16 >= __ecx) {
                                                    									_v20 = _v20 - __ecx;
                                                    									_v16 = _v16 - __ecx;
                                                    									__cx = __ax;
                                                    									_t175 = __edx + 1; // 0x1
                                                    									__ebx = _t175;
                                                    									__cx = __ax >> 5;
                                                    									__eflags = __eax;
                                                    									 *__esi = __ax;
                                                    								} else {
                                                    									_v20 = __ecx;
                                                    									0x800 = 0x800 - __edi;
                                                    									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    									__ebx = __ebx + __ebx;
                                                    									 *__esi = __cx;
                                                    								}
                                                    								__eflags = _v20 - 0x1000000;
                                                    								_v72 = __ebx;
                                                    								if(_v20 >= 0x1000000) {
                                                    									continue;
                                                    								} else {
                                                    									goto L48;
                                                    								}
                                                    							}
                                                    							L56:
                                                    							_t178 =  &_v56;
                                                    							 *_t178 = _v56 & 0x00000000;
                                                    							__eflags =  *_t178;
                                                    							goto L57;
                                                    						case 0xf:
                                                    							L60:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0xf;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t208 =  &_v116;
                                                    							 *_t208 = _v116 + 1;
                                                    							__eflags =  *_t208;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							L62:
                                                    							__eflags = __ebx - 0x100;
                                                    							if(__ebx >= 0x100) {
                                                    								L57:
                                                    								__al = _v72;
                                                    								_v96 = _v72;
                                                    								goto L58;
                                                    							}
                                                    							L63:
                                                    							__eax = _v92;
                                                    							__edx = __ebx + __ebx;
                                                    							__ecx = _v20;
                                                    							__esi = __edx + __eax;
                                                    							__ecx = _v20 >> 0xb;
                                                    							__ax =  *__esi;
                                                    							_v88 = __esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                    							__eflags = _v16 - __ecx;
                                                    							if(_v16 >= __ecx) {
                                                    								_v20 = _v20 - __ecx;
                                                    								_v16 = _v16 - __ecx;
                                                    								__cx = __ax;
                                                    								_t222 = __edx + 1; // 0x1
                                                    								__ebx = _t222;
                                                    								__cx = __ax >> 5;
                                                    								__eflags = __eax;
                                                    								 *__esi = __ax;
                                                    							} else {
                                                    								_v20 = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								__ebx = __ebx + __ebx;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags = _v20 - 0x1000000;
                                                    							_v72 = __ebx;
                                                    							if(_v20 >= 0x1000000) {
                                                    								goto L62;
                                                    							} else {
                                                    								goto L60;
                                                    							}
                                                    						case 0x10:
                                                    							L112:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0x10;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t371 =  &_v116;
                                                    							 *_t371 = _v116 + 1;
                                                    							__eflags =  *_t371;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							goto L114;
                                                    						case 0x11:
                                                    							L71:
                                                    							__esi = _v92;
                                                    							_v136 = 0x12;
                                                    							goto L135;
                                                    						case 0x12:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								__eax = _v92;
                                                    								_v136 = 0x13;
                                                    								__esi = _v92 + 2;
                                                    								L135:
                                                    								_v88 = _t626;
                                                    								goto L136;
                                                    							}
                                                    							__eax = _v80;
                                                    							_v52 = _v52 & 0x00000000;
                                                    							__ecx = _v92;
                                                    							__eax = _v80 << 4;
                                                    							__eflags = __eax;
                                                    							__eax = _v92 + __eax + 4;
                                                    							goto L133;
                                                    						case 0x13:
                                                    							__eflags = _v68;
                                                    							if(_v68 != 0) {
                                                    								_t475 =  &_v92;
                                                    								 *_t475 = _v92 + 0x204;
                                                    								__eflags =  *_t475;
                                                    								_v52 = 0x10;
                                                    								_v68 = 8;
                                                    								L147:
                                                    								_v128 = 0x14;
                                                    								goto L148;
                                                    							}
                                                    							__eax = _v80;
                                                    							__ecx = _v92;
                                                    							__eax = _v80 << 4;
                                                    							_v52 = 8;
                                                    							__eax = _v92 + (_v80 << 4) + 0x104;
                                                    							L133:
                                                    							_v92 = __eax;
                                                    							_v68 = 3;
                                                    							goto L147;
                                                    						case 0x14:
                                                    							_v52 = _v52 + __ebx;
                                                    							__eax = _v132;
                                                    							goto L143;
                                                    						case 0x15:
                                                    							__eax = 0;
                                                    							__eflags = _v60 - 7;
                                                    							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    							__al = __al & 0x000000fd;
                                                    							__eax = (__eflags >= 0) - 1 + 0xb;
                                                    							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                    							goto L123;
                                                    						case 0x16:
                                                    							__eax = _v52;
                                                    							__eflags = __eax - 4;
                                                    							if(__eax >= 4) {
                                                    								_push(3);
                                                    								_pop(__eax);
                                                    							}
                                                    							__ecx = _v8;
                                                    							_v68 = 6;
                                                    							__eax = __eax << 7;
                                                    							_v128 = 0x19;
                                                    							_v92 = __eax;
                                                    							goto L148;
                                                    						case 0x17:
                                                    							L148:
                                                    							__eax = _v68;
                                                    							_v84 = 1;
                                                    							_v76 = _v68;
                                                    							goto L152;
                                                    						case 0x18:
                                                    							L149:
                                                    							__eflags = _v112;
                                                    							if(_v112 == 0) {
                                                    								_v140 = 0x18;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v116;
                                                    							__eax = _v16;
                                                    							_v20 = _v20 << 8;
                                                    							__ecx =  *_v116 & 0x000000ff;
                                                    							_v112 = _v112 - 1;
                                                    							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							_t490 =  &_v116;
                                                    							 *_t490 = _v116 + 1;
                                                    							__eflags =  *_t490;
                                                    							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                    							L151:
                                                    							_t493 =  &_v76;
                                                    							 *_t493 = _v76 - 1;
                                                    							__eflags =  *_t493;
                                                    							L152:
                                                    							__eflags = _v76;
                                                    							if(_v76 <= 0) {
                                                    								__ecx = _v68;
                                                    								__ebx = _v84;
                                                    								0 = 1;
                                                    								__eax = 1 << __cl;
                                                    								__ebx = _v84 - (1 << __cl);
                                                    								__eax = _v128;
                                                    								_v72 = __ebx;
                                                    								L143:
                                                    								_v140 = _t561;
                                                    								goto L3;
                                                    							}
                                                    							__eax = _v84;
                                                    							_v20 = _v20 >> 0xb;
                                                    							__edx = _v84 + _v84;
                                                    							__eax = _v92;
                                                    							__esi = __edx + __eax;
                                                    							_v88 = __esi;
                                                    							__ax =  *__esi;
                                                    							__edi = __ax & 0x0000ffff;
                                                    							__ecx = (_v20 >> 0xb) * __edi;
                                                    							__eflags = _v16 - __ecx;
                                                    							if(_v16 >= __ecx) {
                                                    								_v20 = _v20 - __ecx;
                                                    								_v16 = _v16 - __ecx;
                                                    								__cx = __ax;
                                                    								__cx = __ax >> 5;
                                                    								__eax = __eax - __ecx;
                                                    								__edx = __edx + 1;
                                                    								__eflags = __edx;
                                                    								 *__esi = __ax;
                                                    								_v84 = __edx;
                                                    							} else {
                                                    								_v20 = __ecx;
                                                    								0x800 = 0x800 - __edi;
                                                    								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    								_v84 = _v84 << 1;
                                                    								 *__esi = __cx;
                                                    							}
                                                    							__eflags = _v20 - 0x1000000;
                                                    							if(_v20 >= 0x1000000) {
                                                    								goto L151;
                                                    							} else {
                                                    								goto L149;
                                                    							}
                                                    						case 0x19:
                                                    							__eflags = __ebx - 4;
                                                    							if(__ebx < 4) {
                                                    								_v48 = __ebx;
                                                    								L122:
                                                    								_t399 =  &_v48;
                                                    								 *_t399 = _v48 + 1;
                                                    								__eflags =  *_t399;
                                                    								L123:
                                                    								__eax = _v48;
                                                    								__eflags = __eax;
                                                    								if(__eax == 0) {
                                                    									_v52 = _v52 | 0xffffffff;
                                                    									goto L173;
                                                    								}
                                                    								__eflags = __eax - _v100;
                                                    								if(__eax > _v100) {
                                                    									goto L174;
                                                    								}
                                                    								_v52 = _v52 + 2;
                                                    								__eax = _v52;
                                                    								_t406 =  &_v100;
                                                    								 *_t406 = _v100 + _v52;
                                                    								__eflags =  *_t406;
                                                    								goto L126;
                                                    							}
                                                    							__ecx = __ebx;
                                                    							__eax = __ebx;
                                                    							__ecx = __ebx >> 1;
                                                    							__eax = __ebx & 0x00000001;
                                                    							__ecx = (__ebx >> 1) - 1;
                                                    							__al = __al | 0x00000002;
                                                    							__eax = (__ebx & 0x00000001) << __cl;
                                                    							__eflags = __ebx - 0xe;
                                                    							_v48 = __eax;
                                                    							if(__ebx >= 0xe) {
                                                    								__ebx = 0;
                                                    								_v76 = __ecx;
                                                    								L105:
                                                    								__eflags = _v76;
                                                    								if(_v76 <= 0) {
                                                    									__eax = __eax + __ebx;
                                                    									_v68 = 4;
                                                    									_v48 = __eax;
                                                    									__eax = _v8;
                                                    									__eax = _v8 + 0x644;
                                                    									__eflags = __eax;
                                                    									L111:
                                                    									__ebx = 0;
                                                    									_v92 = __eax;
                                                    									_v84 = 1;
                                                    									_v72 = 0;
                                                    									_v76 = 0;
                                                    									L115:
                                                    									__eax = _v68;
                                                    									__eflags = _v76 - _v68;
                                                    									if(_v76 >= _v68) {
                                                    										_t397 =  &_v48;
                                                    										 *_t397 = _v48 + __ebx;
                                                    										__eflags =  *_t397;
                                                    										goto L122;
                                                    									}
                                                    									__eax = _v84;
                                                    									_v20 = _v20 >> 0xb;
                                                    									__edi = _v84 + _v84;
                                                    									__eax = _v92;
                                                    									__esi = __edi + __eax;
                                                    									_v88 = __esi;
                                                    									__ax =  *__esi;
                                                    									__ecx = __ax & 0x0000ffff;
                                                    									__edx = (_v20 >> 0xb) * __ecx;
                                                    									__eflags = _v16 - __edx;
                                                    									if(_v16 >= __edx) {
                                                    										__ecx = 0;
                                                    										_v20 = _v20 - __edx;
                                                    										__ecx = 1;
                                                    										_v16 = _v16 - __edx;
                                                    										__ebx = 1;
                                                    										__ecx = _v76;
                                                    										__ebx = 1 << __cl;
                                                    										__ecx = 1 << __cl;
                                                    										__ebx = _v72;
                                                    										__ebx = _v72 | __ecx;
                                                    										__cx = __ax;
                                                    										__cx = __ax >> 5;
                                                    										__eax = __eax - __ecx;
                                                    										__edi = __edi + 1;
                                                    										__eflags = __edi;
                                                    										_v72 = __ebx;
                                                    										 *__esi = __ax;
                                                    										_v84 = __edi;
                                                    									} else {
                                                    										_v20 = __edx;
                                                    										0x800 = 0x800 - __ecx;
                                                    										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    										_v84 = _v84 << 1;
                                                    										 *__esi = __dx;
                                                    									}
                                                    									__eflags = _v20 - 0x1000000;
                                                    									if(_v20 >= 0x1000000) {
                                                    										L114:
                                                    										_t374 =  &_v76;
                                                    										 *_t374 = _v76 + 1;
                                                    										__eflags =  *_t374;
                                                    										goto L115;
                                                    									} else {
                                                    										goto L112;
                                                    									}
                                                    								}
                                                    								__ecx = _v16;
                                                    								__ebx = __ebx + __ebx;
                                                    								_v20 = _v20 >> 1;
                                                    								__eflags = _v16 - _v20;
                                                    								_v72 = __ebx;
                                                    								if(_v16 >= _v20) {
                                                    									__ecx = _v20;
                                                    									_v16 = _v16 - _v20;
                                                    									__ebx = __ebx | 0x00000001;
                                                    									__eflags = __ebx;
                                                    									_v72 = __ebx;
                                                    								}
                                                    								__eflags = _v20 - 0x1000000;
                                                    								if(_v20 >= 0x1000000) {
                                                    									L104:
                                                    									_t344 =  &_v76;
                                                    									 *_t344 = _v76 - 1;
                                                    									__eflags =  *_t344;
                                                    									goto L105;
                                                    								} else {
                                                    									goto L102;
                                                    								}
                                                    							}
                                                    							__edx = _v8;
                                                    							__eax = __eax - __ebx;
                                                    							_v68 = __ecx;
                                                    							__eax = _v8 + 0x55e + __eax * 2;
                                                    							goto L111;
                                                    						case 0x1a:
                                                    							L58:
                                                    							__eflags = _v104;
                                                    							if(_v104 == 0) {
                                                    								_v140 = 0x1a;
                                                    								goto L173;
                                                    							}
                                                    							__ecx = _v108;
                                                    							__al = _v96;
                                                    							__edx = _v12;
                                                    							_v100 = _v100 + 1;
                                                    							_v108 = _v108 + 1;
                                                    							_v104 = _v104 - 1;
                                                    							 *_v108 = __al;
                                                    							__ecx = _v24;
                                                    							 *(_v12 + __ecx) = __al;
                                                    							__eax = __ecx + 1;
                                                    							__edx = 0;
                                                    							_t197 = __eax % _v120;
                                                    							__eax = __eax / _v120;
                                                    							__edx = _t197;
                                                    							goto L82;
                                                    						case 0x1b:
                                                    							L78:
                                                    							__eflags = _v104;
                                                    							if(_v104 == 0) {
                                                    								_v140 = 0x1b;
                                                    								goto L173;
                                                    							}
                                                    							__eax = _v24;
                                                    							__eax = _v24 - _v48;
                                                    							__eflags = __eax - _v120;
                                                    							if(__eax >= _v120) {
                                                    								__eax = __eax + _v120;
                                                    								__eflags = __eax;
                                                    							}
                                                    							__edx = _v12;
                                                    							__cl =  *(__edx + __eax);
                                                    							__eax = _v24;
                                                    							_v96 = __cl;
                                                    							 *(__edx + __eax) = __cl;
                                                    							__eax = __eax + 1;
                                                    							__edx = 0;
                                                    							_t280 = __eax % _v120;
                                                    							__eax = __eax / _v120;
                                                    							__edx = _t280;
                                                    							__eax = _v108;
                                                    							_v100 = _v100 + 1;
                                                    							_v108 = _v108 + 1;
                                                    							_t289 =  &_v104;
                                                    							 *_t289 = _v104 - 1;
                                                    							__eflags =  *_t289;
                                                    							 *_v108 = __cl;
                                                    							L82:
                                                    							_v24 = __edx;
                                                    							goto L83;
                                                    						case 0x1c:
                                                    							while(1) {
                                                    								L126:
                                                    								__eflags = _v104;
                                                    								if(_v104 == 0) {
                                                    									break;
                                                    								}
                                                    								__eax = _v24;
                                                    								__eax = _v24 - _v48;
                                                    								__eflags = __eax - _v120;
                                                    								if(__eax >= _v120) {
                                                    									__eax = __eax + _v120;
                                                    									__eflags = __eax;
                                                    								}
                                                    								__edx = _v12;
                                                    								__cl =  *(__edx + __eax);
                                                    								__eax = _v24;
                                                    								_v96 = __cl;
                                                    								 *(__edx + __eax) = __cl;
                                                    								__eax = __eax + 1;
                                                    								__edx = 0;
                                                    								_t420 = __eax % _v120;
                                                    								__eax = __eax / _v120;
                                                    								__edx = _t420;
                                                    								__eax = _v108;
                                                    								_v108 = _v108 + 1;
                                                    								_v104 = _v104 - 1;
                                                    								_v52 = _v52 - 1;
                                                    								__eflags = _v52;
                                                    								 *_v108 = __cl;
                                                    								_v24 = _t420;
                                                    								if(_v52 > 0) {
                                                    									continue;
                                                    								} else {
                                                    									L83:
                                                    									_v140 = 2;
                                                    									goto L3;
                                                    								}
                                                    							}
                                                    							_v140 = 0x1c;
                                                    							L173:
                                                    							_push(0x22);
                                                    							_pop(_t574);
                                                    							memcpy(_v148,  &_v140, _t574 << 2);
                                                    							return 0;
                                                    					}
                                                    				}
                                                    				L174:
                                                    				_t538 = _t537 | 0xffffffff;
                                                    				return _t538;
                                                    			}










































                                                    0x00406457
                                                    0x0040645e
                                                    0x00406464
                                                    0x0040646a
                                                    0x00000000
                                                    0x0040646e
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406490
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a5
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f0
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f5
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650d
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406564
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x00406569
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406586
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065cc
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c74
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406caa
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00000000
                                                    0x00406e66
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd2
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00000000
                                                    0x00406683
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406666
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00000000
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069ce
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406cde
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00406e7c
                                                    0x00406e82
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 27bf3f2d71280db305e6514bcdeee96470c11e7b3e186f58d433be2447d111a6
                                                    • Instruction ID: 20cbf149701654aecfc40dff313aa48f1da8dd35a22a44c357500b5e58bb095b
                                                    • Opcode Fuzzy Hash: 27bf3f2d71280db305e6514bcdeee96470c11e7b3e186f58d433be2447d111a6
                                                    • Instruction Fuzzy Hash: 1B816571D04229DBDF28CFA8C844BADBBB0FF44305F21816AD856BB281C7785A96DF54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E00406895() {
                                                    				signed int _t539;
                                                    				unsigned short _t540;
                                                    				signed int _t541;
                                                    				void _t542;
                                                    				signed int _t543;
                                                    				signed int _t544;
                                                    				signed int _t573;
                                                    				signed int _t576;
                                                    				signed int _t597;
                                                    				signed int* _t614;
                                                    				void* _t621;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t621 - 0x40) != 1) {
                                                    						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                    						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                    						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                    						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                    						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                    						_t539 =  *(_t621 - 4) + 0x664;
                                                    						 *(_t621 - 0x58) = _t539;
                                                    						goto L68;
                                                    					} else {
                                                    						 *(__ebp - 0x84) = 8;
                                                    						while(1) {
                                                    							L132:
                                                    							 *(_t621 - 0x54) = _t614;
                                                    							while(1) {
                                                    								L133:
                                                    								_t540 =  *_t614;
                                                    								_t597 = _t540 & 0x0000ffff;
                                                    								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                    								if( *(_t621 - 0xc) >= _t573) {
                                                    									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                    									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                    									 *(_t621 - 0x40) = 1;
                                                    									_t541 = _t540 - (_t540 >> 5);
                                                    									 *_t614 = _t541;
                                                    								} else {
                                                    									 *(_t621 - 0x10) = _t573;
                                                    									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                    									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                    								}
                                                    								if( *(_t621 - 0x10) >= 0x1000000) {
                                                    									goto L139;
                                                    								}
                                                    								L137:
                                                    								if( *(_t621 - 0x6c) == 0) {
                                                    									 *(_t621 - 0x88) = 5;
                                                    									L170:
                                                    									_t576 = 0x22;
                                                    									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                    									_t544 = 0;
                                                    									L172:
                                                    									return _t544;
                                                    								}
                                                    								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                    								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                    								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                    								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                    								L139:
                                                    								_t542 =  *(_t621 - 0x84);
                                                    								while(1) {
                                                    									 *(_t621 - 0x88) = _t542;
                                                    									while(1) {
                                                    										L1:
                                                    										_t543 =  *(_t621 - 0x88);
                                                    										if(_t543 > 0x1c) {
                                                    											break;
                                                    										}
                                                    										switch( *((intOrPtr*)(_t543 * 4 +  &M00406E99))) {
                                                    											case 0:
                                                    												if( *(_t621 - 0x6c) == 0) {
                                                    													goto L170;
                                                    												}
                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                    												_t543 =  *( *(_t621 - 0x70));
                                                    												if(_t543 > 0xe1) {
                                                    													goto L171;
                                                    												}
                                                    												_t547 = _t543 & 0x000000ff;
                                                    												_push(0x2d);
                                                    												asm("cdq");
                                                    												_pop(_t578);
                                                    												_push(9);
                                                    												_pop(_t579);
                                                    												_t617 = _t547 / _t578;
                                                    												_t549 = _t547 % _t578 & 0x000000ff;
                                                    												asm("cdq");
                                                    												_t612 = _t549 % _t579 & 0x000000ff;
                                                    												 *(_t621 - 0x3c) = _t612;
                                                    												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                    												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                    												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                    												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                    													L10:
                                                    													if(_t620 == 0) {
                                                    														L12:
                                                    														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                    														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                    														goto L15;
                                                    													} else {
                                                    														goto L11;
                                                    													}
                                                    													do {
                                                    														L11:
                                                    														_t620 = _t620 - 1;
                                                    														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                    													} while (_t620 != 0);
                                                    													goto L12;
                                                    												}
                                                    												if( *(_t621 - 4) != 0) {
                                                    													GlobalFree( *(_t621 - 4));
                                                    												}
                                                    												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                    												 *(_t621 - 4) = _t543;
                                                    												if(_t543 == 0) {
                                                    													goto L171;
                                                    												} else {
                                                    													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                    													goto L10;
                                                    												}
                                                    											case 1:
                                                    												L13:
                                                    												__eflags =  *(_t621 - 0x6c);
                                                    												if( *(_t621 - 0x6c) == 0) {
                                                    													 *(_t621 - 0x88) = 1;
                                                    													goto L170;
                                                    												}
                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                    												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                    												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                    												_t45 = _t621 - 0x48;
                                                    												 *_t45 =  *(_t621 - 0x48) + 1;
                                                    												__eflags =  *_t45;
                                                    												L15:
                                                    												if( *(_t621 - 0x48) < 4) {
                                                    													goto L13;
                                                    												}
                                                    												_t555 =  *(_t621 - 0x40);
                                                    												if(_t555 ==  *(_t621 - 0x74)) {
                                                    													L20:
                                                    													 *(_t621 - 0x48) = 5;
                                                    													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                    													goto L23;
                                                    												}
                                                    												 *(_t621 - 0x74) = _t555;
                                                    												if( *(_t621 - 8) != 0) {
                                                    													GlobalFree( *(_t621 - 8)); // executed
                                                    												}
                                                    												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                    												 *(_t621 - 8) = _t543;
                                                    												if(_t543 == 0) {
                                                    													goto L171;
                                                    												} else {
                                                    													goto L20;
                                                    												}
                                                    											case 2:
                                                    												L24:
                                                    												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                    												 *(_t621 - 0x84) = 6;
                                                    												 *(_t621 - 0x4c) = _t562;
                                                    												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                    												goto L132;
                                                    											case 3:
                                                    												L21:
                                                    												__eflags =  *(_t621 - 0x6c);
                                                    												if( *(_t621 - 0x6c) == 0) {
                                                    													 *(_t621 - 0x88) = 3;
                                                    													goto L170;
                                                    												}
                                                    												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                    												_t67 = _t621 - 0x70;
                                                    												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                    												__eflags =  *_t67;
                                                    												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                    												L23:
                                                    												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                    												if( *(_t621 - 0x48) != 0) {
                                                    													goto L21;
                                                    												}
                                                    												goto L24;
                                                    											case 4:
                                                    												L133:
                                                    												_t540 =  *_t614;
                                                    												_t597 = _t540 & 0x0000ffff;
                                                    												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                    												if( *(_t621 - 0xc) >= _t573) {
                                                    													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                    													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                    													 *(_t621 - 0x40) = 1;
                                                    													_t541 = _t540 - (_t540 >> 5);
                                                    													 *_t614 = _t541;
                                                    												} else {
                                                    													 *(_t621 - 0x10) = _t573;
                                                    													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                    													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                    												}
                                                    												if( *(_t621 - 0x10) >= 0x1000000) {
                                                    													goto L139;
                                                    												}
                                                    											case 5:
                                                    												goto L137;
                                                    											case 6:
                                                    												__edx = 0;
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 4);
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x34) = 1;
                                                    													 *(__ebp - 0x84) = 7;
                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    													L132:
                                                    													 *(_t621 - 0x54) = _t614;
                                                    													goto L133;
                                                    												}
                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    												__esi =  *(__ebp - 0x60);
                                                    												__cl = 8;
                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    												__ecx =  *(__ebp - 0x3c);
                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    												__ecx =  *(__ebp - 4);
                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    												if( *(__ebp - 0x38) >= 4) {
                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                    														_t98 = __ebp - 0x38;
                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                    														__eflags =  *_t98;
                                                    													} else {
                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    													}
                                                    												} else {
                                                    													 *(__ebp - 0x38) = 0;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                    												if( *(__ebp - 0x34) == __edx) {
                                                    													__ebx = 0;
                                                    													__ebx = 1;
                                                    													goto L61;
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x14);
                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                    														__eflags = __eax;
                                                    													}
                                                    													__ecx =  *(__ebp - 8);
                                                    													__ebx = 0;
                                                    													__ebx = 1;
                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    													goto L41;
                                                    												}
                                                    											case 7:
                                                    												goto L0;
                                                    											case 8:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 4);
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x84) = 0xa;
                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x38);
                                                    													__ecx =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                    													 *(__ebp - 0x84) = 9;
                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    												}
                                                    												while(1) {
                                                    													L132:
                                                    													 *(_t621 - 0x54) = _t614;
                                                    													goto L133;
                                                    												}
                                                    											case 9:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													goto L89;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x60);
                                                    												if( *(__ebp - 0x60) == 0) {
                                                    													goto L171;
                                                    												}
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                    												__eflags = _t258;
                                                    												0 | _t258 = _t258 + _t258 + 9;
                                                    												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                    												goto L75;
                                                    											case 0xa:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 4);
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x84) = 0xb;
                                                    													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    													while(1) {
                                                    														L132:
                                                    														 *(_t621 - 0x54) = _t614;
                                                    														goto L133;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x28);
                                                    												goto L88;
                                                    											case 0xb:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__ecx =  *(__ebp - 0x24);
                                                    													__eax =  *(__ebp - 0x20);
                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x24);
                                                    												}
                                                    												__ecx =  *(__ebp - 0x28);
                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    												L88:
                                                    												__ecx =  *(__ebp - 0x2c);
                                                    												 *(__ebp - 0x2c) = __eax;
                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    												L89:
                                                    												__eax =  *(__ebp - 4);
                                                    												 *(__ebp - 0x80) = 0x15;
                                                    												__eax =  *(__ebp - 4) + 0xa68;
                                                    												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    												goto L68;
                                                    											case 0xc:
                                                    												L99:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xc;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t334 = __ebp - 0x70;
                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t334;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												goto L101;
                                                    											case 0xd:
                                                    												L37:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xd;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t122 = __ebp - 0x70;
                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t122;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L39:
                                                    												__eax =  *(__ebp - 0x40);
                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    													goto L48;
                                                    												}
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													goto L54;
                                                    												}
                                                    												L41:
                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    												 *(__ebp - 0x48) = __eax;
                                                    												__eax = __eax + 1;
                                                    												__eax = __eax << 8;
                                                    												__eax = __eax + __ebx;
                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edx = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													 *(__ebp - 0x40) = 1;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													__ebx = __ebx + __ebx + 1;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edx;
                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L39;
                                                    												} else {
                                                    													goto L37;
                                                    												}
                                                    											case 0xe:
                                                    												L46:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xe;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t156 = __ebp - 0x70;
                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t156;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												while(1) {
                                                    													L48:
                                                    													__eflags = __ebx - 0x100;
                                                    													if(__ebx >= 0x100) {
                                                    														break;
                                                    													}
                                                    													__eax =  *(__ebp - 0x58);
                                                    													__edx = __ebx + __ebx;
                                                    													__ecx =  *(__ebp - 0x10);
                                                    													__esi = __edx + __eax;
                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    													__ax =  *__esi;
                                                    													 *(__ebp - 0x54) = __esi;
                                                    													__edi = __ax & 0x0000ffff;
                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    														__cx = __ax;
                                                    														_t170 = __edx + 1; // 0x1
                                                    														__ebx = _t170;
                                                    														__cx = __ax >> 5;
                                                    														__eflags = __eax;
                                                    														 *__esi = __ax;
                                                    													} else {
                                                    														 *(__ebp - 0x10) = __ecx;
                                                    														0x800 = 0x800 - __edi;
                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    														__ebx = __ebx + __ebx;
                                                    														 *__esi = __cx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														continue;
                                                    													} else {
                                                    														goto L46;
                                                    													}
                                                    												}
                                                    												L54:
                                                    												_t173 = __ebp - 0x34;
                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    												__eflags =  *_t173;
                                                    												goto L55;
                                                    											case 0xf:
                                                    												L58:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xf;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t203 = __ebp - 0x70;
                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t203;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L60:
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													L55:
                                                    													__al =  *(__ebp - 0x44);
                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    													goto L56;
                                                    												}
                                                    												L61:
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__edx = __ebx + __ebx;
                                                    												__ecx =  *(__ebp - 0x10);
                                                    												__esi = __edx + __eax;
                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													_t217 = __edx + 1; // 0x1
                                                    													__ebx = _t217;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L60;
                                                    												} else {
                                                    													goto L58;
                                                    												}
                                                    											case 0x10:
                                                    												L109:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0x10;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t365 = __ebp - 0x70;
                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t365;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												goto L111;
                                                    											case 0x11:
                                                    												L68:
                                                    												_t614 =  *(_t621 - 0x58);
                                                    												 *(_t621 - 0x84) = 0x12;
                                                    												while(1) {
                                                    													L132:
                                                    													 *(_t621 - 0x54) = _t614;
                                                    													goto L133;
                                                    												}
                                                    											case 0x12:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 0x58);
                                                    													 *(__ebp - 0x84) = 0x13;
                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                    													while(1) {
                                                    														L132:
                                                    														 *(_t621 - 0x54) = _t614;
                                                    														goto L133;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x4c);
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                    												__eflags = __eax;
                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    												goto L130;
                                                    											case 0x13:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													_t469 = __ebp - 0x58;
                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    													__eflags =  *_t469;
                                                    													 *(__ebp - 0x30) = 0x10;
                                                    													 *(__ebp - 0x40) = 8;
                                                    													L144:
                                                    													 *(__ebp - 0x7c) = 0x14;
                                                    													goto L145;
                                                    												}
                                                    												__eax =  *(__ebp - 0x4c);
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                    												 *(__ebp - 0x30) = 8;
                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    												L130:
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												 *(__ebp - 0x40) = 3;
                                                    												goto L144;
                                                    											case 0x14:
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    												__eax =  *(__ebp - 0x80);
                                                    												 *(_t621 - 0x88) = _t542;
                                                    												goto L1;
                                                    											case 0x15:
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    												__al = __al & 0x000000fd;
                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    												goto L120;
                                                    											case 0x16:
                                                    												__eax =  *(__ebp - 0x30);
                                                    												__eflags = __eax - 4;
                                                    												if(__eax >= 4) {
                                                    													_push(3);
                                                    													_pop(__eax);
                                                    												}
                                                    												__ecx =  *(__ebp - 4);
                                                    												 *(__ebp - 0x40) = 6;
                                                    												__eax = __eax << 7;
                                                    												 *(__ebp - 0x7c) = 0x19;
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												goto L145;
                                                    											case 0x17:
                                                    												L145:
                                                    												__eax =  *(__ebp - 0x40);
                                                    												 *(__ebp - 0x50) = 1;
                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    												goto L149;
                                                    											case 0x18:
                                                    												L146:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0x18;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t484 = __ebp - 0x70;
                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t484;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L148:
                                                    												_t487 = __ebp - 0x48;
                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                    												__eflags =  *_t487;
                                                    												L149:
                                                    												__eflags =  *(__ebp - 0x48);
                                                    												if( *(__ebp - 0x48) <= 0) {
                                                    													__ecx =  *(__ebp - 0x40);
                                                    													__ebx =  *(__ebp - 0x50);
                                                    													0 = 1;
                                                    													__eax = 1 << __cl;
                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    													__eax =  *(__ebp - 0x7c);
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													while(1) {
                                                    														 *(_t621 - 0x88) = _t542;
                                                    														goto L1;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x50);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__esi = __edx + __eax;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__ax =  *__esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													__cx = __ax >> 5;
                                                    													__eax = __eax - __ecx;
                                                    													__edx = __edx + 1;
                                                    													__eflags = __edx;
                                                    													 *__esi = __ax;
                                                    													 *(__ebp - 0x50) = __edx;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L148;
                                                    												} else {
                                                    													goto L146;
                                                    												}
                                                    											case 0x19:
                                                    												__eflags = __ebx - 4;
                                                    												if(__ebx < 4) {
                                                    													 *(__ebp - 0x2c) = __ebx;
                                                    													L119:
                                                    													_t393 = __ebp - 0x2c;
                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    													__eflags =  *_t393;
                                                    													L120:
                                                    													__eax =  *(__ebp - 0x2c);
                                                    													__eflags = __eax;
                                                    													if(__eax == 0) {
                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    														goto L170;
                                                    													}
                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                    														goto L171;
                                                    													}
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    													__eax =  *(__ebp - 0x30);
                                                    													_t400 = __ebp - 0x60;
                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    													__eflags =  *_t400;
                                                    													goto L123;
                                                    												}
                                                    												__ecx = __ebx;
                                                    												__eax = __ebx;
                                                    												__ecx = __ebx >> 1;
                                                    												__eax = __ebx & 0x00000001;
                                                    												__ecx = (__ebx >> 1) - 1;
                                                    												__al = __al | 0x00000002;
                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                    												__eflags = __ebx - 0xe;
                                                    												 *(__ebp - 0x2c) = __eax;
                                                    												if(__ebx >= 0xe) {
                                                    													__ebx = 0;
                                                    													 *(__ebp - 0x48) = __ecx;
                                                    													L102:
                                                    													__eflags =  *(__ebp - 0x48);
                                                    													if( *(__ebp - 0x48) <= 0) {
                                                    														__eax = __eax + __ebx;
                                                    														 *(__ebp - 0x40) = 4;
                                                    														 *(__ebp - 0x2c) = __eax;
                                                    														__eax =  *(__ebp - 4);
                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                    														__eflags = __eax;
                                                    														L108:
                                                    														__ebx = 0;
                                                    														 *(__ebp - 0x58) = __eax;
                                                    														 *(__ebp - 0x50) = 1;
                                                    														 *(__ebp - 0x44) = 0;
                                                    														 *(__ebp - 0x48) = 0;
                                                    														L112:
                                                    														__eax =  *(__ebp - 0x40);
                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    															_t391 = __ebp - 0x2c;
                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    															__eflags =  *_t391;
                                                    															goto L119;
                                                    														}
                                                    														__eax =  *(__ebp - 0x50);
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    														__eax =  *(__ebp - 0x58);
                                                    														__esi = __edi + __eax;
                                                    														 *(__ebp - 0x54) = __esi;
                                                    														__ax =  *__esi;
                                                    														__ecx = __ax & 0x0000ffff;
                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                    															__ecx = 0;
                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    															__ecx = 1;
                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    															__ebx = 1;
                                                    															__ecx =  *(__ebp - 0x48);
                                                    															__ebx = 1 << __cl;
                                                    															__ecx = 1 << __cl;
                                                    															__ebx =  *(__ebp - 0x44);
                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                    															__cx = __ax;
                                                    															__cx = __ax >> 5;
                                                    															__eax = __eax - __ecx;
                                                    															__edi = __edi + 1;
                                                    															__eflags = __edi;
                                                    															 *(__ebp - 0x44) = __ebx;
                                                    															 *__esi = __ax;
                                                    															 *(__ebp - 0x50) = __edi;
                                                    														} else {
                                                    															 *(__ebp - 0x10) = __edx;
                                                    															0x800 = 0x800 - __ecx;
                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    															 *__esi = __dx;
                                                    														}
                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                    															L111:
                                                    															_t368 = __ebp - 0x48;
                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                    															__eflags =  *_t368;
                                                    															goto L112;
                                                    														} else {
                                                    															goto L109;
                                                    														}
                                                    													}
                                                    													__ecx =  *(__ebp - 0xc);
                                                    													__ebx = __ebx + __ebx;
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    														__ecx =  *(__ebp - 0x10);
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    														__ebx = __ebx | 0x00000001;
                                                    														__eflags = __ebx;
                                                    														 *(__ebp - 0x44) = __ebx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														L101:
                                                    														_t338 = __ebp - 0x48;
                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                    														__eflags =  *_t338;
                                                    														goto L102;
                                                    													} else {
                                                    														goto L99;
                                                    													}
                                                    												}
                                                    												__edx =  *(__ebp - 4);
                                                    												__eax = __eax - __ebx;
                                                    												 *(__ebp - 0x40) = __ecx;
                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    												goto L108;
                                                    											case 0x1a:
                                                    												L56:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													 *(__ebp - 0x88) = 0x1a;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x68);
                                                    												__al =  *(__ebp - 0x5c);
                                                    												__edx =  *(__ebp - 8);
                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    												 *( *(__ebp - 0x68)) = __al;
                                                    												__ecx =  *(__ebp - 0x14);
                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                    												__eax = __ecx + 1;
                                                    												__edx = 0;
                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t192;
                                                    												goto L79;
                                                    											case 0x1b:
                                                    												L75:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													 *(__ebp - 0x88) = 0x1b;
                                                    													goto L170;
                                                    												}
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__edx =  *(__ebp - 8);
                                                    												__cl =  *(__eax + __edx);
                                                    												__eax =  *(__ebp - 0x14);
                                                    												 *(__ebp - 0x5c) = __cl;
                                                    												 *(__eax + __edx) = __cl;
                                                    												__eax = __eax + 1;
                                                    												__edx = 0;
                                                    												_t274 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t274;
                                                    												__eax =  *(__ebp - 0x68);
                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												_t283 = __ebp - 0x64;
                                                    												 *_t283 =  *(__ebp - 0x64) - 1;
                                                    												__eflags =  *_t283;
                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                    												L79:
                                                    												 *(__ebp - 0x14) = __edx;
                                                    												goto L80;
                                                    											case 0x1c:
                                                    												while(1) {
                                                    													L123:
                                                    													__eflags =  *(__ebp - 0x64);
                                                    													if( *(__ebp - 0x64) == 0) {
                                                    														break;
                                                    													}
                                                    													__eax =  *(__ebp - 0x14);
                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                    														__eflags = __eax;
                                                    													}
                                                    													__edx =  *(__ebp - 8);
                                                    													__cl =  *(__eax + __edx);
                                                    													__eax =  *(__ebp - 0x14);
                                                    													 *(__ebp - 0x5c) = __cl;
                                                    													 *(__eax + __edx) = __cl;
                                                    													__eax = __eax + 1;
                                                    													__edx = 0;
                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                    													__edx = _t414;
                                                    													__eax =  *(__ebp - 0x68);
                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    													__eflags =  *(__ebp - 0x30);
                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                    													 *(__ebp - 0x14) = _t414;
                                                    													if( *(__ebp - 0x30) > 0) {
                                                    														continue;
                                                    													} else {
                                                    														L80:
                                                    														 *(__ebp - 0x88) = 2;
                                                    														goto L1;
                                                    													}
                                                    												}
                                                    												 *(__ebp - 0x88) = 0x1c;
                                                    												goto L170;
                                                    										}
                                                    									}
                                                    									L171:
                                                    									_t544 = _t543 | 0xffffffff;
                                                    									goto L172;
                                                    								}
                                                    							}
                                                    						}
                                                    					}
                                                    					goto L1;
                                                    				}
                                                    			}














                                                    0x00000000
                                                    0x00406895
                                                    0x00406895
                                                    0x00406899
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c7
                                                    0x004068cd
                                                    0x004068df
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x0040689b
                                                    0x004068a1
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00406cde
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406ce4
                                                    0x00406cde
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406cde
                                                    0x00406c65
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406899

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f7de7d62d5bd7f5964df27a39736f706d5b0cb98cf3e46e90e0dfc1ab4ed8f1c
                                                    • Instruction ID: 803a34037b0f7f5be0b8e0f61a876c36f0b5510bb0b2ab0f73e67388892f039f
                                                    • Opcode Fuzzy Hash: f7de7d62d5bd7f5964df27a39736f706d5b0cb98cf3e46e90e0dfc1ab4ed8f1c
                                                    • Instruction Fuzzy Hash: 95710471D04229DBDF24CFA8C8447ADBBB1FB44305F15806AD846BB281D7385A96DF54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E004069B3() {
                                                    				unsigned short _t531;
                                                    				signed int _t532;
                                                    				void _t533;
                                                    				signed int _t534;
                                                    				signed int _t535;
                                                    				signed int _t565;
                                                    				signed int _t568;
                                                    				signed int _t589;
                                                    				signed int* _t606;
                                                    				void* _t613;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t613 - 0x40) != 0) {
                                                    						 *(_t613 - 0x84) = 0xb;
                                                    						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                    						goto L132;
                                                    					} else {
                                                    						__eax =  *(__ebp - 0x28);
                                                    						L88:
                                                    						 *(__ebp - 0x2c) = __eax;
                                                    						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    						L89:
                                                    						__eax =  *(__ebp - 4);
                                                    						 *(__ebp - 0x80) = 0x15;
                                                    						__eax =  *(__ebp - 4) + 0xa68;
                                                    						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    						L69:
                                                    						 *(__ebp - 0x84) = 0x12;
                                                    						while(1) {
                                                    							L132:
                                                    							 *(_t613 - 0x54) = _t606;
                                                    							while(1) {
                                                    								L133:
                                                    								_t531 =  *_t606;
                                                    								_t589 = _t531 & 0x0000ffff;
                                                    								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                    								if( *(_t613 - 0xc) >= _t565) {
                                                    									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                    									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                    									 *(_t613 - 0x40) = 1;
                                                    									_t532 = _t531 - (_t531 >> 5);
                                                    									 *_t606 = _t532;
                                                    								} else {
                                                    									 *(_t613 - 0x10) = _t565;
                                                    									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                    								}
                                                    								if( *(_t613 - 0x10) >= 0x1000000) {
                                                    									goto L139;
                                                    								}
                                                    								L137:
                                                    								if( *(_t613 - 0x6c) == 0) {
                                                    									 *(_t613 - 0x88) = 5;
                                                    									L170:
                                                    									_t568 = 0x22;
                                                    									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                    									_t535 = 0;
                                                    									L172:
                                                    									return _t535;
                                                    								}
                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                    								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    								L139:
                                                    								_t533 =  *(_t613 - 0x84);
                                                    								while(1) {
                                                    									 *(_t613 - 0x88) = _t533;
                                                    									while(1) {
                                                    										L1:
                                                    										_t534 =  *(_t613 - 0x88);
                                                    										if(_t534 > 0x1c) {
                                                    											break;
                                                    										}
                                                    										switch( *((intOrPtr*)(_t534 * 4 +  &M00406E99))) {
                                                    											case 0:
                                                    												if( *(_t613 - 0x6c) == 0) {
                                                    													goto L170;
                                                    												}
                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    												_t534 =  *( *(_t613 - 0x70));
                                                    												if(_t534 > 0xe1) {
                                                    													goto L171;
                                                    												}
                                                    												_t538 = _t534 & 0x000000ff;
                                                    												_push(0x2d);
                                                    												asm("cdq");
                                                    												_pop(_t570);
                                                    												_push(9);
                                                    												_pop(_t571);
                                                    												_t609 = _t538 / _t570;
                                                    												_t540 = _t538 % _t570 & 0x000000ff;
                                                    												asm("cdq");
                                                    												_t604 = _t540 % _t571 & 0x000000ff;
                                                    												 *(_t613 - 0x3c) = _t604;
                                                    												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                    												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                    												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                    												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                    													L10:
                                                    													if(_t612 == 0) {
                                                    														L12:
                                                    														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                    														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    														goto L15;
                                                    													} else {
                                                    														goto L11;
                                                    													}
                                                    													do {
                                                    														L11:
                                                    														_t612 = _t612 - 1;
                                                    														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                    													} while (_t612 != 0);
                                                    													goto L12;
                                                    												}
                                                    												if( *(_t613 - 4) != 0) {
                                                    													GlobalFree( *(_t613 - 4));
                                                    												}
                                                    												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                    												 *(_t613 - 4) = _t534;
                                                    												if(_t534 == 0) {
                                                    													goto L171;
                                                    												} else {
                                                    													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                    													goto L10;
                                                    												}
                                                    											case 1:
                                                    												L13:
                                                    												__eflags =  *(_t613 - 0x6c);
                                                    												if( *(_t613 - 0x6c) == 0) {
                                                    													 *(_t613 - 0x88) = 1;
                                                    													goto L170;
                                                    												}
                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                    												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    												_t45 = _t613 - 0x48;
                                                    												 *_t45 =  *(_t613 - 0x48) + 1;
                                                    												__eflags =  *_t45;
                                                    												L15:
                                                    												if( *(_t613 - 0x48) < 4) {
                                                    													goto L13;
                                                    												}
                                                    												_t546 =  *(_t613 - 0x40);
                                                    												if(_t546 ==  *(_t613 - 0x74)) {
                                                    													L20:
                                                    													 *(_t613 - 0x48) = 5;
                                                    													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                    													goto L23;
                                                    												}
                                                    												 *(_t613 - 0x74) = _t546;
                                                    												if( *(_t613 - 8) != 0) {
                                                    													GlobalFree( *(_t613 - 8)); // executed
                                                    												}
                                                    												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                    												 *(_t613 - 8) = _t534;
                                                    												if(_t534 == 0) {
                                                    													goto L171;
                                                    												} else {
                                                    													goto L20;
                                                    												}
                                                    											case 2:
                                                    												L24:
                                                    												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                    												 *(_t613 - 0x84) = 6;
                                                    												 *(_t613 - 0x4c) = _t553;
                                                    												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                    												L132:
                                                    												 *(_t613 - 0x54) = _t606;
                                                    												goto L133;
                                                    											case 3:
                                                    												L21:
                                                    												__eflags =  *(_t613 - 0x6c);
                                                    												if( *(_t613 - 0x6c) == 0) {
                                                    													 *(_t613 - 0x88) = 3;
                                                    													goto L170;
                                                    												}
                                                    												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    												_t67 = _t613 - 0x70;
                                                    												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                    												__eflags =  *_t67;
                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    												L23:
                                                    												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                    												if( *(_t613 - 0x48) != 0) {
                                                    													goto L21;
                                                    												}
                                                    												goto L24;
                                                    											case 4:
                                                    												L133:
                                                    												_t531 =  *_t606;
                                                    												_t589 = _t531 & 0x0000ffff;
                                                    												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                    												if( *(_t613 - 0xc) >= _t565) {
                                                    													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                    													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                    													 *(_t613 - 0x40) = 1;
                                                    													_t532 = _t531 - (_t531 >> 5);
                                                    													 *_t606 = _t532;
                                                    												} else {
                                                    													 *(_t613 - 0x10) = _t565;
                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                    												}
                                                    												if( *(_t613 - 0x10) >= 0x1000000) {
                                                    													goto L139;
                                                    												}
                                                    											case 5:
                                                    												goto L137;
                                                    											case 6:
                                                    												__edx = 0;
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 4);
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x34) = 1;
                                                    													 *(__ebp - 0x84) = 7;
                                                    													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    													while(1) {
                                                    														L132:
                                                    														 *(_t613 - 0x54) = _t606;
                                                    														goto L133;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    												__esi =  *(__ebp - 0x60);
                                                    												__cl = 8;
                                                    												__cl = 8 -  *(__ebp - 0x3c);
                                                    												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    												__ecx =  *(__ebp - 0x3c);
                                                    												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    												__ecx =  *(__ebp - 4);
                                                    												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    												__eflags =  *(__ebp - 0x38) - 4;
                                                    												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    												if( *(__ebp - 0x38) >= 4) {
                                                    													__eflags =  *(__ebp - 0x38) - 0xa;
                                                    													if( *(__ebp - 0x38) >= 0xa) {
                                                    														_t98 = __ebp - 0x38;
                                                    														 *_t98 =  *(__ebp - 0x38) - 6;
                                                    														__eflags =  *_t98;
                                                    													} else {
                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    													}
                                                    												} else {
                                                    													 *(__ebp - 0x38) = 0;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x34) - __edx;
                                                    												if( *(__ebp - 0x34) == __edx) {
                                                    													__ebx = 0;
                                                    													__ebx = 1;
                                                    													goto L61;
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x14);
                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                    														__eflags = __eax;
                                                    													}
                                                    													__ecx =  *(__ebp - 8);
                                                    													__ebx = 0;
                                                    													__ebx = 1;
                                                    													__al =  *((intOrPtr*)(__eax + __ecx));
                                                    													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    													goto L41;
                                                    												}
                                                    											case 7:
                                                    												__eflags =  *(__ebp - 0x40) - 1;
                                                    												if( *(__ebp - 0x40) != 1) {
                                                    													__eax =  *(__ebp - 0x24);
                                                    													 *(__ebp - 0x80) = 0x16;
                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    													__eax =  *(__ebp - 0x28);
                                                    													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    													__eax =  *(__ebp - 0x2c);
                                                    													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    													__eax = 0;
                                                    													__eflags =  *(__ebp - 0x38) - 7;
                                                    													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    													__al = __al & 0x000000fd;
                                                    													__eax = (__eflags >= 0) - 1 + 0xa;
                                                    													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    													__eax =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 4) + 0x664;
                                                    													__eflags = __eax;
                                                    													 *(__ebp - 0x58) = __eax;
                                                    													goto L69;
                                                    												}
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 8;
                                                    												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    												while(1) {
                                                    													L132:
                                                    													 *(_t613 - 0x54) = _t606;
                                                    													goto L133;
                                                    												}
                                                    											case 8:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 4);
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x84) = 0xa;
                                                    													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x38);
                                                    													__ecx =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 0x38) + 0xf;
                                                    													 *(__ebp - 0x84) = 9;
                                                    													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                    												}
                                                    												while(1) {
                                                    													L132:
                                                    													 *(_t613 - 0x54) = _t606;
                                                    													goto L133;
                                                    												}
                                                    											case 9:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													goto L89;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x60);
                                                    												if( *(__ebp - 0x60) == 0) {
                                                    													goto L171;
                                                    												}
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                    												__eflags = _t259;
                                                    												0 | _t259 = _t259 + _t259 + 9;
                                                    												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                    												goto L76;
                                                    											case 0xa:
                                                    												goto L0;
                                                    											case 0xb:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__ecx =  *(__ebp - 0x24);
                                                    													__eax =  *(__ebp - 0x20);
                                                    													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    												} else {
                                                    													__eax =  *(__ebp - 0x24);
                                                    												}
                                                    												__ecx =  *(__ebp - 0x28);
                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    												goto L88;
                                                    											case 0xc:
                                                    												L99:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xc;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t334 = __ebp - 0x70;
                                                    												 *_t334 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t334;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												goto L101;
                                                    											case 0xd:
                                                    												L37:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xd;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t122 = __ebp - 0x70;
                                                    												 *_t122 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t122;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L39:
                                                    												__eax =  *(__ebp - 0x40);
                                                    												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    													goto L48;
                                                    												}
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													goto L54;
                                                    												}
                                                    												L41:
                                                    												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    												 *(__ebp - 0x48) = __eax;
                                                    												__eax = __eax + 1;
                                                    												__eax = __eax << 8;
                                                    												__eax = __eax + __ebx;
                                                    												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edx = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													 *(__ebp - 0x40) = 1;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													__ebx = __ebx + __ebx + 1;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edx;
                                                    													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L39;
                                                    												} else {
                                                    													goto L37;
                                                    												}
                                                    											case 0xe:
                                                    												L46:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xe;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t156 = __ebp - 0x70;
                                                    												 *_t156 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t156;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												while(1) {
                                                    													L48:
                                                    													__eflags = __ebx - 0x100;
                                                    													if(__ebx >= 0x100) {
                                                    														break;
                                                    													}
                                                    													__eax =  *(__ebp - 0x58);
                                                    													__edx = __ebx + __ebx;
                                                    													__ecx =  *(__ebp - 0x10);
                                                    													__esi = __edx + __eax;
                                                    													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    													__ax =  *__esi;
                                                    													 *(__ebp - 0x54) = __esi;
                                                    													__edi = __ax & 0x0000ffff;
                                                    													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    													__eflags =  *(__ebp - 0xc) - __ecx;
                                                    													if( *(__ebp - 0xc) >= __ecx) {
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    														__cx = __ax;
                                                    														_t170 = __edx + 1; // 0x1
                                                    														__ebx = _t170;
                                                    														__cx = __ax >> 5;
                                                    														__eflags = __eax;
                                                    														 *__esi = __ax;
                                                    													} else {
                                                    														 *(__ebp - 0x10) = __ecx;
                                                    														0x800 = 0x800 - __edi;
                                                    														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    														__ebx = __ebx + __ebx;
                                                    														 *__esi = __cx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														continue;
                                                    													} else {
                                                    														goto L46;
                                                    													}
                                                    												}
                                                    												L54:
                                                    												_t173 = __ebp - 0x34;
                                                    												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    												__eflags =  *_t173;
                                                    												goto L55;
                                                    											case 0xf:
                                                    												L58:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0xf;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t203 = __ebp - 0x70;
                                                    												 *_t203 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t203;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L60:
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													L55:
                                                    													__al =  *(__ebp - 0x44);
                                                    													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    													goto L56;
                                                    												}
                                                    												L61:
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__edx = __ebx + __ebx;
                                                    												__ecx =  *(__ebp - 0x10);
                                                    												__esi = __edx + __eax;
                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													_t217 = __edx + 1; // 0x1
                                                    													__ebx = _t217;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L60;
                                                    												} else {
                                                    													goto L58;
                                                    												}
                                                    											case 0x10:
                                                    												L109:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0x10;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t365 = __ebp - 0x70;
                                                    												 *_t365 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t365;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												goto L111;
                                                    											case 0x11:
                                                    												goto L69;
                                                    											case 0x12:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													__eax =  *(__ebp - 0x58);
                                                    													 *(__ebp - 0x84) = 0x13;
                                                    													__esi =  *(__ebp - 0x58) + 2;
                                                    													while(1) {
                                                    														L132:
                                                    														 *(_t613 - 0x54) = _t606;
                                                    														goto L133;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x4c);
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                    												__eflags = __eax;
                                                    												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    												goto L130;
                                                    											case 0x13:
                                                    												__eflags =  *(__ebp - 0x40);
                                                    												if( *(__ebp - 0x40) != 0) {
                                                    													_t469 = __ebp - 0x58;
                                                    													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    													__eflags =  *_t469;
                                                    													 *(__ebp - 0x30) = 0x10;
                                                    													 *(__ebp - 0x40) = 8;
                                                    													L144:
                                                    													 *(__ebp - 0x7c) = 0x14;
                                                    													goto L145;
                                                    												}
                                                    												__eax =  *(__ebp - 0x4c);
                                                    												__ecx =  *(__ebp - 0x58);
                                                    												__eax =  *(__ebp - 0x4c) << 4;
                                                    												 *(__ebp - 0x30) = 8;
                                                    												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    												L130:
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												 *(__ebp - 0x40) = 3;
                                                    												goto L144;
                                                    											case 0x14:
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    												__eax =  *(__ebp - 0x80);
                                                    												 *(_t613 - 0x88) = _t533;
                                                    												goto L1;
                                                    											case 0x15:
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    												__al = __al & 0x000000fd;
                                                    												__eax = (__eflags >= 0) - 1 + 0xb;
                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    												goto L120;
                                                    											case 0x16:
                                                    												__eax =  *(__ebp - 0x30);
                                                    												__eflags = __eax - 4;
                                                    												if(__eax >= 4) {
                                                    													_push(3);
                                                    													_pop(__eax);
                                                    												}
                                                    												__ecx =  *(__ebp - 4);
                                                    												 *(__ebp - 0x40) = 6;
                                                    												__eax = __eax << 7;
                                                    												 *(__ebp - 0x7c) = 0x19;
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												goto L145;
                                                    											case 0x17:
                                                    												L145:
                                                    												__eax =  *(__ebp - 0x40);
                                                    												 *(__ebp - 0x50) = 1;
                                                    												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    												goto L149;
                                                    											case 0x18:
                                                    												L146:
                                                    												__eflags =  *(__ebp - 0x6c);
                                                    												if( *(__ebp - 0x6c) == 0) {
                                                    													 *(__ebp - 0x88) = 0x18;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x70);
                                                    												__eax =  *(__ebp - 0xc);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												_t484 = __ebp - 0x70;
                                                    												 *_t484 =  *(__ebp - 0x70) + 1;
                                                    												__eflags =  *_t484;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    												L148:
                                                    												_t487 = __ebp - 0x48;
                                                    												 *_t487 =  *(__ebp - 0x48) - 1;
                                                    												__eflags =  *_t487;
                                                    												L149:
                                                    												__eflags =  *(__ebp - 0x48);
                                                    												if( *(__ebp - 0x48) <= 0) {
                                                    													__ecx =  *(__ebp - 0x40);
                                                    													__ebx =  *(__ebp - 0x50);
                                                    													0 = 1;
                                                    													__eax = 1 << __cl;
                                                    													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    													__eax =  *(__ebp - 0x7c);
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													while(1) {
                                                    														 *(_t613 - 0x88) = _t533;
                                                    														goto L1;
                                                    													}
                                                    												}
                                                    												__eax =  *(__ebp - 0x50);
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__esi = __edx + __eax;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__ax =  *__esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													__cx = __ax >> 5;
                                                    													__eax = __eax - __ecx;
                                                    													__edx = __edx + 1;
                                                    													__eflags = __edx;
                                                    													 *__esi = __ax;
                                                    													 *(__ebp - 0x50) = __edx;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													goto L148;
                                                    												} else {
                                                    													goto L146;
                                                    												}
                                                    											case 0x19:
                                                    												__eflags = __ebx - 4;
                                                    												if(__ebx < 4) {
                                                    													 *(__ebp - 0x2c) = __ebx;
                                                    													L119:
                                                    													_t393 = __ebp - 0x2c;
                                                    													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    													__eflags =  *_t393;
                                                    													L120:
                                                    													__eax =  *(__ebp - 0x2c);
                                                    													__eflags = __eax;
                                                    													if(__eax == 0) {
                                                    														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    														goto L170;
                                                    													}
                                                    													__eflags = __eax -  *(__ebp - 0x60);
                                                    													if(__eax >  *(__ebp - 0x60)) {
                                                    														goto L171;
                                                    													}
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    													__eax =  *(__ebp - 0x30);
                                                    													_t400 = __ebp - 0x60;
                                                    													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    													__eflags =  *_t400;
                                                    													goto L123;
                                                    												}
                                                    												__ecx = __ebx;
                                                    												__eax = __ebx;
                                                    												__ecx = __ebx >> 1;
                                                    												__eax = __ebx & 0x00000001;
                                                    												__ecx = (__ebx >> 1) - 1;
                                                    												__al = __al | 0x00000002;
                                                    												__eax = (__ebx & 0x00000001) << __cl;
                                                    												__eflags = __ebx - 0xe;
                                                    												 *(__ebp - 0x2c) = __eax;
                                                    												if(__ebx >= 0xe) {
                                                    													__ebx = 0;
                                                    													 *(__ebp - 0x48) = __ecx;
                                                    													L102:
                                                    													__eflags =  *(__ebp - 0x48);
                                                    													if( *(__ebp - 0x48) <= 0) {
                                                    														__eax = __eax + __ebx;
                                                    														 *(__ebp - 0x40) = 4;
                                                    														 *(__ebp - 0x2c) = __eax;
                                                    														__eax =  *(__ebp - 4);
                                                    														__eax =  *(__ebp - 4) + 0x644;
                                                    														__eflags = __eax;
                                                    														L108:
                                                    														__ebx = 0;
                                                    														 *(__ebp - 0x58) = __eax;
                                                    														 *(__ebp - 0x50) = 1;
                                                    														 *(__ebp - 0x44) = 0;
                                                    														 *(__ebp - 0x48) = 0;
                                                    														L112:
                                                    														__eax =  *(__ebp - 0x40);
                                                    														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    															_t391 = __ebp - 0x2c;
                                                    															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    															__eflags =  *_t391;
                                                    															goto L119;
                                                    														}
                                                    														__eax =  *(__ebp - 0x50);
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    														__eax =  *(__ebp - 0x58);
                                                    														__esi = __edi + __eax;
                                                    														 *(__ebp - 0x54) = __esi;
                                                    														__ax =  *__esi;
                                                    														__ecx = __ax & 0x0000ffff;
                                                    														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    														__eflags =  *(__ebp - 0xc) - __edx;
                                                    														if( *(__ebp - 0xc) >= __edx) {
                                                    															__ecx = 0;
                                                    															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    															__ecx = 1;
                                                    															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    															__ebx = 1;
                                                    															__ecx =  *(__ebp - 0x48);
                                                    															__ebx = 1 << __cl;
                                                    															__ecx = 1 << __cl;
                                                    															__ebx =  *(__ebp - 0x44);
                                                    															__ebx =  *(__ebp - 0x44) | __ecx;
                                                    															__cx = __ax;
                                                    															__cx = __ax >> 5;
                                                    															__eax = __eax - __ecx;
                                                    															__edi = __edi + 1;
                                                    															__eflags = __edi;
                                                    															 *(__ebp - 0x44) = __ebx;
                                                    															 *__esi = __ax;
                                                    															 *(__ebp - 0x50) = __edi;
                                                    														} else {
                                                    															 *(__ebp - 0x10) = __edx;
                                                    															0x800 = 0x800 - __ecx;
                                                    															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    															 *__esi = __dx;
                                                    														}
                                                    														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    														if( *(__ebp - 0x10) >= 0x1000000) {
                                                    															L111:
                                                    															_t368 = __ebp - 0x48;
                                                    															 *_t368 =  *(__ebp - 0x48) + 1;
                                                    															__eflags =  *_t368;
                                                    															goto L112;
                                                    														} else {
                                                    															goto L109;
                                                    														}
                                                    													}
                                                    													__ecx =  *(__ebp - 0xc);
                                                    													__ebx = __ebx + __ebx;
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    														__ecx =  *(__ebp - 0x10);
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    														__ebx = __ebx | 0x00000001;
                                                    														__eflags = __ebx;
                                                    														 *(__ebp - 0x44) = __ebx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														L101:
                                                    														_t338 = __ebp - 0x48;
                                                    														 *_t338 =  *(__ebp - 0x48) - 1;
                                                    														__eflags =  *_t338;
                                                    														goto L102;
                                                    													} else {
                                                    														goto L99;
                                                    													}
                                                    												}
                                                    												__edx =  *(__ebp - 4);
                                                    												__eax = __eax - __ebx;
                                                    												 *(__ebp - 0x40) = __ecx;
                                                    												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    												goto L108;
                                                    											case 0x1a:
                                                    												L56:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													 *(__ebp - 0x88) = 0x1a;
                                                    													goto L170;
                                                    												}
                                                    												__ecx =  *(__ebp - 0x68);
                                                    												__al =  *(__ebp - 0x5c);
                                                    												__edx =  *(__ebp - 8);
                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    												 *( *(__ebp - 0x68)) = __al;
                                                    												__ecx =  *(__ebp - 0x14);
                                                    												 *(__ecx +  *(__ebp - 8)) = __al;
                                                    												__eax = __ecx + 1;
                                                    												__edx = 0;
                                                    												_t192 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t192;
                                                    												goto L80;
                                                    											case 0x1b:
                                                    												L76:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													 *(__ebp - 0x88) = 0x1b;
                                                    													goto L170;
                                                    												}
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__edx =  *(__ebp - 8);
                                                    												__cl =  *(__eax + __edx);
                                                    												__eax =  *(__ebp - 0x14);
                                                    												 *(__ebp - 0x5c) = __cl;
                                                    												 *(__eax + __edx) = __cl;
                                                    												__eax = __eax + 1;
                                                    												__edx = 0;
                                                    												_t275 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t275;
                                                    												__eax =  *(__ebp - 0x68);
                                                    												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												_t284 = __ebp - 0x64;
                                                    												 *_t284 =  *(__ebp - 0x64) - 1;
                                                    												__eflags =  *_t284;
                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                    												L80:
                                                    												 *(__ebp - 0x14) = __edx;
                                                    												goto L81;
                                                    											case 0x1c:
                                                    												while(1) {
                                                    													L123:
                                                    													__eflags =  *(__ebp - 0x64);
                                                    													if( *(__ebp - 0x64) == 0) {
                                                    														break;
                                                    													}
                                                    													__eax =  *(__ebp - 0x14);
                                                    													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    													__eflags = __eax -  *(__ebp - 0x74);
                                                    													if(__eax >=  *(__ebp - 0x74)) {
                                                    														__eax = __eax +  *(__ebp - 0x74);
                                                    														__eflags = __eax;
                                                    													}
                                                    													__edx =  *(__ebp - 8);
                                                    													__cl =  *(__eax + __edx);
                                                    													__eax =  *(__ebp - 0x14);
                                                    													 *(__ebp - 0x5c) = __cl;
                                                    													 *(__eax + __edx) = __cl;
                                                    													__eax = __eax + 1;
                                                    													__edx = 0;
                                                    													_t414 = __eax %  *(__ebp - 0x74);
                                                    													__eax = __eax /  *(__ebp - 0x74);
                                                    													__edx = _t414;
                                                    													__eax =  *(__ebp - 0x68);
                                                    													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    													__eflags =  *(__ebp - 0x30);
                                                    													 *( *(__ebp - 0x68)) = __cl;
                                                    													 *(__ebp - 0x14) = _t414;
                                                    													if( *(__ebp - 0x30) > 0) {
                                                    														continue;
                                                    													} else {
                                                    														L81:
                                                    														 *(__ebp - 0x88) = 2;
                                                    														goto L1;
                                                    													}
                                                    												}
                                                    												 *(__ebp - 0x88) = 0x1c;
                                                    												goto L170;
                                                    										}
                                                    									}
                                                    									L171:
                                                    									_t535 = _t534 | 0xffffffff;
                                                    									goto L172;
                                                    								}
                                                    							}
                                                    						}
                                                    					}
                                                    					goto L1;
                                                    				}
                                                    			}













                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00000000
                                                    0x004069b9
                                                    0x004069b9
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x004068ff
                                                    0x00406903
                                                    0x00406926
                                                    0x00406929
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x00406905
                                                    0x00406908
                                                    0x0040690b
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x0040691e
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00406cde
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406ce4
                                                    0x00406cde
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406cde
                                                    0x00406c65
                                                    0x00406c62
                                                    0x00000000
                                                    0x004069b7

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8e17704cfcf72c8df979941797e4b0b3defb04d6abbfe177bdd58f92bded9ed7
                                                    • Instruction ID: ad71f402e4a9b92a37c553ea73d368b4d72ad24497358f0b079e3127edd250f9
                                                    • Opcode Fuzzy Hash: 8e17704cfcf72c8df979941797e4b0b3defb04d6abbfe177bdd58f92bded9ed7
                                                    • Instruction Fuzzy Hash: 5D713571D04229DBDF28CF98C844BADBBB1FF44305F15806AD856BB281C7389A96DF54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 98%
                                                    			E004068FF() {
                                                    				unsigned short _t531;
                                                    				signed int _t532;
                                                    				void _t533;
                                                    				signed int _t534;
                                                    				signed int _t535;
                                                    				signed int _t565;
                                                    				signed int _t568;
                                                    				signed int _t589;
                                                    				signed int* _t606;
                                                    				void* _t613;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					if( *(_t613 - 0x40) != 0) {
                                                    						 *(_t613 - 0x84) = 0xa;
                                                    						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                    					} else {
                                                    						 *(__ebp - 0x84) = 9;
                                                    						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                    					}
                                                    					while(1) {
                                                    						 *(_t613 - 0x54) = _t606;
                                                    						while(1) {
                                                    							L133:
                                                    							_t531 =  *_t606;
                                                    							_t589 = _t531 & 0x0000ffff;
                                                    							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                    							if( *(_t613 - 0xc) >= _t565) {
                                                    								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                    								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                    								 *(_t613 - 0x40) = 1;
                                                    								_t532 = _t531 - (_t531 >> 5);
                                                    								 *_t606 = _t532;
                                                    							} else {
                                                    								 *(_t613 - 0x10) = _t565;
                                                    								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                    							}
                                                    							if( *(_t613 - 0x10) >= 0x1000000) {
                                                    								goto L139;
                                                    							}
                                                    							L137:
                                                    							if( *(_t613 - 0x6c) == 0) {
                                                    								 *(_t613 - 0x88) = 5;
                                                    								L170:
                                                    								_t568 = 0x22;
                                                    								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                    								_t535 = 0;
                                                    								L172:
                                                    								return _t535;
                                                    							}
                                                    							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                    							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    							L139:
                                                    							_t533 =  *(_t613 - 0x84);
                                                    							while(1) {
                                                    								 *(_t613 - 0x88) = _t533;
                                                    								while(1) {
                                                    									L1:
                                                    									_t534 =  *(_t613 - 0x88);
                                                    									if(_t534 > 0x1c) {
                                                    										break;
                                                    									}
                                                    									switch( *((intOrPtr*)(_t534 * 4 +  &M00406E99))) {
                                                    										case 0:
                                                    											if( *(_t613 - 0x6c) == 0) {
                                                    												goto L170;
                                                    											}
                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    											_t534 =  *( *(_t613 - 0x70));
                                                    											if(_t534 > 0xe1) {
                                                    												goto L171;
                                                    											}
                                                    											_t538 = _t534 & 0x000000ff;
                                                    											_push(0x2d);
                                                    											asm("cdq");
                                                    											_pop(_t570);
                                                    											_push(9);
                                                    											_pop(_t571);
                                                    											_t609 = _t538 / _t570;
                                                    											_t540 = _t538 % _t570 & 0x000000ff;
                                                    											asm("cdq");
                                                    											_t604 = _t540 % _t571 & 0x000000ff;
                                                    											 *(_t613 - 0x3c) = _t604;
                                                    											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                    											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                    											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                    											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                    												L10:
                                                    												if(_t612 == 0) {
                                                    													L12:
                                                    													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                    													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    													goto L15;
                                                    												} else {
                                                    													goto L11;
                                                    												}
                                                    												do {
                                                    													L11:
                                                    													_t612 = _t612 - 1;
                                                    													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                    												} while (_t612 != 0);
                                                    												goto L12;
                                                    											}
                                                    											if( *(_t613 - 4) != 0) {
                                                    												GlobalFree( *(_t613 - 4));
                                                    											}
                                                    											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                    											 *(_t613 - 4) = _t534;
                                                    											if(_t534 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                    												goto L10;
                                                    											}
                                                    										case 1:
                                                    											L13:
                                                    											__eflags =  *(_t613 - 0x6c);
                                                    											if( *(_t613 - 0x6c) == 0) {
                                                    												 *(_t613 - 0x88) = 1;
                                                    												goto L170;
                                                    											}
                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                    											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                    											_t45 = _t613 - 0x48;
                                                    											 *_t45 =  *(_t613 - 0x48) + 1;
                                                    											__eflags =  *_t45;
                                                    											L15:
                                                    											if( *(_t613 - 0x48) < 4) {
                                                    												goto L13;
                                                    											}
                                                    											_t546 =  *(_t613 - 0x40);
                                                    											if(_t546 ==  *(_t613 - 0x74)) {
                                                    												L20:
                                                    												 *(_t613 - 0x48) = 5;
                                                    												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                    												goto L23;
                                                    											}
                                                    											 *(_t613 - 0x74) = _t546;
                                                    											if( *(_t613 - 8) != 0) {
                                                    												GlobalFree( *(_t613 - 8)); // executed
                                                    											}
                                                    											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                    											 *(_t613 - 8) = _t534;
                                                    											if(_t534 == 0) {
                                                    												goto L171;
                                                    											} else {
                                                    												goto L20;
                                                    											}
                                                    										case 2:
                                                    											L24:
                                                    											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                    											 *(_t613 - 0x84) = 6;
                                                    											 *(_t613 - 0x4c) = _t553;
                                                    											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                    											 *(_t613 - 0x54) = _t606;
                                                    											goto L133;
                                                    										case 3:
                                                    											L21:
                                                    											__eflags =  *(_t613 - 0x6c);
                                                    											if( *(_t613 - 0x6c) == 0) {
                                                    												 *(_t613 - 0x88) = 3;
                                                    												goto L170;
                                                    											}
                                                    											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                    											_t67 = _t613 - 0x70;
                                                    											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                    											__eflags =  *_t67;
                                                    											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                    											L23:
                                                    											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                    											if( *(_t613 - 0x48) != 0) {
                                                    												goto L21;
                                                    											}
                                                    											goto L24;
                                                    										case 4:
                                                    											L133:
                                                    											_t531 =  *_t606;
                                                    											_t589 = _t531 & 0x0000ffff;
                                                    											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                    											if( *(_t613 - 0xc) >= _t565) {
                                                    												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                    												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                    												 *(_t613 - 0x40) = 1;
                                                    												_t532 = _t531 - (_t531 >> 5);
                                                    												 *_t606 = _t532;
                                                    											} else {
                                                    												 *(_t613 - 0x10) = _t565;
                                                    												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                    												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                    											}
                                                    											if( *(_t613 - 0x10) >= 0x1000000) {
                                                    												goto L139;
                                                    											}
                                                    										case 5:
                                                    											goto L137;
                                                    										case 6:
                                                    											__edx = 0;
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) = 1;
                                                    												 *(__ebp - 0x84) = 7;
                                                    												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                    												while(1) {
                                                    													 *(_t613 - 0x54) = _t606;
                                                    													goto L133;
                                                    												}
                                                    											}
                                                    											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                    											__esi =  *(__ebp - 0x60);
                                                    											__cl = 8;
                                                    											__cl = 8 -  *(__ebp - 0x3c);
                                                    											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                    											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                    											__ecx =  *(__ebp - 0x3c);
                                                    											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                    											__ecx =  *(__ebp - 4);
                                                    											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                    											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                    											__eflags =  *(__ebp - 0x38) - 4;
                                                    											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                    											if( *(__ebp - 0x38) >= 4) {
                                                    												__eflags =  *(__ebp - 0x38) - 0xa;
                                                    												if( *(__ebp - 0x38) >= 0xa) {
                                                    													_t98 = __ebp - 0x38;
                                                    													 *_t98 =  *(__ebp - 0x38) - 6;
                                                    													__eflags =  *_t98;
                                                    												} else {
                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                    												}
                                                    											} else {
                                                    												 *(__ebp - 0x38) = 0;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x34) - __edx;
                                                    											if( *(__ebp - 0x34) == __edx) {
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												goto L61;
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__ecx =  *(__ebp - 8);
                                                    												__ebx = 0;
                                                    												__ebx = 1;
                                                    												__al =  *((intOrPtr*)(__eax + __ecx));
                                                    												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                    												goto L41;
                                                    											}
                                                    										case 7:
                                                    											__eflags =  *(__ebp - 0x40) - 1;
                                                    											if( *(__ebp - 0x40) != 1) {
                                                    												__eax =  *(__ebp - 0x24);
                                                    												 *(__ebp - 0x80) = 0x16;
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x28);
                                                    												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    												__eax = 0;
                                                    												__eflags =  *(__ebp - 0x38) - 7;
                                                    												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    												__al = __al & 0x000000fd;
                                                    												__eax = (__eflags >= 0) - 1 + 0xa;
                                                    												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                    												__eax =  *(__ebp - 4);
                                                    												__eax =  *(__ebp - 4) + 0x664;
                                                    												__eflags = __eax;
                                                    												 *(__ebp - 0x58) = __eax;
                                                    												goto L69;
                                                    											}
                                                    											__eax =  *(__ebp - 4);
                                                    											__ecx =  *(__ebp - 0x38);
                                                    											 *(__ebp - 0x84) = 8;
                                                    											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                    											while(1) {
                                                    												 *(_t613 - 0x54) = _t606;
                                                    												goto L133;
                                                    											}
                                                    										case 8:
                                                    											goto L0;
                                                    										case 9:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												goto L89;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x60);
                                                    											if( *(__ebp - 0x60) == 0) {
                                                    												goto L171;
                                                    											}
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                    											__eflags = _t258;
                                                    											0 | _t258 = _t258 + _t258 + 9;
                                                    											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                    											goto L75;
                                                    										case 0xa:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 4);
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x84) = 0xb;
                                                    												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                    												while(1) {
                                                    													 *(_t613 - 0x54) = _t606;
                                                    													goto L133;
                                                    												}
                                                    											}
                                                    											__eax =  *(__ebp - 0x28);
                                                    											goto L88;
                                                    										case 0xb:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__ecx =  *(__ebp - 0x24);
                                                    												__eax =  *(__ebp - 0x20);
                                                    												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                    											} else {
                                                    												__eax =  *(__ebp - 0x24);
                                                    											}
                                                    											__ecx =  *(__ebp - 0x28);
                                                    											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                    											L88:
                                                    											__ecx =  *(__ebp - 0x2c);
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                    											L89:
                                                    											__eax =  *(__ebp - 4);
                                                    											 *(__ebp - 0x80) = 0x15;
                                                    											__eax =  *(__ebp - 4) + 0xa68;
                                                    											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                    											goto L69;
                                                    										case 0xc:
                                                    											L99:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xc;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t334 = __ebp - 0x70;
                                                    											 *_t334 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t334;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											__eax =  *(__ebp - 0x2c);
                                                    											goto L101;
                                                    										case 0xd:
                                                    											L37:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xd;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t122 = __ebp - 0x70;
                                                    											 *_t122 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t122;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L39:
                                                    											__eax =  *(__ebp - 0x40);
                                                    											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                    												goto L48;
                                                    											}
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												goto L54;
                                                    											}
                                                    											L41:
                                                    											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                    											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                    											 *(__ebp - 0x48) = __eax;
                                                    											__eax = __eax + 1;
                                                    											__eax = __eax << 8;
                                                    											__eax = __eax + __ebx;
                                                    											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edx = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												 *(__ebp - 0x40) = 1;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												__ebx = __ebx + __ebx + 1;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edx;
                                                    												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L39;
                                                    											} else {
                                                    												goto L37;
                                                    											}
                                                    										case 0xe:
                                                    											L46:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xe;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t156 = __ebp - 0x70;
                                                    											 *_t156 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t156;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											while(1) {
                                                    												L48:
                                                    												__eflags = __ebx - 0x100;
                                                    												if(__ebx >= 0x100) {
                                                    													break;
                                                    												}
                                                    												__eax =  *(__ebp - 0x58);
                                                    												__edx = __ebx + __ebx;
                                                    												__ecx =  *(__ebp - 0x10);
                                                    												__esi = __edx + __eax;
                                                    												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    												__ax =  *__esi;
                                                    												 *(__ebp - 0x54) = __esi;
                                                    												__edi = __ax & 0x0000ffff;
                                                    												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    												__eflags =  *(__ebp - 0xc) - __ecx;
                                                    												if( *(__ebp - 0xc) >= __ecx) {
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    													__cx = __ax;
                                                    													_t170 = __edx + 1; // 0x1
                                                    													__ebx = _t170;
                                                    													__cx = __ax >> 5;
                                                    													__eflags = __eax;
                                                    													 *__esi = __ax;
                                                    												} else {
                                                    													 *(__ebp - 0x10) = __ecx;
                                                    													0x800 = 0x800 - __edi;
                                                    													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    													__ebx = __ebx + __ebx;
                                                    													 *__esi = __cx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													continue;
                                                    												} else {
                                                    													goto L46;
                                                    												}
                                                    											}
                                                    											L54:
                                                    											_t173 = __ebp - 0x34;
                                                    											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                    											__eflags =  *_t173;
                                                    											goto L55;
                                                    										case 0xf:
                                                    											L58:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0xf;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t203 = __ebp - 0x70;
                                                    											 *_t203 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t203;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L60:
                                                    											__eflags = __ebx - 0x100;
                                                    											if(__ebx >= 0x100) {
                                                    												L55:
                                                    												__al =  *(__ebp - 0x44);
                                                    												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                    												goto L56;
                                                    											}
                                                    											L61:
                                                    											__eax =  *(__ebp - 0x58);
                                                    											__edx = __ebx + __ebx;
                                                    											__ecx =  *(__ebp - 0x10);
                                                    											__esi = __edx + __eax;
                                                    											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                    											__ax =  *__esi;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__edi = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												_t217 = __edx + 1; // 0x1
                                                    												__ebx = _t217;
                                                    												__cx = __ax >> 5;
                                                    												__eflags = __eax;
                                                    												 *__esi = __ax;
                                                    											} else {
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edi;
                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    												__ebx = __ebx + __ebx;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											 *(__ebp - 0x44) = __ebx;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L60;
                                                    											} else {
                                                    												goto L58;
                                                    											}
                                                    										case 0x10:
                                                    											L109:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0x10;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t365 = __ebp - 0x70;
                                                    											 *_t365 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t365;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											goto L111;
                                                    										case 0x11:
                                                    											L69:
                                                    											__esi =  *(__ebp - 0x58);
                                                    											 *(__ebp - 0x84) = 0x12;
                                                    											while(1) {
                                                    												 *(_t613 - 0x54) = _t606;
                                                    												goto L133;
                                                    											}
                                                    										case 0x12:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												__eax =  *(__ebp - 0x58);
                                                    												 *(__ebp - 0x84) = 0x13;
                                                    												__esi =  *(__ebp - 0x58) + 2;
                                                    												while(1) {
                                                    													 *(_t613 - 0x54) = _t606;
                                                    													goto L133;
                                                    												}
                                                    											}
                                                    											__eax =  *(__ebp - 0x4c);
                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                    											__eflags = __eax;
                                                    											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                    											goto L130;
                                                    										case 0x13:
                                                    											__eflags =  *(__ebp - 0x40);
                                                    											if( *(__ebp - 0x40) != 0) {
                                                    												_t469 = __ebp - 0x58;
                                                    												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                    												__eflags =  *_t469;
                                                    												 *(__ebp - 0x30) = 0x10;
                                                    												 *(__ebp - 0x40) = 8;
                                                    												L144:
                                                    												 *(__ebp - 0x7c) = 0x14;
                                                    												goto L145;
                                                    											}
                                                    											__eax =  *(__ebp - 0x4c);
                                                    											__ecx =  *(__ebp - 0x58);
                                                    											__eax =  *(__ebp - 0x4c) << 4;
                                                    											 *(__ebp - 0x30) = 8;
                                                    											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                    											L130:
                                                    											 *(__ebp - 0x58) = __eax;
                                                    											 *(__ebp - 0x40) = 3;
                                                    											goto L144;
                                                    										case 0x14:
                                                    											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                    											__eax =  *(__ebp - 0x80);
                                                    											 *(_t613 - 0x88) = _t533;
                                                    											goto L1;
                                                    										case 0x15:
                                                    											__eax = 0;
                                                    											__eflags =  *(__ebp - 0x38) - 7;
                                                    											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                    											__al = __al & 0x000000fd;
                                                    											__eax = (__eflags >= 0) - 1 + 0xb;
                                                    											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                    											goto L120;
                                                    										case 0x16:
                                                    											__eax =  *(__ebp - 0x30);
                                                    											__eflags = __eax - 4;
                                                    											if(__eax >= 4) {
                                                    												_push(3);
                                                    												_pop(__eax);
                                                    											}
                                                    											__ecx =  *(__ebp - 4);
                                                    											 *(__ebp - 0x40) = 6;
                                                    											__eax = __eax << 7;
                                                    											 *(__ebp - 0x7c) = 0x19;
                                                    											 *(__ebp - 0x58) = __eax;
                                                    											goto L145;
                                                    										case 0x17:
                                                    											L145:
                                                    											__eax =  *(__ebp - 0x40);
                                                    											 *(__ebp - 0x50) = 1;
                                                    											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                    											goto L149;
                                                    										case 0x18:
                                                    											L146:
                                                    											__eflags =  *(__ebp - 0x6c);
                                                    											if( *(__ebp - 0x6c) == 0) {
                                                    												 *(__ebp - 0x88) = 0x18;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x70);
                                                    											__eax =  *(__ebp - 0xc);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                    											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                    											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											_t484 = __ebp - 0x70;
                                                    											 *_t484 =  *(__ebp - 0x70) + 1;
                                                    											__eflags =  *_t484;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                    											L148:
                                                    											_t487 = __ebp - 0x48;
                                                    											 *_t487 =  *(__ebp - 0x48) - 1;
                                                    											__eflags =  *_t487;
                                                    											L149:
                                                    											__eflags =  *(__ebp - 0x48);
                                                    											if( *(__ebp - 0x48) <= 0) {
                                                    												__ecx =  *(__ebp - 0x40);
                                                    												__ebx =  *(__ebp - 0x50);
                                                    												0 = 1;
                                                    												__eax = 1 << __cl;
                                                    												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                    												__eax =  *(__ebp - 0x7c);
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												while(1) {
                                                    													 *(_t613 - 0x88) = _t533;
                                                    													goto L1;
                                                    												}
                                                    											}
                                                    											__eax =  *(__ebp - 0x50);
                                                    											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    											__eax =  *(__ebp - 0x58);
                                                    											__esi = __edx + __eax;
                                                    											 *(__ebp - 0x54) = __esi;
                                                    											__ax =  *__esi;
                                                    											__edi = __ax & 0x0000ffff;
                                                    											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                    											__eflags =  *(__ebp - 0xc) - __ecx;
                                                    											if( *(__ebp - 0xc) >= __ecx) {
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                    												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                    												__cx = __ax;
                                                    												__cx = __ax >> 5;
                                                    												__eax = __eax - __ecx;
                                                    												__edx = __edx + 1;
                                                    												__eflags = __edx;
                                                    												 *__esi = __ax;
                                                    												 *(__ebp - 0x50) = __edx;
                                                    											} else {
                                                    												 *(__ebp - 0x10) = __ecx;
                                                    												0x800 = 0x800 - __edi;
                                                    												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                    												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    												 *__esi = __cx;
                                                    											}
                                                    											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    											if( *(__ebp - 0x10) >= 0x1000000) {
                                                    												goto L148;
                                                    											} else {
                                                    												goto L146;
                                                    											}
                                                    										case 0x19:
                                                    											__eflags = __ebx - 4;
                                                    											if(__ebx < 4) {
                                                    												 *(__ebp - 0x2c) = __ebx;
                                                    												L119:
                                                    												_t393 = __ebp - 0x2c;
                                                    												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                    												__eflags =  *_t393;
                                                    												L120:
                                                    												__eax =  *(__ebp - 0x2c);
                                                    												__eflags = __eax;
                                                    												if(__eax == 0) {
                                                    													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                    													goto L170;
                                                    												}
                                                    												__eflags = __eax -  *(__ebp - 0x60);
                                                    												if(__eax >  *(__ebp - 0x60)) {
                                                    													goto L171;
                                                    												}
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                    												__eax =  *(__ebp - 0x30);
                                                    												_t400 = __ebp - 0x60;
                                                    												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                    												__eflags =  *_t400;
                                                    												goto L123;
                                                    											}
                                                    											__ecx = __ebx;
                                                    											__eax = __ebx;
                                                    											__ecx = __ebx >> 1;
                                                    											__eax = __ebx & 0x00000001;
                                                    											__ecx = (__ebx >> 1) - 1;
                                                    											__al = __al | 0x00000002;
                                                    											__eax = (__ebx & 0x00000001) << __cl;
                                                    											__eflags = __ebx - 0xe;
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											if(__ebx >= 0xe) {
                                                    												__ebx = 0;
                                                    												 *(__ebp - 0x48) = __ecx;
                                                    												L102:
                                                    												__eflags =  *(__ebp - 0x48);
                                                    												if( *(__ebp - 0x48) <= 0) {
                                                    													__eax = __eax + __ebx;
                                                    													 *(__ebp - 0x40) = 4;
                                                    													 *(__ebp - 0x2c) = __eax;
                                                    													__eax =  *(__ebp - 4);
                                                    													__eax =  *(__ebp - 4) + 0x644;
                                                    													__eflags = __eax;
                                                    													L108:
                                                    													__ebx = 0;
                                                    													 *(__ebp - 0x58) = __eax;
                                                    													 *(__ebp - 0x50) = 1;
                                                    													 *(__ebp - 0x44) = 0;
                                                    													 *(__ebp - 0x48) = 0;
                                                    													L112:
                                                    													__eax =  *(__ebp - 0x40);
                                                    													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                    													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                    														_t391 = __ebp - 0x2c;
                                                    														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                    														__eflags =  *_t391;
                                                    														goto L119;
                                                    													}
                                                    													__eax =  *(__ebp - 0x50);
                                                    													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                    													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                    													__eax =  *(__ebp - 0x58);
                                                    													__esi = __edi + __eax;
                                                    													 *(__ebp - 0x54) = __esi;
                                                    													__ax =  *__esi;
                                                    													__ecx = __ax & 0x0000ffff;
                                                    													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                    													__eflags =  *(__ebp - 0xc) - __edx;
                                                    													if( *(__ebp - 0xc) >= __edx) {
                                                    														__ecx = 0;
                                                    														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                    														__ecx = 1;
                                                    														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                    														__ebx = 1;
                                                    														__ecx =  *(__ebp - 0x48);
                                                    														__ebx = 1 << __cl;
                                                    														__ecx = 1 << __cl;
                                                    														__ebx =  *(__ebp - 0x44);
                                                    														__ebx =  *(__ebp - 0x44) | __ecx;
                                                    														__cx = __ax;
                                                    														__cx = __ax >> 5;
                                                    														__eax = __eax - __ecx;
                                                    														__edi = __edi + 1;
                                                    														__eflags = __edi;
                                                    														 *(__ebp - 0x44) = __ebx;
                                                    														 *__esi = __ax;
                                                    														 *(__ebp - 0x50) = __edi;
                                                    													} else {
                                                    														 *(__ebp - 0x10) = __edx;
                                                    														0x800 = 0x800 - __ecx;
                                                    														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                    														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                    														 *__esi = __dx;
                                                    													}
                                                    													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    													if( *(__ebp - 0x10) >= 0x1000000) {
                                                    														L111:
                                                    														_t368 = __ebp - 0x48;
                                                    														 *_t368 =  *(__ebp - 0x48) + 1;
                                                    														__eflags =  *_t368;
                                                    														goto L112;
                                                    													} else {
                                                    														goto L109;
                                                    													}
                                                    												}
                                                    												__ecx =  *(__ebp - 0xc);
                                                    												__ebx = __ebx + __ebx;
                                                    												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                    												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    												 *(__ebp - 0x44) = __ebx;
                                                    												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                    													__ecx =  *(__ebp - 0x10);
                                                    													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                    													__ebx = __ebx | 0x00000001;
                                                    													__eflags = __ebx;
                                                    													 *(__ebp - 0x44) = __ebx;
                                                    												}
                                                    												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                    												if( *(__ebp - 0x10) >= 0x1000000) {
                                                    													L101:
                                                    													_t338 = __ebp - 0x48;
                                                    													 *_t338 =  *(__ebp - 0x48) - 1;
                                                    													__eflags =  *_t338;
                                                    													goto L102;
                                                    												} else {
                                                    													goto L99;
                                                    												}
                                                    											}
                                                    											__edx =  *(__ebp - 4);
                                                    											__eax = __eax - __ebx;
                                                    											 *(__ebp - 0x40) = __ecx;
                                                    											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                    											goto L108;
                                                    										case 0x1a:
                                                    											L56:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												 *(__ebp - 0x88) = 0x1a;
                                                    												goto L170;
                                                    											}
                                                    											__ecx =  *(__ebp - 0x68);
                                                    											__al =  *(__ebp - 0x5c);
                                                    											__edx =  *(__ebp - 8);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    											 *( *(__ebp - 0x68)) = __al;
                                                    											__ecx =  *(__ebp - 0x14);
                                                    											 *(__ecx +  *(__ebp - 8)) = __al;
                                                    											__eax = __ecx + 1;
                                                    											__edx = 0;
                                                    											_t192 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t192;
                                                    											goto L79;
                                                    										case 0x1b:
                                                    											L75:
                                                    											__eflags =  *(__ebp - 0x64);
                                                    											if( *(__ebp - 0x64) == 0) {
                                                    												 *(__ebp - 0x88) = 0x1b;
                                                    												goto L170;
                                                    											}
                                                    											__eax =  *(__ebp - 0x14);
                                                    											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    											__eflags = __eax -  *(__ebp - 0x74);
                                                    											if(__eax >=  *(__ebp - 0x74)) {
                                                    												__eax = __eax +  *(__ebp - 0x74);
                                                    												__eflags = __eax;
                                                    											}
                                                    											__edx =  *(__ebp - 8);
                                                    											__cl =  *(__eax + __edx);
                                                    											__eax =  *(__ebp - 0x14);
                                                    											 *(__ebp - 0x5c) = __cl;
                                                    											 *(__eax + __edx) = __cl;
                                                    											__eax = __eax + 1;
                                                    											__edx = 0;
                                                    											_t274 = __eax %  *(__ebp - 0x74);
                                                    											__eax = __eax /  *(__ebp - 0x74);
                                                    											__edx = _t274;
                                                    											__eax =  *(__ebp - 0x68);
                                                    											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                    											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    											_t283 = __ebp - 0x64;
                                                    											 *_t283 =  *(__ebp - 0x64) - 1;
                                                    											__eflags =  *_t283;
                                                    											 *( *(__ebp - 0x68)) = __cl;
                                                    											L79:
                                                    											 *(__ebp - 0x14) = __edx;
                                                    											goto L80;
                                                    										case 0x1c:
                                                    											while(1) {
                                                    												L123:
                                                    												__eflags =  *(__ebp - 0x64);
                                                    												if( *(__ebp - 0x64) == 0) {
                                                    													break;
                                                    												}
                                                    												__eax =  *(__ebp - 0x14);
                                                    												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                    												__eflags = __eax -  *(__ebp - 0x74);
                                                    												if(__eax >=  *(__ebp - 0x74)) {
                                                    													__eax = __eax +  *(__ebp - 0x74);
                                                    													__eflags = __eax;
                                                    												}
                                                    												__edx =  *(__ebp - 8);
                                                    												__cl =  *(__eax + __edx);
                                                    												__eax =  *(__ebp - 0x14);
                                                    												 *(__ebp - 0x5c) = __cl;
                                                    												 *(__eax + __edx) = __cl;
                                                    												__eax = __eax + 1;
                                                    												__edx = 0;
                                                    												_t414 = __eax %  *(__ebp - 0x74);
                                                    												__eax = __eax /  *(__ebp - 0x74);
                                                    												__edx = _t414;
                                                    												__eax =  *(__ebp - 0x68);
                                                    												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                    												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                    												__eflags =  *(__ebp - 0x30);
                                                    												 *( *(__ebp - 0x68)) = __cl;
                                                    												 *(__ebp - 0x14) = _t414;
                                                    												if( *(__ebp - 0x30) > 0) {
                                                    													continue;
                                                    												} else {
                                                    													L80:
                                                    													 *(__ebp - 0x88) = 2;
                                                    													goto L1;
                                                    												}
                                                    											}
                                                    											 *(__ebp - 0x88) = 0x1c;
                                                    											goto L170;
                                                    									}
                                                    								}
                                                    								L171:
                                                    								_t535 = _t534 | 0xffffffff;
                                                    								goto L172;
                                                    							}
                                                    						}
                                                    					}
                                                    				}
                                                    			}













                                                    0x00000000
                                                    0x004068ff
                                                    0x004068ff
                                                    0x00406903
                                                    0x0040692c
                                                    0x00406936
                                                    0x00406905
                                                    0x0040690e
                                                    0x0040691b
                                                    0x0040691e
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cb3
                                                    0x00406cb7
                                                    0x00406e66
                                                    0x00406e7c
                                                    0x00406e84
                                                    0x00406e8b
                                                    0x00406e8d
                                                    0x00406e94
                                                    0x00406e98
                                                    0x00406e98
                                                    0x00406cc3
                                                    0x00406cca
                                                    0x00406cd2
                                                    0x00406cd5
                                                    0x00406cd8
                                                    0x00406cd8
                                                    0x00406cde
                                                    0x00406cde
                                                    0x0040647a
                                                    0x0040647a
                                                    0x0040647a
                                                    0x00406483
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00000000
                                                    0x00406494
                                                    0x00000000
                                                    0x00000000
                                                    0x0040649d
                                                    0x004064a0
                                                    0x004064a3
                                                    0x004064a7
                                                    0x00000000
                                                    0x00000000
                                                    0x004064ad
                                                    0x004064b0
                                                    0x004064b2
                                                    0x004064b3
                                                    0x004064b6
                                                    0x004064b8
                                                    0x004064b9
                                                    0x004064bb
                                                    0x004064be
                                                    0x004064c3
                                                    0x004064c8
                                                    0x004064d1
                                                    0x004064e4
                                                    0x004064e7
                                                    0x004064f3
                                                    0x0040651b
                                                    0x0040651d
                                                    0x0040652b
                                                    0x0040652b
                                                    0x0040652f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040651f
                                                    0x0040651f
                                                    0x00406522
                                                    0x00406523
                                                    0x00406523
                                                    0x00000000
                                                    0x0040651f
                                                    0x004064f9
                                                    0x004064fe
                                                    0x004064fe
                                                    0x00406507
                                                    0x0040650f
                                                    0x00406512
                                                    0x00000000
                                                    0x00406518
                                                    0x00406518
                                                    0x00000000
                                                    0x00406518
                                                    0x00000000
                                                    0x00406535
                                                    0x00406535
                                                    0x00406539
                                                    0x00406de5
                                                    0x00000000
                                                    0x00406de5
                                                    0x00406542
                                                    0x00406552
                                                    0x00406555
                                                    0x00406558
                                                    0x00406558
                                                    0x00406558
                                                    0x0040655b
                                                    0x0040655f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406561
                                                    0x00406567
                                                    0x00406591
                                                    0x00406597
                                                    0x0040659e
                                                    0x00000000
                                                    0x0040659e
                                                    0x0040656d
                                                    0x00406570
                                                    0x00406575
                                                    0x00406575
                                                    0x00406580
                                                    0x00406588
                                                    0x0040658b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065d0
                                                    0x004065d6
                                                    0x004065d9
                                                    0x004065e6
                                                    0x004065ee
                                                    0x00406c62
                                                    0x00000000
                                                    0x00000000
                                                    0x004065a5
                                                    0x004065a5
                                                    0x004065a9
                                                    0x00406df4
                                                    0x00000000
                                                    0x00406df4
                                                    0x004065b5
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c0
                                                    0x004065c3
                                                    0x004065c6
                                                    0x004065c9
                                                    0x004065ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c65
                                                    0x00406c65
                                                    0x00406c6b
                                                    0x00406c71
                                                    0x00406c77
                                                    0x00406c91
                                                    0x00406c94
                                                    0x00406c9a
                                                    0x00406ca5
                                                    0x00406ca7
                                                    0x00406c79
                                                    0x00406c79
                                                    0x00406c88
                                                    0x00406c8c
                                                    0x00406c8c
                                                    0x00406cb1
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004065f6
                                                    0x004065f8
                                                    0x004065fb
                                                    0x0040666c
                                                    0x0040666f
                                                    0x00406672
                                                    0x00406679
                                                    0x00406683
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x004065fd
                                                    0x00406601
                                                    0x00406604
                                                    0x00406606
                                                    0x00406609
                                                    0x0040660c
                                                    0x0040660e
                                                    0x00406611
                                                    0x00406613
                                                    0x00406618
                                                    0x0040661b
                                                    0x0040661e
                                                    0x00406622
                                                    0x00406629
                                                    0x0040662c
                                                    0x00406633
                                                    0x00406637
                                                    0x0040663f
                                                    0x0040663f
                                                    0x0040663f
                                                    0x00406639
                                                    0x00406639
                                                    0x00406639
                                                    0x0040662e
                                                    0x0040662e
                                                    0x0040662e
                                                    0x00406643
                                                    0x00406646
                                                    0x00406664
                                                    0x00406666
                                                    0x00000000
                                                    0x00406648
                                                    0x00406648
                                                    0x0040664b
                                                    0x0040664e
                                                    0x00406651
                                                    0x00406653
                                                    0x00406653
                                                    0x00406653
                                                    0x00406656
                                                    0x00406659
                                                    0x0040665b
                                                    0x0040665c
                                                    0x0040665f
                                                    0x00000000
                                                    0x0040665f
                                                    0x00000000
                                                    0x00406895
                                                    0x00406899
                                                    0x004068b7
                                                    0x004068ba
                                                    0x004068c1
                                                    0x004068c4
                                                    0x004068c7
                                                    0x004068ca
                                                    0x004068cd
                                                    0x004068d0
                                                    0x004068d2
                                                    0x004068d9
                                                    0x004068da
                                                    0x004068dc
                                                    0x004068df
                                                    0x004068e2
                                                    0x004068e5
                                                    0x004068e5
                                                    0x004068ea
                                                    0x00000000
                                                    0x004068ea
                                                    0x0040689b
                                                    0x0040689e
                                                    0x004068a1
                                                    0x004068ab
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406942
                                                    0x00406946
                                                    0x00000000
                                                    0x00000000
                                                    0x0040694c
                                                    0x00406950
                                                    0x00000000
                                                    0x00000000
                                                    0x00406956
                                                    0x00406958
                                                    0x0040695c
                                                    0x0040695c
                                                    0x0040695f
                                                    0x00406963
                                                    0x00000000
                                                    0x00000000
                                                    0x004069b3
                                                    0x004069b7
                                                    0x004069be
                                                    0x004069c1
                                                    0x004069c4
                                                    0x004069ce
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x004069b9
                                                    0x00000000
                                                    0x00000000
                                                    0x004069da
                                                    0x004069de
                                                    0x004069e5
                                                    0x004069e8
                                                    0x004069eb
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069e0
                                                    0x004069ee
                                                    0x004069f1
                                                    0x004069f4
                                                    0x004069f4
                                                    0x004069f7
                                                    0x004069fa
                                                    0x004069fd
                                                    0x004069fd
                                                    0x00406a00
                                                    0x00406a07
                                                    0x00406a0c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a9a
                                                    0x00406a9a
                                                    0x00406a9e
                                                    0x00406e3c
                                                    0x00000000
                                                    0x00406e3c
                                                    0x00406aa4
                                                    0x00406aa7
                                                    0x00406aaa
                                                    0x00406aae
                                                    0x00406ab1
                                                    0x00406ab7
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406ab9
                                                    0x00406abc
                                                    0x00406abf
                                                    0x00000000
                                                    0x00000000
                                                    0x0040668f
                                                    0x0040668f
                                                    0x00406693
                                                    0x00406e00
                                                    0x00000000
                                                    0x00406e00
                                                    0x00406699
                                                    0x0040669c
                                                    0x0040669f
                                                    0x004066a3
                                                    0x004066a6
                                                    0x004066ac
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066ae
                                                    0x004066b1
                                                    0x004066b4
                                                    0x004066b4
                                                    0x004066b7
                                                    0x004066ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004066c0
                                                    0x004066c6
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cc
                                                    0x004066cc
                                                    0x004066d0
                                                    0x004066d3
                                                    0x004066d6
                                                    0x004066d9
                                                    0x004066dc
                                                    0x004066dd
                                                    0x004066e0
                                                    0x004066e2
                                                    0x004066e8
                                                    0x004066eb
                                                    0x004066ee
                                                    0x004066f1
                                                    0x004066f4
                                                    0x004066f7
                                                    0x004066fa
                                                    0x00406716
                                                    0x00406719
                                                    0x0040671c
                                                    0x0040671f
                                                    0x00406726
                                                    0x0040672a
                                                    0x0040672c
                                                    0x00406730
                                                    0x004066fc
                                                    0x004066fc
                                                    0x00406700
                                                    0x00406708
                                                    0x0040670d
                                                    0x0040670f
                                                    0x00406711
                                                    0x00406711
                                                    0x00406733
                                                    0x0040673a
                                                    0x0040673d
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406743
                                                    0x00000000
                                                    0x00406748
                                                    0x00406748
                                                    0x0040674c
                                                    0x00406e0c
                                                    0x00000000
                                                    0x00406e0c
                                                    0x00406752
                                                    0x00406755
                                                    0x00406758
                                                    0x0040675c
                                                    0x0040675f
                                                    0x00406765
                                                    0x00406767
                                                    0x00406767
                                                    0x00406767
                                                    0x0040676a
                                                    0x0040676d
                                                    0x0040676d
                                                    0x0040676d
                                                    0x00406773
                                                    0x00000000
                                                    0x00000000
                                                    0x00406775
                                                    0x00406778
                                                    0x0040677b
                                                    0x0040677e
                                                    0x00406781
                                                    0x00406784
                                                    0x00406787
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406793
                                                    0x004067ab
                                                    0x004067ae
                                                    0x004067b1
                                                    0x004067b4
                                                    0x004067b4
                                                    0x004067b7
                                                    0x004067bb
                                                    0x004067bd
                                                    0x00406795
                                                    0x00406795
                                                    0x0040679d
                                                    0x004067a2
                                                    0x004067a4
                                                    0x004067a6
                                                    0x004067a6
                                                    0x004067c0
                                                    0x004067c7
                                                    0x004067ca
                                                    0x00000000
                                                    0x004067cc
                                                    0x00000000
                                                    0x004067cc
                                                    0x004067ca
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x004067d1
                                                    0x00000000
                                                    0x00000000
                                                    0x0040680c
                                                    0x0040680c
                                                    0x00406810
                                                    0x00406e18
                                                    0x00000000
                                                    0x00406e18
                                                    0x00406816
                                                    0x00406819
                                                    0x0040681c
                                                    0x00406820
                                                    0x00406823
                                                    0x00406829
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682b
                                                    0x0040682e
                                                    0x00406831
                                                    0x00406831
                                                    0x00406837
                                                    0x004067d5
                                                    0x004067d5
                                                    0x004067d8
                                                    0x00000000
                                                    0x004067d8
                                                    0x00406839
                                                    0x00406839
                                                    0x0040683c
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406845
                                                    0x00406848
                                                    0x0040684b
                                                    0x0040684e
                                                    0x00406851
                                                    0x00406854
                                                    0x00406857
                                                    0x0040686f
                                                    0x00406872
                                                    0x00406875
                                                    0x00406878
                                                    0x00406878
                                                    0x0040687b
                                                    0x0040687f
                                                    0x00406881
                                                    0x00406859
                                                    0x00406859
                                                    0x00406861
                                                    0x00406866
                                                    0x00406868
                                                    0x0040686a
                                                    0x0040686a
                                                    0x00406884
                                                    0x0040688b
                                                    0x0040688e
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406890
                                                    0x00000000
                                                    0x00406b1d
                                                    0x00406b1d
                                                    0x00406b21
                                                    0x00406e48
                                                    0x00000000
                                                    0x00406e48
                                                    0x00406b27
                                                    0x00406b2a
                                                    0x00406b2d
                                                    0x00406b31
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3c
                                                    0x00406b3f
                                                    0x00000000
                                                    0x00000000
                                                    0x004068ed
                                                    0x004068ed
                                                    0x004068f0
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c2c
                                                    0x00406c30
                                                    0x00406c52
                                                    0x00406c55
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00000000
                                                    0x00406c62
                                                    0x00406c62
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c39
                                                    0x00406c3c
                                                    0x00406c3c
                                                    0x00406c3f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ce9
                                                    0x00406ced
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d0b
                                                    0x00406d12
                                                    0x00406d19
                                                    0x00406d20
                                                    0x00406d20
                                                    0x00000000
                                                    0x00406d20
                                                    0x00406cef
                                                    0x00406cf2
                                                    0x00406cf5
                                                    0x00406cf8
                                                    0x00406cff
                                                    0x00406c43
                                                    0x00406c43
                                                    0x00406c46
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dda
                                                    0x00406ddd
                                                    0x00406cde
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a14
                                                    0x00406a16
                                                    0x00406a1d
                                                    0x00406a1e
                                                    0x00406a20
                                                    0x00406a23
                                                    0x00000000
                                                    0x00000000
                                                    0x00406a2b
                                                    0x00406a2e
                                                    0x00406a31
                                                    0x00406a33
                                                    0x00406a35
                                                    0x00406a35
                                                    0x00406a36
                                                    0x00406a39
                                                    0x00406a40
                                                    0x00406a43
                                                    0x00406a51
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d27
                                                    0x00406d27
                                                    0x00406d2a
                                                    0x00406d31
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d36
                                                    0x00406d36
                                                    0x00406d3a
                                                    0x00406e72
                                                    0x00000000
                                                    0x00406e72
                                                    0x00406d40
                                                    0x00406d43
                                                    0x00406d46
                                                    0x00406d4a
                                                    0x00406d4d
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d58
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5b
                                                    0x00406d5e
                                                    0x00406d5e
                                                    0x00406d62
                                                    0x00406dc2
                                                    0x00406dc5
                                                    0x00406dca
                                                    0x00406dcb
                                                    0x00406dcd
                                                    0x00406dcf
                                                    0x00406dd2
                                                    0x00406cde
                                                    0x00406cde
                                                    0x00000000
                                                    0x00406ce4
                                                    0x00406cde
                                                    0x00406d64
                                                    0x00406d6a
                                                    0x00406d6d
                                                    0x00406d70
                                                    0x00406d73
                                                    0x00406d76
                                                    0x00406d79
                                                    0x00406d7c
                                                    0x00406d7f
                                                    0x00406d82
                                                    0x00406d85
                                                    0x00406d9e
                                                    0x00406da1
                                                    0x00406da4
                                                    0x00406da7
                                                    0x00406dab
                                                    0x00406dad
                                                    0x00406dad
                                                    0x00406dae
                                                    0x00406db1
                                                    0x00406d87
                                                    0x00406d87
                                                    0x00406d8f
                                                    0x00406d94
                                                    0x00406d96
                                                    0x00406d99
                                                    0x00406d99
                                                    0x00406db4
                                                    0x00406dbb
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406dbd
                                                    0x00000000
                                                    0x00406a59
                                                    0x00406a5c
                                                    0x00406a92
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc2
                                                    0x00406bc5
                                                    0x00406bc5
                                                    0x00406bc8
                                                    0x00406bca
                                                    0x00406e54
                                                    0x00000000
                                                    0x00406e54
                                                    0x00406bd0
                                                    0x00406bd3
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bd9
                                                    0x00406bdd
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00406be0
                                                    0x00000000
                                                    0x00406be0
                                                    0x00406a5e
                                                    0x00406a60
                                                    0x00406a62
                                                    0x00406a64
                                                    0x00406a67
                                                    0x00406a68
                                                    0x00406a6a
                                                    0x00406a6c
                                                    0x00406a6f
                                                    0x00406a72
                                                    0x00406a88
                                                    0x00406a8d
                                                    0x00406ac5
                                                    0x00406ac5
                                                    0x00406ac9
                                                    0x00406af5
                                                    0x00406af7
                                                    0x00406afe
                                                    0x00406b01
                                                    0x00406b04
                                                    0x00406b04
                                                    0x00406b09
                                                    0x00406b09
                                                    0x00406b0b
                                                    0x00406b0e
                                                    0x00406b15
                                                    0x00406b18
                                                    0x00406b45
                                                    0x00406b45
                                                    0x00406b48
                                                    0x00406b4b
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00406bbf
                                                    0x00000000
                                                    0x00406bbf
                                                    0x00406b4d
                                                    0x00406b53
                                                    0x00406b56
                                                    0x00406b59
                                                    0x00406b5c
                                                    0x00406b5f
                                                    0x00406b62
                                                    0x00406b65
                                                    0x00406b68
                                                    0x00406b6b
                                                    0x00406b6e
                                                    0x00406b87
                                                    0x00406b89
                                                    0x00406b8c
                                                    0x00406b8d
                                                    0x00406b90
                                                    0x00406b92
                                                    0x00406b95
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b9c
                                                    0x00406b9e
                                                    0x00406ba1
                                                    0x00406ba5
                                                    0x00406ba7
                                                    0x00406ba7
                                                    0x00406ba8
                                                    0x00406bab
                                                    0x00406bae
                                                    0x00406b70
                                                    0x00406b70
                                                    0x00406b78
                                                    0x00406b7d
                                                    0x00406b7f
                                                    0x00406b82
                                                    0x00406b82
                                                    0x00406bb1
                                                    0x00406bb8
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00406b42
                                                    0x00000000
                                                    0x00406bba
                                                    0x00000000
                                                    0x00406bba
                                                    0x00406bb8
                                                    0x00406acb
                                                    0x00406ace
                                                    0x00406ad0
                                                    0x00406ad3
                                                    0x00406ad6
                                                    0x00406ad9
                                                    0x00406adb
                                                    0x00406ade
                                                    0x00406ae1
                                                    0x00406ae1
                                                    0x00406ae4
                                                    0x00406ae4
                                                    0x00406ae7
                                                    0x00406aee
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00406ac2
                                                    0x00000000
                                                    0x00406af0
                                                    0x00000000
                                                    0x00406af0
                                                    0x00406aee
                                                    0x00406a74
                                                    0x00406a77
                                                    0x00406a79
                                                    0x00406a7c
                                                    0x00000000
                                                    0x00000000
                                                    0x004067db
                                                    0x004067db
                                                    0x004067df
                                                    0x00406e24
                                                    0x00000000
                                                    0x00406e24
                                                    0x004067e5
                                                    0x004067e8
                                                    0x004067eb
                                                    0x004067ee
                                                    0x004067f1
                                                    0x004067f4
                                                    0x004067f7
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406802
                                                    0x00406804
                                                    0x00406804
                                                    0x00406804
                                                    0x00000000
                                                    0x00000000
                                                    0x00406966
                                                    0x00406966
                                                    0x0040696a
                                                    0x00406e30
                                                    0x00000000
                                                    0x00406e30
                                                    0x00406970
                                                    0x00406973
                                                    0x00406976
                                                    0x00406979
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697b
                                                    0x0040697e
                                                    0x00406981
                                                    0x00406984
                                                    0x00406987
                                                    0x0040698a
                                                    0x0040698d
                                                    0x0040698e
                                                    0x00406990
                                                    0x00406990
                                                    0x00406990
                                                    0x00406993
                                                    0x00406996
                                                    0x00406999
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699c
                                                    0x0040699f
                                                    0x004069a1
                                                    0x004069a1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be3
                                                    0x00406be7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406bed
                                                    0x00406bf0
                                                    0x00406bf3
                                                    0x00406bf6
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bf8
                                                    0x00406bfb
                                                    0x00406bfe
                                                    0x00406c01
                                                    0x00406c04
                                                    0x00406c07
                                                    0x00406c0a
                                                    0x00406c0b
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c0d
                                                    0x00406c10
                                                    0x00406c13
                                                    0x00406c16
                                                    0x00406c19
                                                    0x00406c1c
                                                    0x00406c20
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00000000
                                                    0x00406c27
                                                    0x004069a4
                                                    0x004069a4
                                                    0x00000000
                                                    0x004069a4
                                                    0x00406c25
                                                    0x00406e5a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406489
                                                    0x00406e91
                                                    0x00406e91
                                                    0x00000000
                                                    0x00406e91
                                                    0x00406cde
                                                    0x00406c65
                                                    0x00406c62

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 721cf2a7e84b7ceee3b40c5675287f3d3981b6f25cb9f163efdac731e148116f
                                                    • Instruction ID: 5c7df32a9af3fd0bcd177ef93077855236352ac101eaea0ca8dc2b1de7da3dc3
                                                    • Opcode Fuzzy Hash: 721cf2a7e84b7ceee3b40c5675287f3d3981b6f25cb9f163efdac731e148116f
                                                    • Instruction Fuzzy Hash: B5715571D04229DBEF28CF98C844BADBBB1FF44305F15806AD842BB281C7389A96DF44
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 86%
                                                    			E004024E5(int* __ebx, intOrPtr __edx, char* __esi) {
                                                    				int _t10;
                                                    				long _t13;
                                                    				int* _t16;
                                                    				intOrPtr _t21;
                                                    				void* _t22;
                                                    				char* _t24;
                                                    				void* _t26;
                                                    				void* _t29;
                                                    
                                                    				_t24 = __esi;
                                                    				_t21 = __edx;
                                                    				_t16 = __ebx;
                                                    				_t22 = E00402B0B(_t29, 0x20019);
                                                    				_t10 = E00402AA9(3);
                                                    				 *((intOrPtr*)(_t26 - 0x3c)) = _t21;
                                                    				 *__esi = __ebx;
                                                    				if(_t22 == __ebx) {
                                                    					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                    				} else {
                                                    					 *(_t26 + 8) = 0x3ff;
                                                    					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                    						_t13 = RegEnumValueA(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                    						__eflags = _t13;
                                                    						if(_t13 != 0) {
                                                    							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                    						}
                                                    					} else {
                                                    						RegEnumKeyA(_t22, _t10, __esi, 0x3ff);
                                                    					}
                                                    					_t24[0x3ff] = _t16;
                                                    					_push(_t22); // executed
                                                    					RegCloseKey(); // executed
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t26 - 4));
                                                    				return 0;
                                                    			}











                                                    0x004024e5
                                                    0x004024e5
                                                    0x004024e5
                                                    0x004024f1
                                                    0x004024f3
                                                    0x004024fb
                                                    0x004024fe
                                                    0x00402500
                                                    0x0040271c
                                                    0x00402506
                                                    0x0040250e
                                                    0x00402511
                                                    0x0040252a
                                                    0x00402530
                                                    0x00402532
                                                    0x00402534
                                                    0x00402534
                                                    0x00402513
                                                    0x00402517
                                                    0x00402517
                                                    0x0040253b
                                                    0x00402541
                                                    0x00402542
                                                    0x00402542
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402517
                                                    • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 0040252A
                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,00000011,00000002), ref: 00402542
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Enum$CloseValue
                                                    • String ID:
                                                    • API String ID: 397863658-0
                                                    • Opcode ID: 6d7d240506e52f84ca63180f399979f23551ada1929ecf091a5a6c56d6f7a97f
                                                    • Instruction ID: f9c9d4f8a48b0a97d8c79733a9fb854b34cc646312cc8a153312459baeab55ba
                                                    • Opcode Fuzzy Hash: 6d7d240506e52f84ca63180f399979f23551ada1929ecf091a5a6c56d6f7a97f
                                                    • Instruction Fuzzy Hash: B70171B1A04205BFEB159FA59D9CABF7ABCDF40348F10443EF105A61C0D6B85A41976A
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                    
                                                    				 *0x74374038 = _a4;
                                                    				if(_a8 == 1) {
                                                    					VirtualProtect(0x7437404c, 4, 0x40, 0x7437403c); // executed
                                                    					 *0x7437404c = 0xc2;
                                                    					 *0x7437403c = 0;
                                                    					 *0x74374044 = 0;
                                                    					 *0x74374058 = 0;
                                                    					 *0x74374048 = 0;
                                                    					 *0x74374040 = 0;
                                                    					 *0x74374050 = 0;
                                                    					 *0x7437404e = 0;
                                                    				}
                                                    				return 1;
                                                    			}



                                                    0x743728ee
                                                    0x743728f3
                                                    0x74372903
                                                    0x7437290b
                                                    0x74372912
                                                    0x74372917
                                                    0x7437291c
                                                    0x74372921
                                                    0x74372926
                                                    0x7437292b
                                                    0x74372930
                                                    0x74372930
                                                    0x74372938

                                                    APIs
                                                    • VirtualProtect.KERNELBASE(7437404C,00000004,00000040,7437403C), ref: 74372903
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID: `gqt@Mqt
                                                    • API String ID: 544645111-3052285678
                                                    • Opcode ID: b4b65f8377b0253e9a9ffdc6b7d6640c50d1b551b75a6a6109397c9f6ecbacd1
                                                    • Instruction ID: bbe174ba8a150c33640b97cd26f85dbe08d96ac9ced2b6e1d4bf62e7a3bf4e4d
                                                    • Opcode Fuzzy Hash: b4b65f8377b0253e9a9ffdc6b7d6640c50d1b551b75a6a6109397c9f6ecbacd1
                                                    • Instruction Fuzzy Hash: 7AF074B27A4240DEE352CF6AA4C4BA5BEE8F32E254B21452AE1DCD6243E3386144CB11
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 84%
                                                    			E00402473(int* __ebx, char* __esi) {
                                                    				void* _t17;
                                                    				char* _t18;
                                                    				void* _t33;
                                                    				void* _t37;
                                                    				void* _t40;
                                                    
                                                    				_t35 = __esi;
                                                    				_t27 = __ebx;
                                                    				_t17 = E00402B0B(_t40, 0x20019); // executed
                                                    				_t33 = _t17;
                                                    				_t18 = E00402ACB(0x33);
                                                    				 *__esi = __ebx;
                                                    				if(_t33 == __ebx) {
                                                    					 *(_t37 - 4) = 1;
                                                    				} else {
                                                    					 *(_t37 - 0x3c) = 0x400;
                                                    					if(RegQueryValueExA(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x3c) != 0) {
                                                    						L7:
                                                    						 *_t35 = _t27;
                                                    						 *(_t37 - 4) = 1;
                                                    					} else {
                                                    						if( *(_t37 + 8) == 4) {
                                                    							__eflags =  *(_t37 - 0x18) - __ebx;
                                                    							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                    							E00405EC8(__esi,  *__esi);
                                                    						} else {
                                                    							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                    								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                    								_t35[0x3ff] = _t27;
                                                    							} else {
                                                    								goto L7;
                                                    							}
                                                    						}
                                                    					}
                                                    					_push(_t33); // executed
                                                    					RegCloseKey(); // executed
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *(_t37 - 4);
                                                    				return 0;
                                                    			}








                                                    0x00402473
                                                    0x00402473
                                                    0x00402478
                                                    0x0040247f
                                                    0x00402481
                                                    0x00402488
                                                    0x0040248a
                                                    0x0040271c
                                                    0x00402490
                                                    0x00402493
                                                    0x004024ae
                                                    0x004024de
                                                    0x004024de
                                                    0x004024e0
                                                    0x004024b0
                                                    0x004024b4
                                                    0x004024cd
                                                    0x004024d4
                                                    0x004024d7
                                                    0x004024b6
                                                    0x004024b9
                                                    0x004024c4
                                                    0x0040253b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004024b9
                                                    0x004024b4
                                                    0x00402541
                                                    0x00402542
                                                    0x00402542
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024A3
                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,00000011,00000002), ref: 00402542
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CloseQueryValue
                                                    • String ID:
                                                    • API String ID: 3356406503-0
                                                    • Opcode ID: 914b1adca73828fdde0e6c3897d81d926bc1e1ae80d178eebf1ddd830bb570f1
                                                    • Instruction ID: 797b5721f9f96c9af8eba6c362a28f779825b0d179cdb3fb2efbf2dc45e8c0c9
                                                    • Opcode Fuzzy Hash: 914b1adca73828fdde0e6c3897d81d926bc1e1ae80d178eebf1ddd830bb570f1
                                                    • Instruction Fuzzy Hash: 4F11C471A05205FEDB15CF64DA989AEBAB49F00348F20843FE545B62C0D2B84A81DB6A
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 59%
                                                    			E00401389(signed int _a4) {
                                                    				intOrPtr* _t6;
                                                    				void* _t8;
                                                    				void* _t10;
                                                    				signed int _t11;
                                                    				void* _t12;
                                                    				signed int _t16;
                                                    				signed int _t17;
                                                    				void* _t18;
                                                    
                                                    				_t17 = _a4;
                                                    				while(_t17 >= 0) {
                                                    					_t6 = _t17 * 0x1c +  *0x423750;
                                                    					if( *_t6 == 1) {
                                                    						break;
                                                    					}
                                                    					_push(_t6); // executed
                                                    					_t8 = E00401434(); // executed
                                                    					if(_t8 == 0x7fffffff) {
                                                    						return 0x7fffffff;
                                                    					}
                                                    					_t10 = E0040136D(_t8);
                                                    					if(_t10 != 0) {
                                                    						_t11 = _t10 - 1;
                                                    						_t16 = _t17;
                                                    						_t17 = _t11;
                                                    						_t12 = _t11 - _t16;
                                                    					} else {
                                                    						_t12 = _t10 + 1;
                                                    						_t17 = _t17 + 1;
                                                    					}
                                                    					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                    						 *0x422eec =  *0x422eec + _t12;
                                                    						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x422eec, 0x7530,  *0x422ed4), 0);
                                                    					}
                                                    				}
                                                    				return 0;
                                                    			}











                                                    0x0040138a
                                                    0x004013fa
                                                    0x0040139b
                                                    0x004013a0
                                                    0x00000000
                                                    0x00000000
                                                    0x004013a2
                                                    0x004013a3
                                                    0x004013ad
                                                    0x00000000
                                                    0x00401404
                                                    0x004013b0
                                                    0x004013b7
                                                    0x004013bd
                                                    0x004013be
                                                    0x004013c0
                                                    0x004013c2
                                                    0x004013b9
                                                    0x004013b9
                                                    0x004013ba
                                                    0x004013ba
                                                    0x004013c9
                                                    0x004013cb
                                                    0x004013f4
                                                    0x004013f4
                                                    0x004013c9
                                                    0x00000000

                                                    APIs
                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                    • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend
                                                    • String ID:
                                                    • API String ID: 3850602802-0
                                                    • Opcode ID: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                    • Instruction ID: 2eeecbca978bd34a3a2c87f0a48c5f542c226d41099ae67583a71d3d142e8862
                                                    • Opcode Fuzzy Hash: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                    • Instruction Fuzzy Hash: 80012831724210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401E49
                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401E54
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Window$EnableShow
                                                    • String ID:
                                                    • API String ID: 1136574915-0
                                                    • Opcode ID: a78955f023db9ad27f9cc58996d463eeceafedf9ab62e58194b14ffab6a0fa63
                                                    • Instruction ID: 03bd5150381a8100516e4bd6b800a38f5b51aa9a4917fb4b876f9ca09f65a04e
                                                    • Opcode Fuzzy Hash: a78955f023db9ad27f9cc58996d463eeceafedf9ab62e58194b14ffab6a0fa63
                                                    • Instruction Fuzzy Hash: 7FE092B2F08202AFDB14EBE5E9485EEB7B0DF40319B10403BE001F11D0DA7849419F59
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00406302(signed int _a4) {
                                                    				struct HINSTANCE__* _t5;
                                                    				signed int _t10;
                                                    
                                                    				_t10 = _a4 << 3;
                                                    				_t8 =  *(_t10 + 0x409240);
                                                    				_t5 = GetModuleHandleA( *(_t10 + 0x409240));
                                                    				if(_t5 != 0) {
                                                    					L2:
                                                    					return GetProcAddress(_t5,  *(_t10 + 0x409244));
                                                    				}
                                                    				_t5 = E00406294(_t8); // executed
                                                    				if(_t5 == 0) {
                                                    					return 0;
                                                    				}
                                                    				goto L2;
                                                    			}





                                                    0x0040630a
                                                    0x0040630d
                                                    0x00406314
                                                    0x0040631c
                                                    0x00406328
                                                    0x00000000
                                                    0x0040632f
                                                    0x0040631f
                                                    0x00406326
                                                    0x00000000
                                                    0x00406337
                                                    0x00000000

                                                    APIs
                                                    • GetModuleHandleA.KERNEL32(?,?,?,00403249,0000000A), ref: 00406314
                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0040632F
                                                      • Part of subcall function 00406294: GetSystemDirectoryA.KERNEL32 ref: 004062AB
                                                      • Part of subcall function 00406294: wsprintfA.USER32 ref: 004062E4
                                                      • Part of subcall function 00406294: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004062F8
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                    • String ID:
                                                    • API String ID: 2547128583-0
                                                    • Opcode ID: 0d35e83e7827ddfc44332ff894d31571b8ba04ccc8674abf719cedda659f01fc
                                                    • Instruction ID: 7792f7d89acf823de2699a2c6bb45250695d03a410eb934ddee53f05324a8379
                                                    • Opcode Fuzzy Hash: 0d35e83e7827ddfc44332ff894d31571b8ba04ccc8674abf719cedda659f01fc
                                                    • Instruction Fuzzy Hash: D2E08C32A08221ABD3106B74AD0493B73E8DB99740702487EFA06F2180D738EC2296A9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 68%
                                                    			E00405B03(CHAR* _a4, long _a8, long _a12) {
                                                    				signed int _t5;
                                                    				void* _t6;
                                                    
                                                    				_t5 = GetFileAttributesA(_a4); // executed
                                                    				asm("sbb ecx, ecx");
                                                    				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                    				return _t6;
                                                    			}





                                                    0x00405b07
                                                    0x00405b14
                                                    0x00405b29
                                                    0x00405b2f

                                                    APIs
                                                    • GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 00405B07
                                                    • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: File$AttributesCreate
                                                    • String ID:
                                                    • API String ID: 415043291-0
                                                    • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                    • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                                    • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                    • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405ADE(CHAR* _a4) {
                                                    				signed char _t3;
                                                    				signed char _t7;
                                                    
                                                    				_t3 = GetFileAttributesA(_a4); // executed
                                                    				_t7 = _t3;
                                                    				if(_t7 != 0xffffffff) {
                                                    					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                    				}
                                                    				return _t7;
                                                    			}





                                                    0x00405ae3
                                                    0x00405ae9
                                                    0x00405aee
                                                    0x00405af7
                                                    0x00405af7
                                                    0x00405b00

                                                    APIs
                                                    • GetFileAttributesA.KERNELBASE(?,?,004056F6,?,?,00000000,004058D9,?,?,?,?), ref: 00405AE3
                                                    • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405AF7
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: AttributesFile
                                                    • String ID:
                                                    • API String ID: 3188754299-0
                                                    • Opcode ID: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                    • Instruction ID: b7bec259a7406421912cbc46aebe03861170fd98e68390908d479edd226f6e0d
                                                    • Opcode Fuzzy Hash: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                    • Instruction Fuzzy Hash: E5D01272908121BFC2112728ED0C89BBF95DB543B1702CB31FD79A26F0E7304C52AAA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004055D4(CHAR* _a4) {
                                                    				int _t2;
                                                    
                                                    				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                    				if(_t2 == 0) {
                                                    					return GetLastError();
                                                    				}
                                                    				return 0;
                                                    			}




                                                    0x004055da
                                                    0x004055e2
                                                    0x00000000
                                                    0x004055e8
                                                    0x00000000

                                                    APIs
                                                    • CreateDirectoryA.KERNELBASE(?,00000000,004031C9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 004055DA
                                                    • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004055E8
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CreateDirectoryErrorLast
                                                    • String ID:
                                                    • API String ID: 1375471231-0
                                                    • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                    • Instruction ID: 176dbb695fa69d1773a7d690fb999828ada584b34c1629d79551d48c85d86b1a
                                                    • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                    • Instruction Fuzzy Hash: E1C08C30608101BBD6000B318D09B073A56AB00340F1084356002E00F4C6309100C93F
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004025CA(intOrPtr __ebx, intOrPtr __edx, void* __edi, void* __esi) {
                                                    				intOrPtr _t27;
                                                    				intOrPtr _t33;
                                                    				void* _t38;
                                                    				void* _t41;
                                                    
                                                    				_t33 = __edx;
                                                    				 *((intOrPtr*)(_t38 - 8)) = __ebx;
                                                    				_t27 = E00402AA9(2);
                                                    				_t41 = _t27 - 1;
                                                    				 *((intOrPtr*)(_t38 - 0x3c)) = _t33;
                                                    				 *((intOrPtr*)(_t38 - 0xc)) = _t27;
                                                    				if(_t41 < 0) {
                                                    					L24:
                                                    					 *0x4237a8 =  *0x4237a8 +  *(_t38 - 4);
                                                    				} else {
                                                    					__ecx = 0x3ff;
                                                    					if(__eax > 0x3ff) {
                                                    						 *((intOrPtr*)(__ebp - 0xc)) = 0x3ff;
                                                    					}
                                                    					if( *__esi == __bl) {
                                                    						L21:
                                                    						__esi =  *((intOrPtr*)(__ebp - 8));
                                                    						goto L22;
                                                    					} else {
                                                    						 *((char*)(__ebp + 0xb)) = __bl;
                                                    						 *(__ebp - 0x30) = E00405EE1(__ecx, __esi);
                                                    						if( *((intOrPtr*)(__ebp - 0xc)) <= __ebx) {
                                                    							goto L21;
                                                    						} else {
                                                    							__esi =  *((intOrPtr*)(__ebp - 8));
                                                    							while(1) {
                                                    								__eax = __ebp - 0xd;
                                                    								__eax = E00405B7B( *(__ebp - 0x30), __ebp - 0xd, 1); // executed
                                                    								if(__eax == 0) {
                                                    									break;
                                                    								}
                                                    								if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                    									 *(__ebp - 0xd) & 0x000000ff = E00405EC8(__edi,  *(__ebp - 0xd) & 0x000000ff);
                                                    								} else {
                                                    									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                    										__al =  *(__ebp - 0xd);
                                                    										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                    											__eax = SetFilePointer( *(__ebp - 0x30), 0xffffffff, __ebx, 1);
                                                    										} else {
                                                    											 *((char*)(__esi + __edi)) = __al;
                                                    											__esi = __esi + 1;
                                                    										}
                                                    										break;
                                                    									} else {
                                                    										__al =  *(__ebp - 0xd);
                                                    										 *((char*)(__esi + __edi)) = __al;
                                                    										__esi = __esi + 1;
                                                    										 *((char*)(__ebp + 0xb)) = __al;
                                                    										if(__al == __bl) {
                                                    											break;
                                                    										} else {
                                                    											if(__esi <  *((intOrPtr*)(__ebp - 0xc))) {
                                                    												continue;
                                                    											} else {
                                                    												break;
                                                    											}
                                                    										}
                                                    									}
                                                    								}
                                                    								goto L25;
                                                    							}
                                                    							L22:
                                                    							 *((char*)(__esi + __edi)) = __bl;
                                                    							if(_t41 == 0) {
                                                    								 *(_t38 - 4) = 1;
                                                    							}
                                                    							goto L24;
                                                    						}
                                                    					}
                                                    				}
                                                    				L25:
                                                    				return 0;
                                                    			}







                                                    0x004025ca
                                                    0x004025cc
                                                    0x004025cf
                                                    0x004025d4
                                                    0x004025d8
                                                    0x004025db
                                                    0x004025de
                                                    0x00402957
                                                    0x0040295a
                                                    0x004025e4
                                                    0x004025e4
                                                    0x004025eb
                                                    0x004025ed
                                                    0x004025ed
                                                    0x004025f2
                                                    0x0040267a
                                                    0x0040267a
                                                    0x00000000
                                                    0x004025f8
                                                    0x004025f9
                                                    0x00402604
                                                    0x00402607
                                                    0x00000000
                                                    0x00402609
                                                    0x00402609
                                                    0x0040260c
                                                    0x0040260c
                                                    0x00402615
                                                    0x0040261c
                                                    0x00000000
                                                    0x00000000
                                                    0x00402621
                                                    0x0040264a
                                                    0x00402623
                                                    0x00402627
                                                    0x00402654
                                                    0x0040265a
                                                    0x00402672
                                                    0x00402664
                                                    0x00402664
                                                    0x00402667
                                                    0x00402667
                                                    0x00000000
                                                    0x0040262f
                                                    0x0040262f
                                                    0x00402632
                                                    0x00402635
                                                    0x00402638
                                                    0x0040263b
                                                    0x00000000
                                                    0x0040263d
                                                    0x00402640
                                                    0x00000000
                                                    0x00402642
                                                    0x00000000
                                                    0x00402642
                                                    0x00402640
                                                    0x0040263b
                                                    0x00402627
                                                    0x00000000
                                                    0x00402621
                                                    0x0040267d
                                                    0x0040267d
                                                    0x004015b0
                                                    0x0040271c
                                                    0x0040271c
                                                    0x00000000
                                                    0x004015b0
                                                    0x00402607
                                                    0x004025f2
                                                    0x00402960
                                                    0x00402966

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: wsprintf
                                                    • String ID:
                                                    • API String ID: 2111968516-0
                                                    • Opcode ID: b03cd8df04d8ee592481774790235ccd8d35e351eaff095f09b5a78437986bf9
                                                    • Instruction ID: b7990f85511c1a8277131c480cae9c0630c220dcde9d87561c1bd8ec097ebd3d
                                                    • Opcode Fuzzy Hash: b03cd8df04d8ee592481774790235ccd8d35e351eaff095f09b5a78437986bf9
                                                    • Instruction Fuzzy Hash: 6F21F970D04299BADF318FA99548BAEBF709F11304F1449BFE490B62D1C2BD8A81CF19
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 70%
                                                    			E0040166A() {
                                                    				int _t7;
                                                    				void* _t13;
                                                    				void* _t15;
                                                    				void* _t20;
                                                    
                                                    				_t18 = E00402ACB(0xffffffd0);
                                                    				_t16 = E00402ACB(0xffffffdf);
                                                    				E00402ACB(0x13);
                                                    				_t7 = MoveFileA(_t4, _t5); // executed
                                                    				if(_t7 == 0) {
                                                    					if( *((intOrPtr*)(_t20 - 0x20)) == _t13 || E0040626D(_t18) == 0) {
                                                    						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                    					} else {
                                                    						E00405D49(_t15, _t18, _t16);
                                                    						_push(0xffffffe4);
                                                    						goto L5;
                                                    					}
                                                    				} else {
                                                    					_push(0xffffffe3);
                                                    					L5:
                                                    					E00401423();
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t20 - 4));
                                                    				return 0;
                                                    			}







                                                    0x00401673
                                                    0x0040167c
                                                    0x0040167e
                                                    0x00401685
                                                    0x0040168d
                                                    0x00401699
                                                    0x0040271c
                                                    0x004016ad
                                                    0x004016af
                                                    0x004016b4
                                                    0x00000000
                                                    0x004016b4
                                                    0x0040168f
                                                    0x0040168f
                                                    0x0040223d
                                                    0x0040223d
                                                    0x0040223d
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FileMove
                                                    • String ID:
                                                    • API String ID: 3562171763-0
                                                    • Opcode ID: 26d88946d746ebc1670f9161201231e6ae9f97e72a3a78d01d85b65aeff7b960
                                                    • Instruction ID: ee0d2e8c4a6bc67ad3f2010de207a76cda8ddad3dc87d29ee1faed781c7fdfb3
                                                    • Opcode Fuzzy Hash: 26d88946d746ebc1670f9161201231e6ae9f97e72a3a78d01d85b65aeff7b960
                                                    • Instruction Fuzzy Hash: DAF09031708121A3CB20BBA64F5DD9F55A48F8232CB244A3FB011B21D1DABD850286BF
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 40%
                                                    			E00402688(intOrPtr __edx, void* __eflags) {
                                                    				long _t7;
                                                    				long _t9;
                                                    				LONG* _t11;
                                                    				void* _t13;
                                                    				intOrPtr _t14;
                                                    				void* _t17;
                                                    				void* _t19;
                                                    
                                                    				_t14 = __edx;
                                                    				_push(ds);
                                                    				if(__eflags != 0) {
                                                    					_t7 = E00402AA9(2);
                                                    					_pop(_t13);
                                                    					 *((intOrPtr*)(_t19 - 0x3c)) = _t14;
                                                    					_t9 = SetFilePointer(E00405EE1(_t13, _t17), _t7, _t11,  *(_t19 - 0x1c)); // executed
                                                    					if( *((intOrPtr*)(_t19 - 0x24)) >= _t11) {
                                                    						_push(_t9);
                                                    						E00405EC8();
                                                    					}
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t19 - 4));
                                                    				return 0;
                                                    			}










                                                    0x00402688
                                                    0x00402688
                                                    0x00402689
                                                    0x00402691
                                                    0x00402696
                                                    0x00402697
                                                    0x004026a6
                                                    0x004026af
                                                    0x004028fd
                                                    0x004028ff
                                                    0x004028ff
                                                    0x004026af
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004026A6
                                                      • Part of subcall function 00405EC8: wsprintfA.USER32 ref: 00405ED5
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FilePointerwsprintf
                                                    • String ID:
                                                    • API String ID: 327478801-0
                                                    • Opcode ID: 1866a79a0dd33f9b76b4b4870d1e8df3ea0d2d3e28c39f71af17ea42b0a339ae
                                                    • Instruction ID: ad0f1944beabc9f4f94a2b839352b0f3367618053d3f66ec8c7920e99add9472
                                                    • Opcode Fuzzy Hash: 1866a79a0dd33f9b76b4b4870d1e8df3ea0d2d3e28c39f71af17ea42b0a339ae
                                                    • Instruction Fuzzy Hash: FEE0E5B2B04116BBDB01EBD5AA49DBFAB68DB40315B10403BF141B10D1C67D4A429B6D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004022FC(int __eax, CHAR* __ebx) {
                                                    				CHAR* _t11;
                                                    				void* _t13;
                                                    				CHAR* _t14;
                                                    				void* _t18;
                                                    				int _t22;
                                                    
                                                    				_t11 = __ebx;
                                                    				_t5 = __eax;
                                                    				_t14 = 0;
                                                    				if(__eax != __ebx) {
                                                    					__eax = E00402ACB(__ebx);
                                                    				}
                                                    				if(_t13 != _t11) {
                                                    					_t14 = E00402ACB(0x11);
                                                    				}
                                                    				if( *((intOrPtr*)(_t18 - 0x18)) != _t11) {
                                                    					_t11 = E00402ACB(0x22);
                                                    				}
                                                    				_t5 = WritePrivateProfileStringA(0, _t14, _t11, E00402ACB(0xffffffcd)); // executed
                                                    				_t22 = _t5;
                                                    				if(_t22 == 0) {
                                                    					 *((intOrPtr*)(_t18 - 4)) = 1;
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t18 - 4));
                                                    				return 0;
                                                    			}








                                                    0x004022fc
                                                    0x004022fc
                                                    0x004022fe
                                                    0x00402302
                                                    0x00402305
                                                    0x0040230d
                                                    0x00402311
                                                    0x0040231a
                                                    0x0040231a
                                                    0x0040231f
                                                    0x00402328
                                                    0x00402328
                                                    0x00402335
                                                    0x004015ae
                                                    0x004015b0
                                                    0x0040271c
                                                    0x0040271c
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 00402335
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: PrivateProfileStringWrite
                                                    • String ID:
                                                    • API String ID: 390214022-0
                                                    • Opcode ID: bea2f7f45a5b95f20422f553bb54cf0bca74b5c46afa68ceb6f5672cec46389e
                                                    • Instruction ID: 8372e14bab9712360bd12688710ae7862641a3d34eb209c6c5aff3955a2008c3
                                                    • Opcode Fuzzy Hash: bea2f7f45a5b95f20422f553bb54cf0bca74b5c46afa68ceb6f5672cec46389e
                                                    • Instruction Fuzzy Hash: F1E01231B405146BD7207AB10ECE96F10989BC4308B284D3AF502762C6DDBD4D4245B9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405E1E(void* __eflags, intOrPtr _a4, char* _a8, int _a12, void** _a16) {
                                                    				void* _t7;
                                                    				long _t8;
                                                    				void* _t9;
                                                    
                                                    				_t7 = E00405D75(_a4,  &_a12);
                                                    				if(_t7 != 0) {
                                                    					_t8 = RegCreateKeyExA(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                    					return _t8;
                                                    				}
                                                    				_t9 = 6;
                                                    				return _t9;
                                                    			}






                                                    0x00405e28
                                                    0x00405e31
                                                    0x00405e47
                                                    0x00000000
                                                    0x00405e47
                                                    0x00405e35
                                                    0x00000000

                                                    APIs
                                                    • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402B7C,00000000,?,?), ref: 00405E47
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Create
                                                    • String ID:
                                                    • API String ID: 2289755597-0
                                                    • Opcode ID: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                    • Instruction ID: 614deb5803ecfea412708c7c06f6093feae3e2eaa5d1670ea64157aa9e0e4aa4
                                                    • Opcode Fuzzy Hash: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                    • Instruction Fuzzy Hash: 1AE0ECB201454DBFEF095F90ED0ADBB371DEB14310F00492EFA16E40A0F6B5A920AA75
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405B7B(void* _a4, void* _a8, long _a12) {
                                                    				int _t7;
                                                    				long _t11;
                                                    
                                                    				_t11 = _a12;
                                                    				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                    					return 0;
                                                    				} else {
                                                    					return 1;
                                                    				}
                                                    			}





                                                    0x00405b7f
                                                    0x00405b8f
                                                    0x00405b97
                                                    0x00000000
                                                    0x00405b9e
                                                    0x00000000
                                                    0x00405ba0

                                                    APIs
                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040318B,00000000,00000000,00402FE8,000000FF,00000004,00000000,00000000,00000000), ref: 00405B8F
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FileRead
                                                    • String ID:
                                                    • API String ID: 2738559852-0
                                                    • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                    • Instruction ID: 82daff948be82a3a54a064a8b67bdb156262b24a8193569c828015c470817b44
                                                    • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                    • Instruction Fuzzy Hash: AFE0EC3265425AABDF509E559C00BEB7BACEB453A0F008832F915E3190D235F9219BA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405BAA(void* _a4, void* _a8, long _a12) {
                                                    				int _t7;
                                                    				long _t11;
                                                    
                                                    				_t11 = _a12;
                                                    				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                    					return 0;
                                                    				} else {
                                                    					return 1;
                                                    				}
                                                    			}





                                                    0x00405bae
                                                    0x00405bbe
                                                    0x00405bc6
                                                    0x00000000
                                                    0x00405bcd
                                                    0x00000000
                                                    0x00405bcf

                                                    APIs
                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,00403159,00000000,0040A8C0,00000020,0040A8C0,00000020,000000FF,00000004,00000000), ref: 00405BBE
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FileWrite
                                                    • String ID:
                                                    • API String ID: 3934441357-0
                                                    • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                    • Instruction ID: 29870a228079f63f45527f16aa4763e95840d14b1a08b3071f6f7043dbe3ced8
                                                    • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                    • Instruction Fuzzy Hash: EBE0EC3261429AABDF109F559C00EEB7B6CEB05361F144832FD15E6150E271F8219BB5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00402340(char __ebx) {
                                                    				char _t7;
                                                    				CHAR* _t8;
                                                    				CHAR* _t19;
                                                    				void* _t21;
                                                    				void* _t24;
                                                    
                                                    				_t7 =  *0x409010; // 0xa
                                                    				 *(_t21 + 0xa) = _t7;
                                                    				_t8 = E00402ACB(1);
                                                    				 *(_t21 - 0x3c) = E00402ACB(0x12);
                                                    				GetPrivateProfileStringA(_t8,  *(_t21 - 0x3c), _t21 + 0xa, _t19, 0x3ff, E00402ACB(0xffffffdd)); // executed
                                                    				_t24 =  *_t19 - 0xa;
                                                    				if(_t24 == 0) {
                                                    					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                    					 *_t19 = __ebx;
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t21 - 4));
                                                    				return 0;
                                                    			}








                                                    0x00402340
                                                    0x00402348
                                                    0x0040234c
                                                    0x0040235c
                                                    0x00402373
                                                    0x00402379
                                                    0x0040173b
                                                    0x004026f0
                                                    0x004026f7
                                                    0x004026f7
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402373
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: PrivateProfileString
                                                    • String ID:
                                                    • API String ID: 1096422788-0
                                                    • Opcode ID: 5b82fafcaaec8a5acc648c7dfa3e14f41738cacad1081e8147d88725ac003824
                                                    • Instruction ID: 95cdf8392c9de35cfe821bde4bcbabdc9096ffea94e6ef07c2b1f4e495c6c526
                                                    • Opcode Fuzzy Hash: 5b82fafcaaec8a5acc648c7dfa3e14f41738cacad1081e8147d88725ac003824
                                                    • Instruction Fuzzy Hash: 3DE08630E04204BADB10AFA18E0AEAD3678AF41714F14883AF9507B0E1EAB944419B3D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405DF0(void* __eflags, intOrPtr _a4, char* _a8, int _a12, void** _a16) {
                                                    				void* _t7;
                                                    				long _t8;
                                                    				void* _t9;
                                                    
                                                    				_t7 = E00405D75(_a4,  &_a12);
                                                    				if(_t7 != 0) {
                                                    					_t8 = RegOpenKeyExA(_t7, _a8, 0, _a12, _a16); // executed
                                                    					return _t8;
                                                    				}
                                                    				_t9 = 6;
                                                    				return _t9;
                                                    			}






                                                    0x00405dfa
                                                    0x00405e01
                                                    0x00405e14
                                                    0x00000000
                                                    0x00405e14
                                                    0x00405e05
                                                    0x00000000

                                                    APIs
                                                    • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,0041F4E8,?,?,00405E7E,0041F4E8,?,?,?,00000002,Call), ref: 00405E14
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Open
                                                    • String ID:
                                                    • API String ID: 71445658-0
                                                    • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                    • Instruction ID: ba5dad521a6b40c9e54b5391ff095803b52aec86cb211a8a265cc86c886d2883
                                                    • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                    • Instruction Fuzzy Hash: 2AD0123214460DBBDF115F90EC05FAB371DFB14311F004426FE45A4091D375D670AB99
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040159D() {
                                                    				int _t5;
                                                    				void* _t11;
                                                    				int _t14;
                                                    
                                                    				_t5 = SetFileAttributesA(E00402ACB(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                    				_t14 = _t5;
                                                    				if(_t14 == 0) {
                                                    					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t11 - 4));
                                                    				return 0;
                                                    			}






                                                    0x004015a8
                                                    0x004015ae
                                                    0x004015b0
                                                    0x0040271c
                                                    0x0040271c
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: AttributesFile
                                                    • String ID:
                                                    • API String ID: 3188754299-0
                                                    • Opcode ID: bf46b41dff6bd68abdf24c1f757195172e7ff9030f8e05a8d9bacdb7a8103d7e
                                                    • Instruction ID: 6b6e43e0d42c625d8266bfea82bd0fe16559fb602912bc7a2e5d3c6a4b8464c0
                                                    • Opcode Fuzzy Hash: bf46b41dff6bd68abdf24c1f757195172e7ff9030f8e05a8d9bacdb7a8103d7e
                                                    • Instruction Fuzzy Hash: 4ED012B2704111ABCF10DBE89A489DDB7A49B40329B308537D111F21D0D2B98A45A72E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040403E(int _a4) {
                                                    				long _t2;
                                                    
                                                    				_t2 = SendMessageA( *0x423708, 0x28, _a4, 1); // executed
                                                    				return _t2;
                                                    			}




                                                    0x0040404c
                                                    0x00404052

                                                    APIs
                                                    • SendMessageA.USER32(00000028,?,00000001,00403E6E), ref: 0040404C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend
                                                    • String ID:
                                                    • API String ID: 3850602802-0
                                                    • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                    • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                    • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                    • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040318E(long _a4) {
                                                    				long _t2;
                                                    
                                                    				_t2 = SetFilePointer( *0x409018, _a4, 0, 0); // executed
                                                    				return _t2;
                                                    			}




                                                    0x0040319c
                                                    0x004031a2

                                                    APIs
                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F2A,?), ref: 0040319C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FilePointer
                                                    • String ID:
                                                    • API String ID: 973152223-0
                                                    • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                    • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                    • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                    • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040592D(CHAR* _a4, intOrPtr _a8) {
                                                    				CHAR* _t3;
                                                    				char _t4;
                                                    
                                                    				_t3 = _a4;
                                                    				while(1) {
                                                    					_t4 =  *_t3;
                                                    					if(_t4 == 0) {
                                                    						break;
                                                    					}
                                                    					if(_t4 != _a8) {
                                                    						_t3 = CharNextA(_t3); // executed
                                                    						continue;
                                                    					}
                                                    					break;
                                                    				}
                                                    				return _t3;
                                                    			}





                                                    0x0040592d
                                                    0x00405940
                                                    0x00405940
                                                    0x00405944
                                                    0x00000000
                                                    0x00000000
                                                    0x00405937
                                                    0x0040593a
                                                    0x00000000
                                                    0x0040593a
                                                    0x00000000
                                                    0x00405937
                                                    0x00405946

                                                    APIs
                                                    • CharNextA.USER32(?,004032E3,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000020,"C:\Users\user\Desktop\o6OaOfrAQs.exe",00000000,?,00000006,00000008,0000000A), ref: 0040593A
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharNext
                                                    • String ID:
                                                    • API String ID: 3213498283-0
                                                    • Opcode ID: 34075671c2b15bfe90313587f721bfb83bbc5626d38128025375f4e5ae623440
                                                    • Instruction ID: 257f9b2ec13a44fcc4a6720f2fb510ce371e6781c3dd22a2fabd0d4683e6d8f0
                                                    • Opcode Fuzzy Hash: 34075671c2b15bfe90313587f721bfb83bbc5626d38128025375f4e5ae623440
                                                    • Instruction Fuzzy Hash: 35C080B0C0C680D7C62147208024D677FE1AA52370F644456F0C467250C2346C00CF27
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 96%
                                                    			E004051CF(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                    				struct HWND__* _v8;
                                                    				struct tagRECT _v24;
                                                    				void* _v32;
                                                    				signed int _v36;
                                                    				int _v40;
                                                    				int _v44;
                                                    				signed int _v48;
                                                    				int _v52;
                                                    				void* _v56;
                                                    				void* _v64;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				struct HWND__* _t87;
                                                    				struct HWND__* _t89;
                                                    				long _t90;
                                                    				int _t95;
                                                    				int _t96;
                                                    				long _t99;
                                                    				void* _t102;
                                                    				intOrPtr _t124;
                                                    				struct HWND__* _t128;
                                                    				int _t150;
                                                    				int _t153;
                                                    				long _t157;
                                                    				struct HWND__* _t161;
                                                    				struct HMENU__* _t163;
                                                    				long _t165;
                                                    				void* _t166;
                                                    				char* _t167;
                                                    				char* _t168;
                                                    				int _t169;
                                                    
                                                    				_t87 =  *0x422ee4; // 0x0
                                                    				_t157 = _a8;
                                                    				_t150 = 0;
                                                    				_v8 = _t87;
                                                    				if(_t157 != 0x110) {
                                                    					__eflags = _t157 - 0x405;
                                                    					if(_t157 == 0x405) {
                                                    						CloseHandle(CreateThread(0, 0, E00405163, GetDlgItem(_a4, 0x3ec), 0,  &_a8));
                                                    					}
                                                    					__eflags = _t157 - 0x111;
                                                    					if(_t157 != 0x111) {
                                                    						L17:
                                                    						__eflags = _t157 - 0x404;
                                                    						if(_t157 != 0x404) {
                                                    							L25:
                                                    							__eflags = _t157 - 0x7b;
                                                    							if(_t157 != 0x7b) {
                                                    								goto L20;
                                                    							}
                                                    							_t89 = _v8;
                                                    							__eflags = _a12 - _t89;
                                                    							if(_a12 != _t89) {
                                                    								goto L20;
                                                    							}
                                                    							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                    							__eflags = _t90 - _t150;
                                                    							_a12 = _t90;
                                                    							if(_t90 <= _t150) {
                                                    								L36:
                                                    								return 0;
                                                    							}
                                                    							_t163 = CreatePopupMenu();
                                                    							AppendMenuA(_t163, _t150, 1, E00405F8C(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                    							_t95 = _a16;
                                                    							__eflags = _a16 - 0xffffffff;
                                                    							_t153 = _a16 >> 0x10;
                                                    							if(_a16 == 0xffffffff) {
                                                    								GetWindowRect(_v8,  &_v24);
                                                    								_t95 = _v24.left;
                                                    								_t153 = _v24.top;
                                                    							}
                                                    							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                    							__eflags = _t96 - 1;
                                                    							if(_t96 == 1) {
                                                    								_t165 = 1;
                                                    								__eflags = 1;
                                                    								_v56 = _t150;
                                                    								_v44 = 0x41fd08;
                                                    								_v40 = 0x1000;
                                                    								_a4 = _a12;
                                                    								do {
                                                    									_a4 = _a4 - 1;
                                                    									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                    									__eflags = _a4 - _t150;
                                                    									_t165 = _t165 + _t99 + 2;
                                                    								} while (_a4 != _t150);
                                                    								OpenClipboard(_t150);
                                                    								EmptyClipboard();
                                                    								_t102 = GlobalAlloc(0x42, _t165);
                                                    								_a4 = _t102;
                                                    								_t166 = GlobalLock(_t102);
                                                    								do {
                                                    									_v44 = _t166;
                                                    									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                    									 *_t167 = 0xd;
                                                    									_t168 = _t167 + 1;
                                                    									 *_t168 = 0xa;
                                                    									_t166 = _t168 + 1;
                                                    									_t150 = _t150 + 1;
                                                    									__eflags = _t150 - _a12;
                                                    								} while (_t150 < _a12);
                                                    								GlobalUnlock(_a4);
                                                    								SetClipboardData(1, _a4);
                                                    								CloseClipboard();
                                                    							}
                                                    							goto L36;
                                                    						}
                                                    						__eflags =  *0x422ecc - _t150; // 0x0
                                                    						if(__eflags == 0) {
                                                    							ShowWindow( *0x423708, 8);
                                                    							__eflags =  *0x4237ac - _t150;
                                                    							if( *0x4237ac == _t150) {
                                                    								E00405091( *((intOrPtr*)( *0x41f4e0 + 0x34)), _t150);
                                                    							}
                                                    							E00403FE2(1);
                                                    							goto L25;
                                                    						}
                                                    						 *0x41f0d8 = 2;
                                                    						E00403FE2(0x78);
                                                    						goto L20;
                                                    					} else {
                                                    						__eflags = _a12 - 0x403;
                                                    						if(_a12 != 0x403) {
                                                    							L20:
                                                    							return E00404070(_t157, _a12, _a16);
                                                    						}
                                                    						ShowWindow( *0x422ed0, _t150);
                                                    						ShowWindow(_v8, 8);
                                                    						E0040403E(_v8);
                                                    						goto L17;
                                                    					}
                                                    				}
                                                    				_v48 = _v48 | 0xffffffff;
                                                    				_v36 = _v36 | 0xffffffff;
                                                    				_t169 = 2;
                                                    				_v56 = _t169;
                                                    				_v52 = 0;
                                                    				_v44 = 0;
                                                    				_v40 = 0;
                                                    				asm("stosd");
                                                    				asm("stosd");
                                                    				_t124 =  *0x423714;
                                                    				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                    				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                    				 *0x422ed0 = GetDlgItem(_a4, 0x403);
                                                    				 *0x422ec8 = GetDlgItem(_a4, 0x3ee);
                                                    				_t128 = GetDlgItem(_a4, 0x3f8);
                                                    				 *0x422ee4 = _t128;
                                                    				_v8 = _t128;
                                                    				E0040403E( *0x422ed0);
                                                    				 *0x422ed4 = E0040492F(4);
                                                    				 *0x422eec = 0;
                                                    				GetClientRect(_v8,  &_v24);
                                                    				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                    				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                    				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                    				if(_a12 >= 0) {
                                                    					SendMessageA(_v8, 0x1001, 0, _a12);
                                                    					SendMessageA(_v8, 0x1026, 0, _a12);
                                                    				}
                                                    				if(_a8 >= _t150) {
                                                    					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                    				}
                                                    				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                    				_push(0x1b);
                                                    				E00404009(_a4);
                                                    				if(( *0x42371c & 0x00000003) != 0) {
                                                    					ShowWindow( *0x422ed0, _t150);
                                                    					if(( *0x42371c & 0x00000002) != 0) {
                                                    						 *0x422ed0 = _t150;
                                                    					} else {
                                                    						ShowWindow(_v8, 8);
                                                    					}
                                                    					E0040403E( *0x422ec8);
                                                    				}
                                                    				_t161 = GetDlgItem(_a4, 0x3ec);
                                                    				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                    				if(( *0x42371c & 0x00000004) != 0) {
                                                    					SendMessageA(_t161, 0x409, _t150, _a8);
                                                    					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                    				}
                                                    				goto L36;
                                                    			}



































                                                    0x004051d5
                                                    0x004051dd
                                                    0x004051e0
                                                    0x004051e8
                                                    0x004051eb
                                                    0x0040537a
                                                    0x00405380
                                                    0x004053a4
                                                    0x004053a4
                                                    0x004053b0
                                                    0x004053b6
                                                    0x004053d8
                                                    0x004053d8
                                                    0x004053de
                                                    0x00405433
                                                    0x00405433
                                                    0x00405436
                                                    0x00000000
                                                    0x00000000
                                                    0x00405438
                                                    0x0040543b
                                                    0x0040543e
                                                    0x00000000
                                                    0x00000000
                                                    0x00405448
                                                    0x0040544e
                                                    0x00405450
                                                    0x00405453
                                                    0x00405550
                                                    0x00000000
                                                    0x00405550
                                                    0x00405462
                                                    0x0040546e
                                                    0x00405477
                                                    0x0040547e
                                                    0x00405482
                                                    0x00405485
                                                    0x0040548e
                                                    0x00405494
                                                    0x00405497
                                                    0x00405497
                                                    0x004054a7
                                                    0x004054ad
                                                    0x004054b0
                                                    0x004054bb
                                                    0x004054bb
                                                    0x004054bc
                                                    0x004054bf
                                                    0x004054c6
                                                    0x004054cd
                                                    0x004054d5
                                                    0x004054d5
                                                    0x004054e3
                                                    0x004054e9
                                                    0x004054ec
                                                    0x004054ec
                                                    0x004054f3
                                                    0x004054f9
                                                    0x00405502
                                                    0x00405509
                                                    0x00405512
                                                    0x00405514
                                                    0x00405517
                                                    0x00405526
                                                    0x00405528
                                                    0x0040552b
                                                    0x0040552c
                                                    0x0040552f
                                                    0x00405530
                                                    0x00405531
                                                    0x00405531
                                                    0x00405539
                                                    0x00405544
                                                    0x0040554a
                                                    0x0040554a
                                                    0x00000000
                                                    0x004054b0
                                                    0x004053e0
                                                    0x004053e6
                                                    0x00405414
                                                    0x00405416
                                                    0x0040541c
                                                    0x00405427
                                                    0x00405427
                                                    0x0040542e
                                                    0x00000000
                                                    0x0040542e
                                                    0x004053ea
                                                    0x004053f4
                                                    0x00000000
                                                    0x004053b8
                                                    0x004053b8
                                                    0x004053be
                                                    0x004053f9
                                                    0x00000000
                                                    0x00405400
                                                    0x004053c7
                                                    0x004053ce
                                                    0x004053d3
                                                    0x00000000
                                                    0x004053d3
                                                    0x004053b6
                                                    0x004051f1
                                                    0x004051f5
                                                    0x004051fd
                                                    0x00405201
                                                    0x00405204
                                                    0x00405207
                                                    0x0040520a
                                                    0x0040520d
                                                    0x0040520e
                                                    0x0040520f
                                                    0x00405228
                                                    0x0040522b
                                                    0x00405235
                                                    0x00405244
                                                    0x0040524c
                                                    0x00405254
                                                    0x00405259
                                                    0x0040525c
                                                    0x00405268
                                                    0x00405271
                                                    0x0040527a
                                                    0x0040529c
                                                    0x004052a2
                                                    0x004052b3
                                                    0x004052b8
                                                    0x004052c6
                                                    0x004052d4
                                                    0x004052d4
                                                    0x004052d9
                                                    0x004052e7
                                                    0x004052e7
                                                    0x004052ec
                                                    0x004052ef
                                                    0x004052f4
                                                    0x00405300
                                                    0x00405309
                                                    0x00405316
                                                    0x00405325
                                                    0x00405318
                                                    0x0040531d
                                                    0x0040531d
                                                    0x00405331
                                                    0x00405331
                                                    0x00405345
                                                    0x0040534e
                                                    0x00405357
                                                    0x00405367
                                                    0x00405373
                                                    0x00405373
                                                    0x00000000

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 0040522E
                                                    • GetDlgItem.USER32 ref: 0040523D
                                                    • GetClientRect.USER32 ref: 0040527A
                                                    • GetSystemMetrics.USER32 ref: 00405281
                                                    • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004052A2
                                                    • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004052B3
                                                    • SendMessageA.USER32(?,00001001,00000000,?), ref: 004052C6
                                                    • SendMessageA.USER32(?,00001026,00000000,?), ref: 004052D4
                                                    • SendMessageA.USER32(?,00001024,00000000,?), ref: 004052E7
                                                    • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405309
                                                    • ShowWindow.USER32(?,00000008), ref: 0040531D
                                                    • GetDlgItem.USER32 ref: 0040533E
                                                    • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040534E
                                                    • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405367
                                                    • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405373
                                                    • GetDlgItem.USER32 ref: 0040524C
                                                      • Part of subcall function 0040403E: SendMessageA.USER32(00000028,?,00000001,00403E6E), ref: 0040404C
                                                    • GetDlgItem.USER32 ref: 0040538F
                                                    • CreateThread.KERNEL32 ref: 0040539D
                                                    • CloseHandle.KERNEL32(00000000), ref: 004053A4
                                                    • ShowWindow.USER32(00000000), ref: 004053C7
                                                    • ShowWindow.USER32(?,00000008), ref: 004053CE
                                                    • ShowWindow.USER32(00000008), ref: 00405414
                                                    • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405448
                                                    • CreatePopupMenu.USER32 ref: 00405459
                                                    • AppendMenuA.USER32 ref: 0040546E
                                                    • GetWindowRect.USER32 ref: 0040548E
                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004054A7
                                                    • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004054E3
                                                    • OpenClipboard.USER32(00000000), ref: 004054F3
                                                    • EmptyClipboard.USER32 ref: 004054F9
                                                    • GlobalAlloc.KERNEL32(00000042,?), ref: 00405502
                                                    • GlobalLock.KERNEL32 ref: 0040550C
                                                    • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405520
                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405539
                                                    • SetClipboardData.USER32 ref: 00405544
                                                    • CloseClipboard.USER32 ref: 0040554A
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                    • String ID:
                                                    • API String ID: 590372296-0
                                                    • Opcode ID: a7c7917210d8113858a77f036c29cce5cc51267a75d042537e7497f926d3728d
                                                    • Instruction ID: 0e806a1c10c1a3103ec1b6ff030541c572903ae85d70ab094f2e75f2d1af7317
                                                    • Opcode Fuzzy Hash: a7c7917210d8113858a77f036c29cce5cc51267a75d042537e7497f926d3728d
                                                    • Instruction Fuzzy Hash: ABA15AB1900209BFDB219FA4DD89AAE7F79FB04355F10403AFA04B62A0C7B55E41DF69
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 78%
                                                    			E0040449B(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                    				signed int _v8;
                                                    				signed int _v12;
                                                    				long _v16;
                                                    				long _v20;
                                                    				long _v24;
                                                    				char _v28;
                                                    				intOrPtr _v32;
                                                    				long _v36;
                                                    				char _v40;
                                                    				unsigned int _v44;
                                                    				signed int _v48;
                                                    				CHAR* _v56;
                                                    				intOrPtr _v60;
                                                    				intOrPtr _v64;
                                                    				intOrPtr _v68;
                                                    				CHAR* _v72;
                                                    				void _v76;
                                                    				struct HWND__* _v80;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				intOrPtr _t82;
                                                    				long _t87;
                                                    				signed char* _t89;
                                                    				void* _t95;
                                                    				signed int _t96;
                                                    				int _t109;
                                                    				signed char _t114;
                                                    				signed int _t118;
                                                    				struct HWND__** _t122;
                                                    				intOrPtr* _t138;
                                                    				CHAR* _t146;
                                                    				intOrPtr _t147;
                                                    				unsigned int _t150;
                                                    				signed int _t152;
                                                    				unsigned int _t156;
                                                    				signed int _t158;
                                                    				signed int* _t159;
                                                    				signed char* _t160;
                                                    				struct HWND__* _t165;
                                                    				struct HWND__* _t166;
                                                    				int _t168;
                                                    				unsigned int _t197;
                                                    
                                                    				_t156 = __edx;
                                                    				_t82 =  *0x41f4e0;
                                                    				_v32 = _t82;
                                                    				_t146 = ( *(_t82 + 0x3c) << 0xa) + "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Dykereeve\\Jackbsningen\\Telescopiform\\Bestridende\\Sankekort.Sch209";
                                                    				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                    				if(_a8 == 0x40b) {
                                                    					E0040566A(0x3fb, _t146);
                                                    					E004061D4(_t146);
                                                    				}
                                                    				_t166 = _a4;
                                                    				if(_a8 != 0x110) {
                                                    					L8:
                                                    					if(_a8 != 0x111) {
                                                    						L20:
                                                    						if(_a8 == 0x40f) {
                                                    							L22:
                                                    							_v8 = _v8 & 0x00000000;
                                                    							_v12 = _v12 & 0x00000000;
                                                    							E0040566A(0x3fb, _t146);
                                                    							if(E004059F0(_t185, _t146) == 0) {
                                                    								_v8 = 1;
                                                    							}
                                                    							E00405F6A(0x41ecd8, _t146);
                                                    							_t87 = E00406302(1);
                                                    							_v16 = _t87;
                                                    							if(_t87 == 0) {
                                                    								L30:
                                                    								E00405F6A(0x41ecd8, _t146);
                                                    								_t89 = E0040599B(0x41ecd8);
                                                    								_t158 = 0;
                                                    								if(_t89 != 0) {
                                                    									 *_t89 =  *_t89 & 0x00000000;
                                                    								}
                                                    								if(GetDiskFreeSpaceA(0x41ecd8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                    									goto L35;
                                                    								} else {
                                                    									_t168 = 0x400;
                                                    									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                    									asm("cdq");
                                                    									_v48 = _t109;
                                                    									_v44 = _t156;
                                                    									_v12 = 1;
                                                    									goto L36;
                                                    								}
                                                    							} else {
                                                    								_t159 = 0;
                                                    								if(0 == 0x41ecd8) {
                                                    									goto L30;
                                                    								} else {
                                                    									goto L26;
                                                    								}
                                                    								while(1) {
                                                    									L26:
                                                    									_t114 = _v16(0x41ecd8,  &_v48,  &_v28,  &_v40);
                                                    									if(_t114 != 0) {
                                                    										break;
                                                    									}
                                                    									if(_t159 != 0) {
                                                    										 *_t159 =  *_t159 & _t114;
                                                    									}
                                                    									_t160 = E00405949(0x41ecd8);
                                                    									 *_t160 =  *_t160 & 0x00000000;
                                                    									_t159 = _t160 - 1;
                                                    									 *_t159 = 0x5c;
                                                    									if(_t159 != 0x41ecd8) {
                                                    										continue;
                                                    									} else {
                                                    										goto L30;
                                                    									}
                                                    								}
                                                    								_t150 = _v44;
                                                    								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                    								_v44 = _t150 >> 0xa;
                                                    								_v12 = 1;
                                                    								_t158 = 0;
                                                    								__eflags = 0;
                                                    								L35:
                                                    								_t168 = 0x400;
                                                    								L36:
                                                    								_t95 = E0040492F(5);
                                                    								if(_v12 != _t158) {
                                                    									_t197 = _v44;
                                                    									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                    										_v8 = 2;
                                                    									}
                                                    								}
                                                    								_t147 =  *0x422edc; // 0x6b91d7
                                                    								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                    									E00404917(0x3ff, 0xfffffffb, _t95);
                                                    									if(_v12 == _t158) {
                                                    										SetDlgItemTextA(_a4, _t168, 0x41ecc8);
                                                    									} else {
                                                    										E00404852(_t168, 0xfffffffc, _v48, _v44);
                                                    									}
                                                    								}
                                                    								_t96 = _v8;
                                                    								 *0x4237c4 = _t96;
                                                    								if(_t96 == _t158) {
                                                    									_v8 = E0040140B(7);
                                                    								}
                                                    								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                    									_v8 = _t158;
                                                    								}
                                                    								E0040402B(0 | _v8 == _t158);
                                                    								if(_v8 == _t158 &&  *0x41fcf8 == _t158) {
                                                    									E004043F4();
                                                    								}
                                                    								 *0x41fcf8 = _t158;
                                                    								goto L53;
                                                    							}
                                                    						}
                                                    						_t185 = _a8 - 0x405;
                                                    						if(_a8 != 0x405) {
                                                    							goto L53;
                                                    						}
                                                    						goto L22;
                                                    					}
                                                    					_t118 = _a12 & 0x0000ffff;
                                                    					if(_t118 != 0x3fb) {
                                                    						L12:
                                                    						if(_t118 == 0x3e9) {
                                                    							_t152 = 7;
                                                    							memset( &_v76, 0, _t152 << 2);
                                                    							_v80 = _t166;
                                                    							_v72 = 0x41fd08;
                                                    							_v60 = E004047EC;
                                                    							_v56 = _t146;
                                                    							_v68 = E00405F8C(_t146, 0x41fd08, _t166, 0x41f0e0, _v12);
                                                    							_t122 =  &_v80;
                                                    							_v64 = 0x41;
                                                    							__imp__SHBrowseForFolderA(_t122);
                                                    							if(_t122 == 0) {
                                                    								_a8 = 0x40f;
                                                    							} else {
                                                    								__imp__CoTaskMemFree(_t122);
                                                    								E00405902(_t146);
                                                    								_t125 =  *((intOrPtr*)( *0x423714 + 0x11c));
                                                    								if( *((intOrPtr*)( *0x423714 + 0x11c)) != 0 && _t146 == "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr") {
                                                    									E00405F8C(_t146, 0x41fd08, _t166, 0, _t125);
                                                    									if(lstrcmpiA(0x4226a0, 0x41fd08) != 0) {
                                                    										lstrcatA(_t146, 0x4226a0);
                                                    									}
                                                    								}
                                                    								 *0x41fcf8 =  *0x41fcf8 + 1;
                                                    								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                    							}
                                                    						}
                                                    						goto L20;
                                                    					}
                                                    					if(_a12 >> 0x10 != 0x300) {
                                                    						goto L53;
                                                    					}
                                                    					_a8 = 0x40f;
                                                    					goto L12;
                                                    				} else {
                                                    					_t165 = GetDlgItem(_t166, 0x3fb);
                                                    					if(E0040596F(_t146) != 0 && E0040599B(_t146) == 0) {
                                                    						E00405902(_t146);
                                                    					}
                                                    					 *0x422ed8 = _t166;
                                                    					SetWindowTextA(_t165, _t146);
                                                    					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                    					_push(1);
                                                    					E00404009(_t166);
                                                    					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                    					_push(0x14);
                                                    					E00404009(_t166);
                                                    					E0040403E(_t165);
                                                    					_t138 = E00406302(7);
                                                    					if(_t138 == 0) {
                                                    						L53:
                                                    						return E00404070(_a8, _a12, _a16);
                                                    					} else {
                                                    						 *_t138(_t165, 1);
                                                    						goto L8;
                                                    					}
                                                    				}
                                                    			}














































                                                    0x0040449b
                                                    0x004044a1
                                                    0x004044a7
                                                    0x004044b4
                                                    0x004044c2
                                                    0x004044c5
                                                    0x004044cd
                                                    0x004044d3
                                                    0x004044d3
                                                    0x004044df
                                                    0x004044e2
                                                    0x00404550
                                                    0x00404557
                                                    0x0040462e
                                                    0x00404635
                                                    0x00404644
                                                    0x00404644
                                                    0x00404648
                                                    0x00404652
                                                    0x0040465f
                                                    0x00404661
                                                    0x00404661
                                                    0x0040466f
                                                    0x00404676
                                                    0x0040467d
                                                    0x00404680
                                                    0x004046b7
                                                    0x004046b9
                                                    0x004046bf
                                                    0x004046c4
                                                    0x004046c8
                                                    0x004046ca
                                                    0x004046ca
                                                    0x004046e6
                                                    0x00000000
                                                    0x004046e8
                                                    0x004046eb
                                                    0x004046f9
                                                    0x004046ff
                                                    0x00404700
                                                    0x00404703
                                                    0x00404706
                                                    0x00000000
                                                    0x00404706
                                                    0x00404682
                                                    0x00404684
                                                    0x00404688
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040468a
                                                    0x0040468a
                                                    0x00404697
                                                    0x0040469c
                                                    0x00000000
                                                    0x00000000
                                                    0x004046a0
                                                    0x004046a2
                                                    0x004046a2
                                                    0x004046aa
                                                    0x004046ac
                                                    0x004046af
                                                    0x004046b2
                                                    0x004046b5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004046b5
                                                    0x00404712
                                                    0x0040471c
                                                    0x0040471f
                                                    0x00404722
                                                    0x00404729
                                                    0x00404729
                                                    0x0040472b
                                                    0x0040472b
                                                    0x00404730
                                                    0x00404732
                                                    0x0040473a
                                                    0x00404741
                                                    0x00404743
                                                    0x0040474e
                                                    0x0040474e
                                                    0x00404743
                                                    0x00404755
                                                    0x0040475e
                                                    0x00404768
                                                    0x00404770
                                                    0x0040478b
                                                    0x00404772
                                                    0x0040477b
                                                    0x0040477b
                                                    0x00404770
                                                    0x00404790
                                                    0x00404795
                                                    0x0040479a
                                                    0x004047a3
                                                    0x004047a3
                                                    0x004047ac
                                                    0x004047ae
                                                    0x004047ae
                                                    0x004047ba
                                                    0x004047c2
                                                    0x004047cc
                                                    0x004047cc
                                                    0x004047d1
                                                    0x00000000
                                                    0x004047d1
                                                    0x00404680
                                                    0x00404637
                                                    0x0040463e
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040463e
                                                    0x0040455d
                                                    0x00404566
                                                    0x00404580
                                                    0x00404585
                                                    0x0040458f
                                                    0x00404596
                                                    0x004045a2
                                                    0x004045a5
                                                    0x004045a8
                                                    0x004045af
                                                    0x004045b7
                                                    0x004045ba
                                                    0x004045be
                                                    0x004045c5
                                                    0x004045cd
                                                    0x00404627
                                                    0x004045cf
                                                    0x004045d0
                                                    0x004045d7
                                                    0x004045e1
                                                    0x004045e9
                                                    0x004045f6
                                                    0x0040460a
                                                    0x0040460e
                                                    0x0040460e
                                                    0x0040460a
                                                    0x00404613
                                                    0x00404620
                                                    0x00404620
                                                    0x004045cd
                                                    0x00000000
                                                    0x00404585
                                                    0x00404573
                                                    0x00000000
                                                    0x00000000
                                                    0x00404579
                                                    0x00000000
                                                    0x004044e4
                                                    0x004044f1
                                                    0x004044fa
                                                    0x00404507
                                                    0x00404507
                                                    0x0040450e
                                                    0x00404514
                                                    0x0040451d
                                                    0x00404520
                                                    0x00404523
                                                    0x0040452b
                                                    0x0040452e
                                                    0x00404531
                                                    0x00404537
                                                    0x0040453e
                                                    0x00404545
                                                    0x004047d7
                                                    0x004047e9
                                                    0x0040454b
                                                    0x0040454e
                                                    0x00000000
                                                    0x0040454e
                                                    0x00404545

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 004044EA
                                                    • SetWindowTextA.USER32(00000000,?), ref: 00404514
                                                    • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 004045C5
                                                    • CoTaskMemFree.OLE32(00000000), ref: 004045D0
                                                    • lstrcmpiA.KERNEL32(Call,0041FD08,00000000,?,?), ref: 00404602
                                                    • lstrcatA.KERNEL32(?,Call), ref: 0040460E
                                                    • SetDlgItemTextA.USER32 ref: 00404620
                                                      • Part of subcall function 0040566A: GetDlgItemTextA.USER32 ref: 0040567D
                                                      • Part of subcall function 004061D4: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\o6OaOfrAQs.exe",7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040622C
                                                      • Part of subcall function 004061D4: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406239
                                                      • Part of subcall function 004061D4: CharNextA.USER32(?,"C:\Users\user\Desktop\o6OaOfrAQs.exe",7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040623E
                                                      • Part of subcall function 004061D4: CharPrevA.USER32(?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040624E
                                                    • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 004046DE
                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046F9
                                                      • Part of subcall function 00404852: lstrlenA.KERNEL32(0041FD08,0041FD08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040476D,000000DF,00000000,00000400,?), ref: 004048F0
                                                      • Part of subcall function 00404852: wsprintfA.USER32 ref: 004048F8
                                                      • Part of subcall function 00404852: SetDlgItemTextA.USER32 ref: 0040490B
                                                    Strings
                                                    • Call, xrefs: 004045FC, 00404601, 0040460C
                                                    • C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr, xrefs: 004045EB
                                                    • A, xrefs: 004045BE
                                                    • C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209, xrefs: 004044B4
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                    • String ID: A$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr$C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Dykereeve\Jackbsningen\Telescopiform\Bestridende\Sankekort.Sch209$Call
                                                    • API String ID: 2624150263-1875880718
                                                    • Opcode ID: 16d05e7d4c75bf53039b3acf3d6a97a1f6807c39b67a56bad8d9f5ed37ac15b8
                                                    • Instruction ID: 64b5da15ede57aab044e7fe1d22d086372aa44ea1ea65b7a694081baf4ac5fa5
                                                    • Opcode Fuzzy Hash: 16d05e7d4c75bf53039b3acf3d6a97a1f6807c39b67a56bad8d9f5ed37ac15b8
                                                    • Instruction Fuzzy Hash: 09A1A0B1900209ABDB11AFA5CC41AEFB7B8EF85314F14843BF611B72D1D77C8A418B69
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 74%
                                                    			E004020D1() {
                                                    				signed int _t55;
                                                    				void* _t59;
                                                    				intOrPtr* _t63;
                                                    				intOrPtr _t64;
                                                    				intOrPtr* _t65;
                                                    				intOrPtr* _t67;
                                                    				intOrPtr* _t69;
                                                    				intOrPtr* _t71;
                                                    				intOrPtr* _t73;
                                                    				intOrPtr* _t75;
                                                    				intOrPtr* _t78;
                                                    				intOrPtr* _t80;
                                                    				intOrPtr* _t82;
                                                    				intOrPtr* _t84;
                                                    				int _t87;
                                                    				intOrPtr* _t95;
                                                    				signed int _t105;
                                                    				signed int _t109;
                                                    				void* _t111;
                                                    
                                                    				 *(_t111 - 0x3c) = E00402ACB(0xfffffff0);
                                                    				 *(_t111 - 0xc) = E00402ACB(0xffffffdf);
                                                    				 *((intOrPtr*)(_t111 - 0x80)) = E00402ACB(2);
                                                    				 *((intOrPtr*)(_t111 - 0x7c)) = E00402ACB(0xffffffcd);
                                                    				 *((intOrPtr*)(_t111 - 0x34)) = E00402ACB(0x45);
                                                    				_t55 =  *(_t111 - 0x18);
                                                    				 *(_t111 - 0x88) = _t55 & 0x00000fff;
                                                    				_t105 = _t55 & 0x00008000;
                                                    				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                    				 *(_t111 - 0x78) = _t55 >> 0x00000010 & 0x0000ffff;
                                                    				if(E0040596F( *(_t111 - 0xc)) == 0) {
                                                    					E00402ACB(0x21);
                                                    				}
                                                    				_t59 = _t111 + 8;
                                                    				__imp__CoCreateInstance(0x407408, _t87, 1, 0x4073f8, _t59);
                                                    				if(_t59 < _t87) {
                                                    					L15:
                                                    					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                    					_push(0xfffffff0);
                                                    				} else {
                                                    					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                    					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x407418, _t111 - 0x30);
                                                    					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                    					if(_t64 >= _t87) {
                                                    						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                    						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                    						if(_t105 == _t87) {
                                                    							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                    							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\jones\\AppData\\Roaming\\fumigatorium\\Tertser\\Omstrukturdnr\\Idolatrous\\Kaes");
                                                    						}
                                                    						if(_t109 != _t87) {
                                                    							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                    							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                    						}
                                                    						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                    						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x78));
                                                    						_t95 =  *((intOrPtr*)(_t111 - 0x7c));
                                                    						if( *_t95 != _t87) {
                                                    							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                    							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x88));
                                                    						}
                                                    						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                    						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x80)));
                                                    						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                    						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x34)));
                                                    						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                    							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                    							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x3c), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                    								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                    								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                    							}
                                                    						}
                                                    						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                    						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                    					}
                                                    					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                    					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                    					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                    						_push(0xfffffff4);
                                                    					} else {
                                                    						goto L15;
                                                    					}
                                                    				}
                                                    				E00401423();
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t111 - 4));
                                                    				return 0;
                                                    			}






















                                                    0x004020da
                                                    0x004020e4
                                                    0x004020ee
                                                    0x004020f8
                                                    0x00402103
                                                    0x00402106
                                                    0x00402120
                                                    0x00402126
                                                    0x0040212c
                                                    0x0040212f
                                                    0x00402139
                                                    0x0040213d
                                                    0x0040213d
                                                    0x00402142
                                                    0x00402153
                                                    0x0040215b
                                                    0x00402234
                                                    0x00402234
                                                    0x0040223b
                                                    0x00402161
                                                    0x00402161
                                                    0x00402170
                                                    0x00402174
                                                    0x00402177
                                                    0x0040217d
                                                    0x0040218b
                                                    0x0040218e
                                                    0x00402190
                                                    0x0040219b
                                                    0x0040219b
                                                    0x004021a0
                                                    0x004021a2
                                                    0x004021a9
                                                    0x004021a9
                                                    0x004021ac
                                                    0x004021b5
                                                    0x004021b8
                                                    0x004021bd
                                                    0x004021bf
                                                    0x004021cc
                                                    0x004021cc
                                                    0x004021cf
                                                    0x004021d8
                                                    0x004021db
                                                    0x004021e4
                                                    0x004021ea
                                                    0x004021f1
                                                    0x0040220a
                                                    0x0040220c
                                                    0x0040221a
                                                    0x0040221a
                                                    0x0040220a
                                                    0x0040221d
                                                    0x00402223
                                                    0x00402223
                                                    0x00402226
                                                    0x0040222c
                                                    0x00402232
                                                    0x00402247
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00402232
                                                    0x0040223d
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402153
                                                    • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402202
                                                    Strings
                                                    • C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes, xrefs: 00402193
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ByteCharCreateInstanceMultiWide
                                                    • String ID: C:\Users\user\AppData\Roaming\fumigatorium\Tertser\Omstrukturdnr\Idolatrous\Kaes
                                                    • API String ID: 123533781-2187311536
                                                    • Opcode ID: 240bd3395635a279a5e2bd368af06017722580ed5d5ebe5c5387a58480ff266c
                                                    • Instruction ID: ec73ff0caae0e60496460f1ec28f3c10d8f634d21a3ec75631efcf554c5f22e8
                                                    • Opcode Fuzzy Hash: 240bd3395635a279a5e2bd368af06017722580ed5d5ebe5c5387a58480ff266c
                                                    • Instruction Fuzzy Hash: CF5148B1E00208BFCB10DFE4C989A9D7BB5EF48318F2085AAF515EB2D1DA799941CF14
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 39%
                                                    			E004026FE(char __ebx, char* __edi, char* __esi) {
                                                    				void* _t19;
                                                    
                                                    				if(FindFirstFileA(E00402ACB(2), _t19 - 0x1c8) != 0xffffffff) {
                                                    					E00405EC8(__edi, _t6);
                                                    					_push(_t19 - 0x19c);
                                                    					_push(__esi);
                                                    					E00405F6A();
                                                    				} else {
                                                    					 *__edi = __ebx;
                                                    					 *__esi = __ebx;
                                                    					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t19 - 4));
                                                    				return 0;
                                                    			}




                                                    0x00402716
                                                    0x0040272a
                                                    0x00402735
                                                    0x00402736
                                                    0x00402875
                                                    0x00402718
                                                    0x00402718
                                                    0x0040271a
                                                    0x0040271c
                                                    0x0040271c
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040270D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FileFindFirst
                                                    • String ID:
                                                    • API String ID: 1974802433-0
                                                    • Opcode ID: df9272a3420d1704234b4569ea1b08ea77173cc6d9f3dccfb094f503d58b9c8d
                                                    • Instruction ID: 595bc86bb0b87b603365eb58ea040ec14d9195657b0818bf84ef9d27f643e594
                                                    • Opcode Fuzzy Hash: df9272a3420d1704234b4569ea1b08ea77173cc6d9f3dccfb094f503d58b9c8d
                                                    • Instruction Fuzzy Hash: AAF0A772604151EAD700E7A499499EEB768CB15315F60457BE281F20C1C6B88A469B3E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 93%
                                                    			E00404174(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                    				intOrPtr _v8;
                                                    				signed int _v12;
                                                    				void* _v16;
                                                    				struct HWND__* _t52;
                                                    				long _t86;
                                                    				int _t98;
                                                    				struct HWND__* _t99;
                                                    				signed int _t100;
                                                    				signed int _t106;
                                                    				intOrPtr _t107;
                                                    				intOrPtr _t109;
                                                    				int _t110;
                                                    				signed int* _t112;
                                                    				signed int _t113;
                                                    				char* _t114;
                                                    				CHAR* _t115;
                                                    
                                                    				if(_a8 != 0x110) {
                                                    					__eflags = _a8 - 0x111;
                                                    					if(_a8 != 0x111) {
                                                    						L11:
                                                    						__eflags = _a8 - 0x4e;
                                                    						if(_a8 != 0x4e) {
                                                    							__eflags = _a8 - 0x40b;
                                                    							if(_a8 == 0x40b) {
                                                    								 *0x41ecd4 =  *0x41ecd4 + 1;
                                                    								__eflags =  *0x41ecd4;
                                                    							}
                                                    							L25:
                                                    							_t110 = _a16;
                                                    							L26:
                                                    							return E00404070(_a8, _a12, _t110);
                                                    						}
                                                    						_t52 = GetDlgItem(_a4, 0x3e8);
                                                    						_t110 = _a16;
                                                    						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                                    						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                                    							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                                    							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                    								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                    								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                    								_v12 = _t100;
                                                    								__eflags = _t100 - _t109 - 0x800;
                                                    								_v16 = _t109;
                                                    								_v8 = 0x4226a0;
                                                    								if(_t100 - _t109 < 0x800) {
                                                    									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                    									SetCursor(LoadCursorA(0, 0x7f02));
                                                    									_push(1);
                                                    									E00404418(_a4, _v8);
                                                    									SetCursor(LoadCursorA(0, 0x7f00));
                                                    									_t110 = _a16;
                                                    								}
                                                    							}
                                                    						}
                                                    						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                                    						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                                    							goto L26;
                                                    						} else {
                                                    							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                                    							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                    								goto L26;
                                                    							}
                                                    							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                                    							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                    								SendMessageA( *0x423708, 0x111, 1, 0);
                                                    							}
                                                    							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                                    							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                    								SendMessageA( *0x423708, 0x10, 0, 0);
                                                    							}
                                                    							return 1;
                                                    						}
                                                    					}
                                                    					__eflags = _a12 >> 0x10;
                                                    					if(_a12 >> 0x10 != 0) {
                                                    						goto L25;
                                                    					}
                                                    					__eflags =  *0x41ecd4; // 0x0
                                                    					if(__eflags != 0) {
                                                    						goto L25;
                                                    					}
                                                    					_t112 =  *0x41f4e0 + 0x14;
                                                    					__eflags =  *_t112 & 0x00000020;
                                                    					if(( *_t112 & 0x00000020) == 0) {
                                                    						goto L25;
                                                    					}
                                                    					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                    					__eflags = _t106;
                                                    					 *_t112 = _t106;
                                                    					E0040402B(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                    					E004043F4();
                                                    					goto L11;
                                                    				} else {
                                                    					_t98 = _a16;
                                                    					_t113 =  *(_t98 + 0x30);
                                                    					if(_t113 < 0) {
                                                    						_t107 =  *0x422edc; // 0x6b91d7
                                                    						_t113 =  *(_t107 - 4 + _t113 * 4);
                                                    					}
                                                    					_push( *((intOrPtr*)(_t98 + 0x34)));
                                                    					_t114 = _t113 +  *0x423758;
                                                    					_push(0x22);
                                                    					_a16 =  *_t114;
                                                    					_v12 = _v12 & 0x00000000;
                                                    					_t115 = _t114 + 1;
                                                    					_v16 = _t115;
                                                    					_v8 = E0040413F;
                                                    					E00404009(_a4);
                                                    					_push( *((intOrPtr*)(_t98 + 0x38)));
                                                    					_push(0x23);
                                                    					E00404009(_a4);
                                                    					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                    					E0040402B( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                    					_t99 = GetDlgItem(_a4, 0x3e8);
                                                    					E0040403E(_t99);
                                                    					SendMessageA(_t99, 0x45b, 1, 0);
                                                    					_t86 =  *( *0x423714 + 0x68);
                                                    					if(_t86 < 0) {
                                                    						_t86 = GetSysColor( ~_t86);
                                                    					}
                                                    					SendMessageA(_t99, 0x443, 0, _t86);
                                                    					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                    					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                    					 *0x41ecd4 = 0;
                                                    					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                    					 *0x41ecd4 = 0;
                                                    					return 0;
                                                    				}
                                                    			}



















                                                    0x00404184
                                                    0x00404296
                                                    0x004042a9
                                                    0x00404305
                                                    0x00404305
                                                    0x00404309
                                                    0x004043cf
                                                    0x004043d6
                                                    0x004043d8
                                                    0x004043d8
                                                    0x004043d8
                                                    0x004043de
                                                    0x004043de
                                                    0x004043e1
                                                    0x00000000
                                                    0x004043e8
                                                    0x00404317
                                                    0x00404319
                                                    0x0040431c
                                                    0x00404323
                                                    0x00404325
                                                    0x0040432c
                                                    0x0040432e
                                                    0x00404331
                                                    0x00404334
                                                    0x00404339
                                                    0x0040433f
                                                    0x00404342
                                                    0x00404349
                                                    0x00404357
                                                    0x0040436f
                                                    0x00404371
                                                    0x00404379
                                                    0x00404388
                                                    0x0040438a
                                                    0x0040438a
                                                    0x00404349
                                                    0x0040432c
                                                    0x0040438d
                                                    0x00404394
                                                    0x00000000
                                                    0x00404396
                                                    0x00404396
                                                    0x0040439d
                                                    0x00000000
                                                    0x00000000
                                                    0x0040439f
                                                    0x004043a3
                                                    0x004043b4
                                                    0x004043b4
                                                    0x004043b6
                                                    0x004043ba
                                                    0x004043c8
                                                    0x004043c8
                                                    0x00000000
                                                    0x004043cc
                                                    0x00404394
                                                    0x004042b1
                                                    0x004042b4
                                                    0x00000000
                                                    0x00000000
                                                    0x004042bc
                                                    0x004042c2
                                                    0x00000000
                                                    0x00000000
                                                    0x004042ce
                                                    0x004042d1
                                                    0x004042d4
                                                    0x00000000
                                                    0x00000000
                                                    0x004042f7
                                                    0x004042f7
                                                    0x004042f9
                                                    0x004042fb
                                                    0x00404300
                                                    0x00000000
                                                    0x0040418a
                                                    0x0040418a
                                                    0x0040418d
                                                    0x00404192
                                                    0x00404194
                                                    0x004041a3
                                                    0x004041a3
                                                    0x004041aa
                                                    0x004041ad
                                                    0x004041af
                                                    0x004041b4
                                                    0x004041bd
                                                    0x004041c3
                                                    0x004041cf
                                                    0x004041d2
                                                    0x004041db
                                                    0x004041e0
                                                    0x004041e3
                                                    0x004041e8
                                                    0x004041ff
                                                    0x00404206
                                                    0x00404219
                                                    0x0040421c
                                                    0x00404231
                                                    0x00404238
                                                    0x0040423d
                                                    0x00404242
                                                    0x00404242
                                                    0x00404251
                                                    0x00404260
                                                    0x00404272
                                                    0x00404277
                                                    0x00404287
                                                    0x00404289
                                                    0x00000000
                                                    0x0040428f

                                                    APIs
                                                    • CheckDlgButton.USER32 ref: 004041FF
                                                    • GetDlgItem.USER32 ref: 00404213
                                                    • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404231
                                                    • GetSysColor.USER32(?), ref: 00404242
                                                    • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404251
                                                    • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404260
                                                    • lstrlenA.KERNEL32(?), ref: 00404263
                                                    • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404272
                                                    • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404287
                                                    • GetDlgItem.USER32 ref: 004042E9
                                                    • SendMessageA.USER32(00000000), ref: 004042EC
                                                    • GetDlgItem.USER32 ref: 00404317
                                                    • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404357
                                                    • LoadCursorA.USER32 ref: 00404366
                                                    • SetCursor.USER32(00000000), ref: 0040436F
                                                    • LoadCursorA.USER32 ref: 00404385
                                                    • SetCursor.USER32(00000000), ref: 00404388
                                                    • SendMessageA.USER32(00000111,00000001,00000000), ref: 004043B4
                                                    • SendMessageA.USER32(00000010,00000000,00000000), ref: 004043C8
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                    • String ID: ?A@$Call$N
                                                    • API String ID: 3103080414-3705382932
                                                    • Opcode ID: 073baeb7e2e56e8e61070ac22e94b8c547292f2e7e559fc5b4704c6dbdd391f8
                                                    • Instruction ID: 58642e7cad261c001b024910741a92c2a1970d4d91afa6865c69404cbc82dd24
                                                    • Opcode Fuzzy Hash: 073baeb7e2e56e8e61070ac22e94b8c547292f2e7e559fc5b4704c6dbdd391f8
                                                    • Instruction Fuzzy Hash: F061B2B1A40209BFEB109F61DD45B6A7B69FB84715F008036FB04BA2D1C7B8A951CB99
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 90%
                                                    			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                    				struct tagLOGBRUSH _v16;
                                                    				struct tagRECT _v32;
                                                    				struct tagPAINTSTRUCT _v96;
                                                    				struct HDC__* _t70;
                                                    				struct HBRUSH__* _t87;
                                                    				struct HFONT__* _t94;
                                                    				long _t102;
                                                    				signed int _t126;
                                                    				struct HDC__* _t128;
                                                    				intOrPtr _t130;
                                                    
                                                    				if(_a8 == 0xf) {
                                                    					_t130 =  *0x423714;
                                                    					_t70 = BeginPaint(_a4,  &_v96);
                                                    					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                    					_a8 = _t70;
                                                    					GetClientRect(_a4,  &_v32);
                                                    					_t126 = _v32.bottom;
                                                    					_v32.bottom = _v32.bottom & 0x00000000;
                                                    					while(_v32.top < _t126) {
                                                    						_a12 = _t126 - _v32.top;
                                                    						asm("cdq");
                                                    						asm("cdq");
                                                    						asm("cdq");
                                                    						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                    						_t87 = CreateBrushIndirect( &_v16);
                                                    						_v32.bottom = _v32.bottom + 4;
                                                    						_a16 = _t87;
                                                    						FillRect(_a8,  &_v32, _t87);
                                                    						DeleteObject(_a16);
                                                    						_v32.top = _v32.top + 4;
                                                    					}
                                                    					if( *(_t130 + 0x58) != 0xffffffff) {
                                                    						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                    						_a16 = _t94;
                                                    						if(_t94 != 0) {
                                                    							_t128 = _a8;
                                                    							_v32.left = 0x10;
                                                    							_v32.top = 8;
                                                    							SetBkMode(_t128, 1);
                                                    							SetTextColor(_t128,  *(_t130 + 0x58));
                                                    							_a8 = SelectObject(_t128, _a16);
                                                    							DrawTextA(_t128, 0x422f00, 0xffffffff,  &_v32, 0x820);
                                                    							SelectObject(_t128, _a8);
                                                    							DeleteObject(_a16);
                                                    						}
                                                    					}
                                                    					EndPaint(_a4,  &_v96);
                                                    					return 0;
                                                    				}
                                                    				_t102 = _a16;
                                                    				if(_a8 == 0x46) {
                                                    					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                    					 *((intOrPtr*)(_t102 + 4)) =  *0x423708;
                                                    				}
                                                    				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                    			}













                                                    0x0040100a
                                                    0x00401039
                                                    0x00401047
                                                    0x0040104d
                                                    0x00401051
                                                    0x0040105b
                                                    0x00401061
                                                    0x00401064
                                                    0x004010f3
                                                    0x00401089
                                                    0x0040108c
                                                    0x004010a6
                                                    0x004010bd
                                                    0x004010cc
                                                    0x004010cf
                                                    0x004010d5
                                                    0x004010d9
                                                    0x004010e4
                                                    0x004010ed
                                                    0x004010ef
                                                    0x004010ef
                                                    0x00401100
                                                    0x00401105
                                                    0x0040110d
                                                    0x00401110
                                                    0x00401112
                                                    0x00401118
                                                    0x0040111f
                                                    0x00401126
                                                    0x00401130
                                                    0x00401142
                                                    0x00401156
                                                    0x00401160
                                                    0x00401165
                                                    0x00401165
                                                    0x00401110
                                                    0x0040116e
                                                    0x00000000
                                                    0x00401178
                                                    0x00401010
                                                    0x00401013
                                                    0x00401015
                                                    0x0040101f
                                                    0x0040101f
                                                    0x00000000

                                                    APIs
                                                    • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                    • GetClientRect.USER32 ref: 0040105B
                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                    • FillRect.USER32 ref: 004010E4
                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                    • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                    • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                    • String ID: F
                                                    • API String ID: 941294808-1304234792
                                                    • Opcode ID: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                    • Instruction ID: d756f8073455ec7f94eaaa006bac723f94b68f9cc4de0a6a70f3062e944f429a
                                                    • Opcode Fuzzy Hash: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                    • Instruction Fuzzy Hash: 6E419B71804249AFCF058FA4CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405BD9(void* __ecx) {
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				long _t12;
                                                    				long _t24;
                                                    				char* _t31;
                                                    				int _t37;
                                                    				void* _t38;
                                                    				intOrPtr* _t39;
                                                    				long _t42;
                                                    				CHAR* _t44;
                                                    				void* _t46;
                                                    				void* _t48;
                                                    				void* _t49;
                                                    				void* _t52;
                                                    				void* _t53;
                                                    
                                                    				_t38 = __ecx;
                                                    				_t44 =  *(_t52 + 0x14);
                                                    				 *0x421a98 = 0x4c554e;
                                                    				if(_t44 == 0) {
                                                    					L3:
                                                    					_t12 = GetShortPathNameA( *(_t52 + 0x1c), 0x421e98, 0x400);
                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                    						_t37 = wsprintfA(0x421698, "%s=%s\r\n", 0x421a98, 0x421e98);
                                                    						_t53 = _t52 + 0x10;
                                                    						E00405F8C(_t37, 0x400, 0x421e98, 0x421e98,  *((intOrPtr*)( *0x423714 + 0x128)));
                                                    						_t12 = E00405B03(0x421e98, 0xc0000000, 4);
                                                    						_t48 = _t12;
                                                    						 *(_t53 + 0x18) = _t48;
                                                    						if(_t48 != 0xffffffff) {
                                                    							_t42 = GetFileSize(_t48, 0);
                                                    							_t6 = _t37 + 0xa; // 0xa
                                                    							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                    							if(_t46 == 0 || E00405B7B(_t48, _t46, _t42) == 0) {
                                                    								L18:
                                                    								return CloseHandle(_t48);
                                                    							} else {
                                                    								if(E00405A68(_t38, _t46, "[Rename]\r\n") != 0) {
                                                    									_t49 = E00405A68(_t38, _t21 + 0xa, 0x4093b8);
                                                    									if(_t49 == 0) {
                                                    										_t48 =  *(_t53 + 0x18);
                                                    										L16:
                                                    										_t24 = _t42;
                                                    										L17:
                                                    										E00405ABE(_t24 + _t46, 0x421698, _t37);
                                                    										SetFilePointer(_t48, 0, 0, 0);
                                                    										E00405BAA(_t48, _t46, _t42 + _t37);
                                                    										GlobalFree(_t46);
                                                    										goto L18;
                                                    									}
                                                    									_t39 = _t46 + _t42;
                                                    									_t31 = _t39 + _t37;
                                                    									while(_t39 > _t49) {
                                                    										 *_t31 =  *_t39;
                                                    										_t31 = _t31 - 1;
                                                    										_t39 = _t39 - 1;
                                                    									}
                                                    									_t24 = _t49 - _t46 + 1;
                                                    									_t48 =  *(_t53 + 0x18);
                                                    									goto L17;
                                                    								}
                                                    								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                    								_t42 = _t42 + 0xa;
                                                    								goto L16;
                                                    							}
                                                    						}
                                                    					}
                                                    				} else {
                                                    					CloseHandle(E00405B03(_t44, 0, 1));
                                                    					_t12 = GetShortPathNameA(_t44, 0x421a98, 0x400);
                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                    						goto L3;
                                                    					}
                                                    				}
                                                    				return _t12;
                                                    			}



















                                                    0x00405bd9
                                                    0x00405be2
                                                    0x00405be9
                                                    0x00405bfd
                                                    0x00405c25
                                                    0x00405c30
                                                    0x00405c34
                                                    0x00405c54
                                                    0x00405c5b
                                                    0x00405c65
                                                    0x00405c72
                                                    0x00405c77
                                                    0x00405c7c
                                                    0x00405c80
                                                    0x00405c8f
                                                    0x00405c91
                                                    0x00405c9e
                                                    0x00405ca2
                                                    0x00405d3d
                                                    0x00000000
                                                    0x00405cb8
                                                    0x00405cc5
                                                    0x00405ce9
                                                    0x00405ced
                                                    0x00405d0c
                                                    0x00405d10
                                                    0x00405d10
                                                    0x00405d12
                                                    0x00405d1b
                                                    0x00405d26
                                                    0x00405d31
                                                    0x00405d37
                                                    0x00000000
                                                    0x00405d37
                                                    0x00405cef
                                                    0x00405cf2
                                                    0x00405cfd
                                                    0x00405cf9
                                                    0x00405cfb
                                                    0x00405cfc
                                                    0x00405cfc
                                                    0x00405d04
                                                    0x00405d06
                                                    0x00000000
                                                    0x00405d06
                                                    0x00405cd0
                                                    0x00405cd6
                                                    0x00000000
                                                    0x00405cd6
                                                    0x00405ca2
                                                    0x00405c80
                                                    0x00405bff
                                                    0x00405c0a
                                                    0x00405c13
                                                    0x00405c17
                                                    0x00000000
                                                    0x00000000
                                                    0x00405c17
                                                    0x00405d48

                                                    APIs
                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405D6A,?,?), ref: 00405C0A
                                                    • GetShortPathNameA.KERNEL32 ref: 00405C13
                                                      • Part of subcall function 00405A68: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A78
                                                      • Part of subcall function 00405A68: lstrlenA.KERNEL32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAA
                                                    • GetShortPathNameA.KERNEL32 ref: 00405C30
                                                    • wsprintfA.USER32 ref: 00405C4E
                                                    • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405C89
                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405C98
                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CD0
                                                    • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D26
                                                    • GlobalFree.KERNEL32 ref: 00405D37
                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405D3E
                                                      • Part of subcall function 00405B03: GetFileAttributesA.KERNELBASE(00000003,00402DA3,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 00405B07
                                                      • Part of subcall function 00405B03: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B29
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                    • String ID: %s=%s$[Rename]
                                                    • API String ID: 2171350718-1727408572
                                                    • Opcode ID: dcec08deab34ba1dd52a754f69103c133d2ca35d1299f4207b96b8b2c06c206e
                                                    • Instruction ID: 5deb0727307c374d823852481fd1d72290d2d80dc16b0ec149a77f792b4fa3ea
                                                    • Opcode Fuzzy Hash: dcec08deab34ba1dd52a754f69103c133d2ca35d1299f4207b96b8b2c06c206e
                                                    • Instruction Fuzzy Hash: 0F31F231605B156BD6206B659C49F6B3AACDF45754F14043BBE01FA2D2E67CAC008EBD
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004061D4(CHAR* _a4) {
                                                    				char _t5;
                                                    				char _t7;
                                                    				char* _t15;
                                                    				char* _t16;
                                                    				CHAR* _t17;
                                                    
                                                    				_t17 = _a4;
                                                    				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                    					_t17 =  &(_t17[4]);
                                                    				}
                                                    				if( *_t17 != 0 && E0040596F(_t17) != 0) {
                                                    					_t17 =  &(_t17[2]);
                                                    				}
                                                    				_t5 =  *_t17;
                                                    				_t15 = _t17;
                                                    				_t16 = _t17;
                                                    				if(_t5 != 0) {
                                                    					do {
                                                    						if(_t5 > 0x1f &&  *((char*)(E0040592D("*?|<>/\":", _t5))) == 0) {
                                                    							E00405ABE(_t16, _t17, CharNextA(_t17) - _t17);
                                                    							_t16 = CharNextA(_t16);
                                                    						}
                                                    						_t17 = CharNextA(_t17);
                                                    						_t5 =  *_t17;
                                                    					} while (_t5 != 0);
                                                    				}
                                                    				 *_t16 =  *_t16 & 0x00000000;
                                                    				while(1) {
                                                    					_t16 = CharPrevA(_t15, _t16);
                                                    					_t7 =  *_t16;
                                                    					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                    						break;
                                                    					}
                                                    					 *_t16 =  *_t16 & 0x00000000;
                                                    					if(_t15 < _t16) {
                                                    						continue;
                                                    					}
                                                    					break;
                                                    				}
                                                    				return _t7;
                                                    			}








                                                    0x004061d6
                                                    0x004061de
                                                    0x004061f2
                                                    0x004061f2
                                                    0x004061f8
                                                    0x00406205
                                                    0x00406205
                                                    0x00406206
                                                    0x00406208
                                                    0x0040620c
                                                    0x0040620e
                                                    0x00406217
                                                    0x00406219
                                                    0x00406233
                                                    0x0040623b
                                                    0x0040623b
                                                    0x00406240
                                                    0x00406242
                                                    0x00406244
                                                    0x00406248
                                                    0x00406249
                                                    0x0040624c
                                                    0x00406254
                                                    0x00406256
                                                    0x0040625a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406260
                                                    0x00406265
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406265
                                                    0x0040626a

                                                    APIs
                                                    • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\o6OaOfrAQs.exe",7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040622C
                                                    • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406239
                                                    • CharNextA.USER32(?,"C:\Users\user\Desktop\o6OaOfrAQs.exe",7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040623E
                                                    • CharPrevA.USER32(?,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000,004031B1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 0040624E
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004061D5
                                                    • *?|<>/":, xrefs: 0040621C
                                                    • "C:\Users\user\Desktop\o6OaOfrAQs.exe", xrefs: 00406210
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Char$Next$Prev
                                                    • String ID: "C:\Users\user\Desktop\o6OaOfrAQs.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 589700163-1740113661
                                                    • Opcode ID: 7d136cfff8c7bf043451e4c65a0ab86a2e72481698e5121a5e115d190c3ec359
                                                    • Instruction ID: 78b5553556e1b29770c7274e4e8764cd0b55728b37568efcb800383df96c7a9c
                                                    • Opcode Fuzzy Hash: 7d136cfff8c7bf043451e4c65a0ab86a2e72481698e5121a5e115d190c3ec359
                                                    • Instruction Fuzzy Hash: FF11045180839029FB3226380C40BB76F994F6A760F1900BFE8D2722C2D67C5CA2976E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00404070(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                    				struct tagLOGBRUSH _v16;
                                                    				long _t39;
                                                    				long _t41;
                                                    				void* _t44;
                                                    				signed char _t50;
                                                    				long* _t54;
                                                    
                                                    				if(_a4 + 0xfffffecd > 5) {
                                                    					L18:
                                                    					return 0;
                                                    				}
                                                    				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                                    				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                    					goto L18;
                                                    				} else {
                                                    					_t50 = _t54[5];
                                                    					if((_t50 & 0xffffffe0) != 0) {
                                                    						goto L18;
                                                    					}
                                                    					_t39 =  *_t54;
                                                    					if((_t50 & 0x00000002) != 0) {
                                                    						_t39 = GetSysColor(_t39);
                                                    					}
                                                    					if((_t54[5] & 0x00000001) != 0) {
                                                    						SetTextColor(_a8, _t39);
                                                    					}
                                                    					SetBkMode(_a8, _t54[4]);
                                                    					_t41 = _t54[1];
                                                    					_v16.lbColor = _t41;
                                                    					if((_t54[5] & 0x00000008) != 0) {
                                                    						_t41 = GetSysColor(_t41);
                                                    						_v16.lbColor = _t41;
                                                    					}
                                                    					if((_t54[5] & 0x00000004) != 0) {
                                                    						SetBkColor(_a8, _t41);
                                                    					}
                                                    					if((_t54[5] & 0x00000010) != 0) {
                                                    						_v16.lbStyle = _t54[2];
                                                    						_t44 = _t54[3];
                                                    						if(_t44 != 0) {
                                                    							DeleteObject(_t44);
                                                    						}
                                                    						_t54[3] = CreateBrushIndirect( &_v16);
                                                    					}
                                                    					return _t54[3];
                                                    				}
                                                    			}









                                                    0x00404082
                                                    0x00404138
                                                    0x00000000
                                                    0x00404138
                                                    0x00404093
                                                    0x00404097
                                                    0x00000000
                                                    0x004040b1
                                                    0x004040b1
                                                    0x004040ba
                                                    0x00000000
                                                    0x00000000
                                                    0x004040bc
                                                    0x004040c8
                                                    0x004040cb
                                                    0x004040cb
                                                    0x004040d1
                                                    0x004040d7
                                                    0x004040d7
                                                    0x004040e3
                                                    0x004040e9
                                                    0x004040f0
                                                    0x004040f3
                                                    0x004040f6
                                                    0x004040f8
                                                    0x004040f8
                                                    0x00404100
                                                    0x00404106
                                                    0x00404106
                                                    0x00404110
                                                    0x00404115
                                                    0x00404118
                                                    0x0040411d
                                                    0x00404120
                                                    0x00404120
                                                    0x00404130
                                                    0x00404130
                                                    0x00000000
                                                    0x00404133

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                    • String ID:
                                                    • API String ID: 2320649405-0
                                                    • Opcode ID: c86d0c104538bc307405f6e360d8371e1c040facf7e5af7d22035c6604205aa7
                                                    • Instruction ID: dc807fd0e826fa60b9ec6720df696095df3ef071cd79e71149a0dd006d979902
                                                    • Opcode Fuzzy Hash: c86d0c104538bc307405f6e360d8371e1c040facf7e5af7d22035c6604205aa7
                                                    • Instruction Fuzzy Hash: D021B2709047059BCB309F28DC48A4BBBF8AF81715F048A2AFA96B62E0C334E844CB55
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 77%
                                                    			E7437249C(intOrPtr* _a4) {
                                                    				char _v80;
                                                    				int _v84;
                                                    				intOrPtr _v88;
                                                    				short _v92;
                                                    				intOrPtr* _t28;
                                                    				void* _t30;
                                                    				intOrPtr _t31;
                                                    				signed int _t43;
                                                    				void* _t44;
                                                    				intOrPtr _t45;
                                                    				void* _t48;
                                                    
                                                    				_t44 = E74371215();
                                                    				_t28 = _a4;
                                                    				_t45 =  *((intOrPtr*)(_t28 + 0x814));
                                                    				_v88 = _t45;
                                                    				_t48 = (_t45 + 0x41 << 5) + _t28;
                                                    				do {
                                                    					if( *((intOrPtr*)(_t48 - 4)) >= 0) {
                                                    					}
                                                    					_t43 =  *(_t48 - 8) & 0x000000ff;
                                                    					if(_t43 <= 7) {
                                                    						switch( *((intOrPtr*)(_t43 * 4 +  &M743725EA))) {
                                                    							case 0:
                                                    								 *_t44 = 0;
                                                    								goto L17;
                                                    							case 1:
                                                    								__eax =  *__eax;
                                                    								if(__ecx > __ebx) {
                                                    									_v84 = __ecx;
                                                    									__ecx =  *(0x7437307c + __edx * 4);
                                                    									__edx = _v84;
                                                    									__ecx = __ecx * __edx;
                                                    									asm("sbb edx, edx");
                                                    									__edx = __edx & __ecx;
                                                    									__eax = __eax &  *(0x7437309c + __edx * 4);
                                                    								}
                                                    								_push(__eax);
                                                    								goto L15;
                                                    							case 2:
                                                    								__eax = E74371429(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                    								goto L16;
                                                    							case 3:
                                                    								__eax = lstrcpynA(__edi,  *__eax,  *0x7437405c);
                                                    								goto L17;
                                                    							case 4:
                                                    								__ecx =  *0x7437405c;
                                                    								__edx = __ecx - 1;
                                                    								__eax = WideCharToMultiByte(__ebx, __ebx,  *__eax, __ecx, __edi, __edx, __ebx, __ebx);
                                                    								__eax =  *0x7437405c;
                                                    								 *((char*)(__eax + __edi - 1)) = __bl;
                                                    								goto L17;
                                                    							case 5:
                                                    								__ecx =  &_v80;
                                                    								_push(0x27);
                                                    								_push(__ecx);
                                                    								_push( *__eax);
                                                    								__imp__StringFromGUID2();
                                                    								__eax =  &_v92;
                                                    								__eax = WideCharToMultiByte(__ebx, __ebx,  &_v92,  &_v92, __edi,  *0x7437405c, __ebx, __ebx);
                                                    								goto L17;
                                                    							case 6:
                                                    								_push( *__esi);
                                                    								L15:
                                                    								__eax = wsprintfA(__edi, 0x74374000);
                                                    								L16:
                                                    								__esp = __esp + 0xc;
                                                    								goto L17;
                                                    						}
                                                    					}
                                                    					L17:
                                                    					_t30 =  *(_t48 + 0x14);
                                                    					if(_t30 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t48 - 4)) > 0)) {
                                                    						GlobalFree(_t30);
                                                    					}
                                                    					_t31 =  *((intOrPtr*)(_t48 + 0xc));
                                                    					if(_t31 != 0) {
                                                    						if(_t31 != 0xffffffff) {
                                                    							if(_t31 > 0) {
                                                    								E743712D1(_t31 - 1, _t44);
                                                    								goto L26;
                                                    							}
                                                    						} else {
                                                    							E74371266(_t44);
                                                    							L26:
                                                    						}
                                                    					}
                                                    					_v88 = _v88 - 1;
                                                    					_t48 = _t48 - 0x20;
                                                    				} while (_v88 >= 0);
                                                    				return GlobalFree(_t44);
                                                    			}














                                                    0x743724a8
                                                    0x743724aa
                                                    0x743724b4
                                                    0x743724ba
                                                    0x743724c4
                                                    0x743724c8
                                                    0x743724cd
                                                    0x743724cd
                                                    0x743724d5
                                                    0x743724dc
                                                    0x743724e2
                                                    0x00000000
                                                    0x743724e9
                                                    0x00000000
                                                    0x00000000
                                                    0x743724f0
                                                    0x743724f4
                                                    0x743724f7
                                                    0x743724fb
                                                    0x74372502
                                                    0x74372506
                                                    0x7437250c
                                                    0x7437250e
                                                    0x74372510
                                                    0x74372510
                                                    0x74372517
                                                    0x00000000
                                                    0x00000000
                                                    0x74372520
                                                    0x00000000
                                                    0x00000000
                                                    0x74372530
                                                    0x00000000
                                                    0x00000000
                                                    0x7437255c
                                                    0x74372564
                                                    0x7437256e
                                                    0x74372570
                                                    0x74372575
                                                    0x00000000
                                                    0x00000000
                                                    0x74372538
                                                    0x7437253c
                                                    0x7437253e
                                                    0x7437253f
                                                    0x74372541
                                                    0x74372551
                                                    0x74372558
                                                    0x00000000
                                                    0x00000000
                                                    0x7437257b
                                                    0x7437257d
                                                    0x74372583
                                                    0x74372589
                                                    0x74372589
                                                    0x00000000
                                                    0x00000000
                                                    0x743724e2
                                                    0x7437258c
                                                    0x7437258c
                                                    0x74372591
                                                    0x743725a2
                                                    0x743725a2
                                                    0x743725a8
                                                    0x743725ad
                                                    0x743725b2
                                                    0x743725be
                                                    0x743725c3
                                                    0x00000000
                                                    0x743725c8
                                                    0x743725b4
                                                    0x743725b5
                                                    0x743725c9
                                                    0x743725c9
                                                    0x743725b2
                                                    0x743725ca
                                                    0x743725ce
                                                    0x743725d1
                                                    0x743725e9

                                                    APIs
                                                      • Part of subcall function 74371215: GlobalAlloc.KERNEL32(00000040,74371233,?,743712CF,-7437404B,743711AB,-000000A0), ref: 7437121D
                                                    • GlobalFree.KERNEL32 ref: 743725A2
                                                    • GlobalFree.KERNEL32 ref: 743725DC
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc
                                                    • String ID:
                                                    • API String ID: 1780285237-0
                                                    • Opcode ID: 4a10eab986863d4e34e55b083b63fb71ff9bdc9d196f5df4fcf1454f7fde8785
                                                    • Instruction ID: 445dd8f4108176372c1dc1f8fb0f97f23261bec84b452e0146e423972c87b7a7
                                                    • Opcode Fuzzy Hash: 4a10eab986863d4e34e55b083b63fb71ff9bdc9d196f5df4fcf1454f7fde8785
                                                    • Instruction Fuzzy Hash: 40418C72604205EFE7078F55CCD4D7ABBBEEB89211B24452DF5CA97210C739AA04DF61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405091(CHAR* _a4, CHAR* _a8) {
                                                    				struct HWND__* _v8;
                                                    				signed int _v12;
                                                    				CHAR* _v32;
                                                    				long _v44;
                                                    				int _v48;
                                                    				void* _v52;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				CHAR* _t26;
                                                    				signed int _t27;
                                                    				CHAR* _t28;
                                                    				long _t29;
                                                    				signed int _t39;
                                                    
                                                    				_t26 =  *0x422ee4; // 0x0
                                                    				_v8 = _t26;
                                                    				if(_t26 != 0) {
                                                    					_t27 =  *0x4237d4;
                                                    					_v12 = _t27;
                                                    					_t39 = _t27 & 0x00000001;
                                                    					if(_t39 == 0) {
                                                    						E00405F8C(0, _t39, 0x41f4e8, 0x41f4e8, _a4);
                                                    					}
                                                    					_t26 = lstrlenA(0x41f4e8);
                                                    					_a4 = _t26;
                                                    					if(_a8 == 0) {
                                                    						L6:
                                                    						if((_v12 & 0x00000004) == 0) {
                                                    							_t26 = SetWindowTextA( *0x422ec8, 0x41f4e8);
                                                    						}
                                                    						if((_v12 & 0x00000002) == 0) {
                                                    							_v32 = 0x41f4e8;
                                                    							_v52 = 1;
                                                    							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                    							_v44 = 0;
                                                    							_v48 = _t29 - _t39;
                                                    							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                    							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                    						}
                                                    						if(_t39 != 0) {
                                                    							_t28 = _a4;
                                                    							 *((char*)(_t28 + 0x41f4e8)) = 0;
                                                    							return _t28;
                                                    						}
                                                    					} else {
                                                    						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                    						if(_t26 < 0x800) {
                                                    							_t26 = lstrcatA(0x41f4e8, _a8);
                                                    							goto L6;
                                                    						}
                                                    					}
                                                    				}
                                                    				return _t26;
                                                    			}

















                                                    0x00405097
                                                    0x004050a3
                                                    0x004050a6
                                                    0x004050ac
                                                    0x004050b8
                                                    0x004050bb
                                                    0x004050be
                                                    0x004050c4
                                                    0x004050c4
                                                    0x004050ca
                                                    0x004050d2
                                                    0x004050d5
                                                    0x004050f2
                                                    0x004050f6
                                                    0x004050ff
                                                    0x004050ff
                                                    0x00405109
                                                    0x00405112
                                                    0x0040511e
                                                    0x00405125
                                                    0x00405129
                                                    0x0040512c
                                                    0x0040513f
                                                    0x0040514d
                                                    0x0040514d
                                                    0x00405151
                                                    0x00405153
                                                    0x00405156
                                                    0x00000000
                                                    0x00405156
                                                    0x004050d7
                                                    0x004050df
                                                    0x004050e7
                                                    0x004050ed
                                                    0x00000000
                                                    0x004050ed
                                                    0x004050e7
                                                    0x004050d5
                                                    0x00405160

                                                    APIs
                                                    • lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000,?), ref: 004050CA
                                                    • lstrlenA.KERNEL32(004030CC,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030CC,00000000), ref: 004050DA
                                                    • lstrcatA.KERNEL32(0041F4E8,004030CC,004030CC,0041F4E8,00000000,0040E8C0,00000000), ref: 004050ED
                                                    • SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 004050FF
                                                    • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405125
                                                    • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040513F
                                                    • SendMessageA.USER32(?,00001013,?,00000000), ref: 0040514D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                    • String ID:
                                                    • API String ID: 2531174081-0
                                                    • Opcode ID: aecfa0fe9eb69d515e305a3f612982ae456e6964b8eee712a8e2a2356c55715c
                                                    • Instruction ID: f15a229f4800e2d3be0f1ca7c95b874ac348c5f245d1a9f1eaef2b17b8141df3
                                                    • Opcode Fuzzy Hash: aecfa0fe9eb69d515e305a3f612982ae456e6964b8eee712a8e2a2356c55715c
                                                    • Instruction Fuzzy Hash: 67217A71E00518BADF119FA5CD84ADFBFA9EB05354F14807AF904AA291C6789E418FA8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040495C(struct HWND__* _a4, intOrPtr _a8) {
                                                    				long _v8;
                                                    				signed char _v12;
                                                    				unsigned int _v16;
                                                    				void* _v20;
                                                    				intOrPtr _v24;
                                                    				long _v56;
                                                    				void* _v60;
                                                    				long _t15;
                                                    				unsigned int _t19;
                                                    				signed int _t25;
                                                    				struct HWND__* _t28;
                                                    
                                                    				_t28 = _a4;
                                                    				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                    				if(_a8 == 0) {
                                                    					L4:
                                                    					_v56 = _t15;
                                                    					_v60 = 4;
                                                    					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                    					return _v24;
                                                    				}
                                                    				_t19 = GetMessagePos();
                                                    				_v16 = _t19 >> 0x10;
                                                    				_v20 = _t19;
                                                    				ScreenToClient(_t28,  &_v20);
                                                    				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                    				if((_v12 & 0x00000066) != 0) {
                                                    					_t15 = _v8;
                                                    					goto L4;
                                                    				}
                                                    				return _t25 | 0xffffffff;
                                                    			}














                                                    0x0040496a
                                                    0x00404977
                                                    0x0040497d
                                                    0x004049bb
                                                    0x004049bb
                                                    0x004049ca
                                                    0x004049d1
                                                    0x00000000
                                                    0x004049d3
                                                    0x0040497f
                                                    0x0040498e
                                                    0x00404996
                                                    0x00404999
                                                    0x004049ab
                                                    0x004049b1
                                                    0x004049b8
                                                    0x00000000
                                                    0x004049b8
                                                    0x00000000

                                                    APIs
                                                    • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404977
                                                    • GetMessagePos.USER32 ref: 0040497F
                                                    • ScreenToClient.USER32 ref: 00404999
                                                    • SendMessageA.USER32(?,00001111,00000000,?), ref: 004049AB
                                                    • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004049D1
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Message$Send$ClientScreen
                                                    • String ID: f
                                                    • API String ID: 41195575-1993550816
                                                    • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                    • Instruction ID: 064635845699c0f4496499246dda67b20ede28c923f9f6f9e3dc5f389f782763
                                                    • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                    • Instruction Fuzzy Hash: 38015271D00219BADB01DBA4DD85BFFBBBCAF55711F10412BBA10B61C0D7B469018BA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00401D9B(intOrPtr __edx) {
                                                    				void* __esi;
                                                    				int _t9;
                                                    				signed char _t15;
                                                    				struct HFONT__* _t18;
                                                    				intOrPtr _t30;
                                                    				struct HDC__* _t31;
                                                    				void* _t33;
                                                    				void* _t35;
                                                    
                                                    				_t30 = __edx;
                                                    				_t31 = GetDC( *(_t35 - 8));
                                                    				_t9 = E00402AA9(2);
                                                    				 *((intOrPtr*)(_t35 - 0x3c)) = _t30;
                                                    				0x40a7e8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                    				ReleaseDC( *(_t35 - 8), _t31);
                                                    				 *0x40a7f8 = E00402AA9(3);
                                                    				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                    				 *((intOrPtr*)(_t35 - 0x3c)) = _t30;
                                                    				 *0x40a7ff = 1;
                                                    				 *0x40a7fc = _t15 & 0x00000001;
                                                    				 *0x40a7fd = _t15 & 0x00000002;
                                                    				 *0x40a7fe = _t15 & 0x00000004;
                                                    				E00405F8C(_t9, _t31, _t33, "Tahoma",  *((intOrPtr*)(_t35 - 0x24)));
                                                    				_t18 = CreateFontIndirectA(0x40a7e8);
                                                    				_push(_t18);
                                                    				_push(_t33);
                                                    				E00405EC8();
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t35 - 4));
                                                    				return 0;
                                                    			}











                                                    0x00401d9b
                                                    0x00401da6
                                                    0x00401da8
                                                    0x00401db5
                                                    0x00401dcc
                                                    0x00401dd1
                                                    0x00401dde
                                                    0x00401de3
                                                    0x00401de7
                                                    0x00401df2
                                                    0x00401df9
                                                    0x00401e0b
                                                    0x00401e11
                                                    0x00401e16
                                                    0x00401e20
                                                    0x0040257d
                                                    0x00401569
                                                    0x004028ff
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • GetDC.USER32(?), ref: 00401D9E
                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB8
                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DC0
                                                    • ReleaseDC.USER32 ref: 00401DD1
                                                    • CreateFontIndirectA.GDI32(0040A7E8), ref: 00401E20
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                    • String ID: Tahoma
                                                    • API String ID: 3808545654-3580928618
                                                    • Opcode ID: b58b48af80338fc5c361f5738cf0c456ed06fa613522f8e9690158e9f906b927
                                                    • Instruction ID: 85430ec79d7d493a62f5c90f0650e63f0d0faf8675fc45e27afe54df9b067c18
                                                    • Opcode Fuzzy Hash: b58b48af80338fc5c361f5738cf0c456ed06fa613522f8e9690158e9f906b927
                                                    • Instruction Fuzzy Hash: CD019271948341AFE7009BB0AE49E9A7FB4DB55305F108479F101BB2E2CA7841909F2F
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00402C7C(struct HWND__* _a4, intOrPtr _a8) {
                                                    				char _v68;
                                                    				int _t11;
                                                    				int _t20;
                                                    
                                                    				if(_a8 == 0x110) {
                                                    					SetTimer(_a4, 1, 0xfa, 0);
                                                    					_a8 = 0x113;
                                                    				}
                                                    				if(_a8 == 0x113) {
                                                    					_t20 =  *0x40a8b8; // 0x5164b
                                                    					_t11 =  *0x4168c4; // 0x52068
                                                    					if(_t20 >= _t11) {
                                                    						_t20 = _t11;
                                                    					}
                                                    					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                    					SetWindowTextA(_a4,  &_v68);
                                                    					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                    				}
                                                    				return 0;
                                                    			}






                                                    0x00402c89
                                                    0x00402c97
                                                    0x00402c9d
                                                    0x00402c9d
                                                    0x00402cab
                                                    0x00402cad
                                                    0x00402cb3
                                                    0x00402cba
                                                    0x00402cbc
                                                    0x00402cbc
                                                    0x00402cd2
                                                    0x00402ce2
                                                    0x00402cf4
                                                    0x00402cf4
                                                    0x00402cfc

                                                    APIs
                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C97
                                                    • MulDiv.KERNEL32(0005164B,00000064,00052068), ref: 00402CC2
                                                    • wsprintfA.USER32 ref: 00402CD2
                                                    • SetWindowTextA.USER32(?,?), ref: 00402CE2
                                                    • SetDlgItemTextA.USER32 ref: 00402CF4
                                                    Strings
                                                    • verifying installer: %d%%, xrefs: 00402CCC
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                    • String ID: verifying installer: %d%%
                                                    • API String ID: 1451636040-82062127
                                                    • Opcode ID: bae99d8ff7e2baad353350c7eaeb5d71397e6bffa89abe4dcb3f34ba705061ab
                                                    • Instruction ID: 8c289f0fb36a9d27d262e5defce623c0a4e81db89a67886656150a2c4b5e1d8a
                                                    • Opcode Fuzzy Hash: bae99d8ff7e2baad353350c7eaeb5d71397e6bffa89abe4dcb3f34ba705061ab
                                                    • Instruction Fuzzy Hash: 00014F70944208BBEF249F60DD09EEE37A9EB04704F008039FA06B92E0D7B99955CF59
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 86%
                                                    			E743722B5(void* __edx, intOrPtr _a4) {
                                                    				signed int _v4;
                                                    				signed int _v8;
                                                    				void* _t38;
                                                    				signed int _t39;
                                                    				void* _t40;
                                                    				void* _t43;
                                                    				void* _t48;
                                                    				signed int* _t50;
                                                    				signed char* _t51;
                                                    
                                                    				_v8 = 0 |  *((intOrPtr*)(_a4 + 0x814)) > 0x00000000;
                                                    				while(1) {
                                                    					_t9 = _a4 + 0x818; // 0x818
                                                    					_t51 = (_v8 << 5) + _t9;
                                                    					_t38 = _t51[0x18];
                                                    					if(_t38 == 0) {
                                                    						goto L9;
                                                    					}
                                                    					_t48 = 0x1a;
                                                    					if(_t38 == _t48) {
                                                    						goto L9;
                                                    					}
                                                    					if(_t38 != 0xffffffff) {
                                                    						if(_t38 <= 0 || _t38 > 0x19) {
                                                    							_t51[0x18] = _t48;
                                                    						} else {
                                                    							_t38 = E743712AD(_t38 - 1);
                                                    							L10:
                                                    						}
                                                    						goto L11;
                                                    					} else {
                                                    						_t38 = E7437123B();
                                                    						L11:
                                                    						_t43 = _t38;
                                                    						_t13 =  &(_t51[8]); // 0x820
                                                    						_t50 = _t13;
                                                    						if(_t51[4] >= 0) {
                                                    						}
                                                    						_t39 =  *_t51 & 0x000000ff;
                                                    						_t51[0x1c] = _t51[0x1c] & 0x00000000;
                                                    						_v4 = _t39;
                                                    						if(_t39 > 7) {
                                                    							L27:
                                                    							_t40 = GlobalFree(_t43);
                                                    							if(_v8 == 0) {
                                                    								return _t40;
                                                    							}
                                                    							if(_v8 !=  *((intOrPtr*)(_a4 + 0x814))) {
                                                    								_v8 = _v8 + 1;
                                                    							} else {
                                                    								_v8 = _v8 & 0x00000000;
                                                    							}
                                                    							continue;
                                                    						} else {
                                                    							switch( *((intOrPtr*)(_t39 * 4 +  &M74372442))) {
                                                    								case 0:
                                                    									 *_t50 =  *_t50 & 0x00000000;
                                                    									goto L27;
                                                    								case 1:
                                                    									__eax = E743712FE(__ebx);
                                                    									goto L20;
                                                    								case 2:
                                                    									 *__ebp = E743712FE(__ebx);
                                                    									_a4 = __edx;
                                                    									goto L27;
                                                    								case 3:
                                                    									__eax = E74371224(__ebx);
                                                    									 *(__esi + 0x1c) = __eax;
                                                    									L20:
                                                    									 *__ebp = __eax;
                                                    									goto L27;
                                                    								case 4:
                                                    									 *0x7437405c =  *0x7437405c +  *0x7437405c;
                                                    									__edi = GlobalAlloc(0x40,  *0x7437405c +  *0x7437405c);
                                                    									 *0x7437405c = MultiByteToWideChar(0, 0, __ebx,  *0x7437405c, __edi,  *0x7437405c);
                                                    									if(_v4 != 5) {
                                                    										 *(__esi + 0x1c) = __edi;
                                                    										 *__ebp = __edi;
                                                    									} else {
                                                    										__eax = GlobalAlloc(0x40, 0x10);
                                                    										_push(__eax);
                                                    										 *(__esi + 0x1c) = __eax;
                                                    										_push(__edi);
                                                    										 *__ebp = __eax;
                                                    										__imp__CLSIDFromString();
                                                    										__eax = GlobalFree(__edi);
                                                    									}
                                                    									goto L27;
                                                    								case 5:
                                                    									if( *__ebx != 0) {
                                                    										__eax = E743712FE(__ebx);
                                                    										 *__edi = __eax;
                                                    									}
                                                    									goto L27;
                                                    								case 6:
                                                    									__esi =  *(__esi + 0x18);
                                                    									__esi = __esi - 1;
                                                    									__esi = __esi *  *0x7437405c;
                                                    									__esi = __esi +  *0x74374064;
                                                    									__eax = __esi + 0xc;
                                                    									 *__edi = __esi + 0xc;
                                                    									asm("cdq");
                                                    									__eax = E74371429(__edx, __esi + 0xc, __edx, __esi);
                                                    									goto L27;
                                                    							}
                                                    						}
                                                    					}
                                                    					L9:
                                                    					_t38 = E74371224(0x74374034);
                                                    					goto L10;
                                                    				}
                                                    			}












                                                    0x743722ca
                                                    0x743722ce
                                                    0x743722d9
                                                    0x743722d9
                                                    0x743722e0
                                                    0x743722e5
                                                    0x00000000
                                                    0x00000000
                                                    0x743722e9
                                                    0x743722ec
                                                    0x00000000
                                                    0x00000000
                                                    0x743722f1
                                                    0x743722fc
                                                    0x7437230c
                                                    0x74372303
                                                    0x74372305
                                                    0x7437231b
                                                    0x7437231b
                                                    0x00000000
                                                    0x743722f3
                                                    0x743722f3
                                                    0x7437231c
                                                    0x74372320
                                                    0x74372322
                                                    0x74372322
                                                    0x74372325
                                                    0x74372325
                                                    0x7437232d
                                                    0x74372330
                                                    0x74372337
                                                    0x7437233b
                                                    0x7437240a
                                                    0x7437240b
                                                    0x74372416
                                                    0x74372441
                                                    0x74372441
                                                    0x74372426
                                                    0x74372432
                                                    0x74372428
                                                    0x74372428
                                                    0x74372428
                                                    0x00000000
                                                    0x74372341
                                                    0x74372341
                                                    0x00000000
                                                    0x74372348
                                                    0x00000000
                                                    0x00000000
                                                    0x74372351
                                                    0x00000000
                                                    0x00000000
                                                    0x7437235f
                                                    0x74372362
                                                    0x00000000
                                                    0x00000000
                                                    0x7437236b
                                                    0x74372370
                                                    0x74372373
                                                    0x74372374
                                                    0x00000000
                                                    0x00000000
                                                    0x74372381
                                                    0x7437238c
                                                    0x7437239b
                                                    0x743723a6
                                                    0x743723c9
                                                    0x743723cc
                                                    0x743723a8
                                                    0x743723ac
                                                    0x743723b2
                                                    0x743723b3
                                                    0x743723b6
                                                    0x743723b7
                                                    0x743723ba
                                                    0x743723c1
                                                    0x743723c1
                                                    0x00000000
                                                    0x00000000
                                                    0x743723d4
                                                    0x743723d7
                                                    0x743723e3
                                                    0x743723e5
                                                    0x00000000
                                                    0x00000000
                                                    0x743723e8
                                                    0x743723eb
                                                    0x743723ec
                                                    0x743723f3
                                                    0x743723fa
                                                    0x743723fd
                                                    0x743723ff
                                                    0x74372402
                                                    0x00000000
                                                    0x00000000
                                                    0x74372341
                                                    0x7437233b
                                                    0x74372311
                                                    0x74372316
                                                    0x00000000
                                                    0x74372316

                                                    APIs
                                                    • GlobalFree.KERNEL32 ref: 7437240B
                                                      • Part of subcall function 74371224: lstrcpynA.KERNEL32(00000000,?,743712CF,-7437404B,743711AB,-000000A0), ref: 74371234
                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 74372386
                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 7437239B
                                                    • GlobalAlloc.KERNEL32(00000040,00000010), ref: 743723AC
                                                    • CLSIDFromString.OLE32(00000000,00000000), ref: 743723BA
                                                    • GlobalFree.KERNEL32 ref: 743723C1
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                    • String ID:
                                                    • API String ID: 3730416702-0
                                                    • Opcode ID: 7354440a91bbc538b5ff1098f36a2942d6e72db20094b5545a8aa9a19992a953
                                                    • Instruction ID: b88e68d1ae19906d36b57fc64ef585bbdd4badb5014602579121bcbfe74b986c
                                                    • Opcode Fuzzy Hash: 7354440a91bbc538b5ff1098f36a2942d6e72db20094b5545a8aa9a19992a953
                                                    • Instruction Fuzzy Hash: 60414CB2648605EFE7138F2598C0F6AB7ECFF44211F24481EEACED6141D7789645CB62
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 37%
                                                    			E0040273C(void* __ebx) {
                                                    				void* _t26;
                                                    				long _t31;
                                                    				void* _t45;
                                                    				void* _t49;
                                                    				void* _t51;
                                                    				void* _t54;
                                                    				void* _t55;
                                                    				void* _t56;
                                                    
                                                    				_t45 = __ebx;
                                                    				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                    				_t50 = E00402ACB(0xfffffff0);
                                                    				 *(_t56 - 0x34) = _t23;
                                                    				if(E0040596F(_t50) == 0) {
                                                    					E00402ACB(0xffffffed);
                                                    				}
                                                    				E00405ADE(_t50);
                                                    				_t26 = E00405B03(_t50, 0x40000000, 2);
                                                    				 *(_t56 + 8) = _t26;
                                                    				if(_t26 != 0xffffffff) {
                                                    					_t31 =  *0x423718;
                                                    					 *(_t56 - 0x30) = _t31;
                                                    					_t49 = GlobalAlloc(0x40, _t31);
                                                    					if(_t49 != _t45) {
                                                    						E0040318E(_t45);
                                                    						E00403178(_t49,  *(_t56 - 0x30));
                                                    						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                    						 *(_t56 - 0x3c) = _t54;
                                                    						if(_t54 != _t45) {
                                                    							_push( *(_t56 - 0x20));
                                                    							_push(_t54);
                                                    							_push(_t45);
                                                    							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                    							E00402F9C();
                                                    							while( *_t54 != _t45) {
                                                    								_t47 =  *_t54;
                                                    								_t55 = _t54 + 8;
                                                    								 *(_t56 - 0x84) =  *_t54;
                                                    								E00405ABE( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                    								_t54 = _t55 +  *(_t56 - 0x84);
                                                    							}
                                                    							GlobalFree( *(_t56 - 0x3c));
                                                    						}
                                                    						E00405BAA( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                    						GlobalFree(_t49);
                                                    						_push(_t45);
                                                    						_push(_t45);
                                                    						_push( *(_t56 + 8));
                                                    						_push(0xffffffff);
                                                    						 *((intOrPtr*)(_t56 - 0xc)) = E00402F9C();
                                                    					}
                                                    					CloseHandle( *(_t56 + 8));
                                                    				}
                                                    				_t51 = 0xfffffff3;
                                                    				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                    					_t51 = 0xffffffef;
                                                    					DeleteFileA( *(_t56 - 0x34));
                                                    					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                    				}
                                                    				_push(_t51);
                                                    				E00401423();
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t56 - 4));
                                                    				return 0;
                                                    			}











                                                    0x0040273c
                                                    0x0040273e
                                                    0x0040274a
                                                    0x0040274d
                                                    0x00402757
                                                    0x0040275b
                                                    0x0040275b
                                                    0x00402761
                                                    0x0040276e
                                                    0x00402776
                                                    0x00402779
                                                    0x0040277f
                                                    0x0040278d
                                                    0x00402792
                                                    0x00402796
                                                    0x00402799
                                                    0x004027a2
                                                    0x004027ae
                                                    0x004027b2
                                                    0x004027b5
                                                    0x004027b7
                                                    0x004027ba
                                                    0x004027bb
                                                    0x004027bc
                                                    0x004027bf
                                                    0x004027e4
                                                    0x004027c6
                                                    0x004027cb
                                                    0x004027d3
                                                    0x004027d9
                                                    0x004027de
                                                    0x004027de
                                                    0x004027eb
                                                    0x004027eb
                                                    0x004027f8
                                                    0x004027fe
                                                    0x00402804
                                                    0x00402805
                                                    0x00402806
                                                    0x00402809
                                                    0x00402810
                                                    0x00402810
                                                    0x00402816
                                                    0x00402816
                                                    0x00402821
                                                    0x00402822
                                                    0x00402826
                                                    0x0040282a
                                                    0x00402830
                                                    0x00402830
                                                    0x00402837
                                                    0x0040223d
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402790
                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027AC
                                                    • GlobalFree.KERNEL32 ref: 004027EB
                                                    • GlobalFree.KERNEL32 ref: 004027FE
                                                    • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402816
                                                    • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040282A
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                    • String ID:
                                                    • API String ID: 2667972263-0
                                                    • Opcode ID: c115fe47c4504d0bb8b60b0d5f13ce5bdbc82dd966aacea276b53c94d5c3b0c6
                                                    • Instruction ID: 69dabb1dc5664d4cb3e0aedb1da4cd8560a2ff3041f204a353ec2f52c38cd3f1
                                                    • Opcode Fuzzy Hash: c115fe47c4504d0bb8b60b0d5f13ce5bdbc82dd966aacea276b53c94d5c3b0c6
                                                    • Instruction Fuzzy Hash: 7C21BF71C00128BBCF206FA5CE49D9E7A79EF04364F14423AF410762E0C7791D009FA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 97%
                                                    			E7437183B(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                    				void* _v8;
                                                    				signed int _v12;
                                                    				signed int _v20;
                                                    				signed int _v24;
                                                    				char _v52;
                                                    				void _t45;
                                                    				void _t46;
                                                    				signed int _t47;
                                                    				signed int _t48;
                                                    				signed int _t57;
                                                    				signed int _t58;
                                                    				signed int _t59;
                                                    				signed int _t60;
                                                    				signed int _t61;
                                                    				void* _t67;
                                                    				void* _t68;
                                                    				void* _t69;
                                                    				void* _t70;
                                                    				void* _t71;
                                                    				signed int _t77;
                                                    				void* _t81;
                                                    				signed int _t83;
                                                    				signed int _t85;
                                                    				signed int _t87;
                                                    				signed int _t90;
                                                    				void* _t101;
                                                    
                                                    				_t85 = __edx;
                                                    				 *0x7437405c = _a8;
                                                    				_t77 = 0;
                                                    				 *0x74374060 = _a16;
                                                    				_v12 = 0;
                                                    				_v8 = E7437123B();
                                                    				_t90 = E743712FE(_t42);
                                                    				_t87 = _t85;
                                                    				_t81 = E7437123B();
                                                    				_a8 = _t81;
                                                    				_t45 =  *_t81;
                                                    				if(_t45 != 0x7e && _t45 != 0x21) {
                                                    					_a16 = E7437123B();
                                                    					_t77 = E743712FE(_t74);
                                                    					_v12 = _t85;
                                                    					GlobalFree(_a16);
                                                    					_t81 = _a8;
                                                    				}
                                                    				_t46 =  *_t81;
                                                    				_t101 = _t46 - 0x2f;
                                                    				if(_t101 > 0) {
                                                    					_t47 = _t46 - 0x3c;
                                                    					__eflags = _t47;
                                                    					if(_t47 == 0) {
                                                    						__eflags =  *((char*)(_t81 + 1)) - 0x3c;
                                                    						if( *((char*)(_t81 + 1)) != 0x3c) {
                                                    							__eflags = _t87 - _v12;
                                                    							if(__eflags > 0) {
                                                    								L56:
                                                    								_t48 = 0;
                                                    								__eflags = 0;
                                                    								L57:
                                                    								asm("cdq");
                                                    								L58:
                                                    								_t90 = _t48;
                                                    								_t87 = _t85;
                                                    								L59:
                                                    								E74371429(_t85, _t90, _t87,  &_v52);
                                                    								E74371266( &_v52);
                                                    								GlobalFree(_v8);
                                                    								return GlobalFree(_a8);
                                                    							}
                                                    							if(__eflags < 0) {
                                                    								L49:
                                                    								__eflags = 0;
                                                    								L50:
                                                    								_t48 = 1;
                                                    								goto L57;
                                                    							}
                                                    							__eflags = _t90 - _t77;
                                                    							if(_t90 < _t77) {
                                                    								goto L49;
                                                    							}
                                                    							goto L56;
                                                    						}
                                                    						_t85 = _t87;
                                                    						_t48 = E74372EB0(_t90, _t77, _t85);
                                                    						goto L58;
                                                    					}
                                                    					_t57 = _t47 - 1;
                                                    					__eflags = _t57;
                                                    					if(_t57 == 0) {
                                                    						__eflags = _t90 - _t77;
                                                    						if(_t90 != _t77) {
                                                    							goto L56;
                                                    						}
                                                    						__eflags = _t87 - _v12;
                                                    						if(_t87 != _v12) {
                                                    							goto L56;
                                                    						}
                                                    						goto L49;
                                                    					}
                                                    					_t58 = _t57 - 1;
                                                    					__eflags = _t58;
                                                    					if(_t58 == 0) {
                                                    						__eflags =  *((char*)(_t81 + 1)) - 0x3e;
                                                    						if( *((char*)(_t81 + 1)) != 0x3e) {
                                                    							__eflags = _t87 - _v12;
                                                    							if(__eflags < 0) {
                                                    								goto L56;
                                                    							}
                                                    							if(__eflags > 0) {
                                                    								goto L49;
                                                    							}
                                                    							__eflags = _t90 - _t77;
                                                    							if(_t90 <= _t77) {
                                                    								goto L56;
                                                    							}
                                                    							goto L49;
                                                    						}
                                                    						__eflags =  *((char*)(_t81 + 2)) - 0x3e;
                                                    						_t85 = _t87;
                                                    						_t59 = _t90;
                                                    						_t83 = _t77;
                                                    						if( *((char*)(_t81 + 2)) != 0x3e) {
                                                    							_t48 = E74372ED0(_t59, _t83, _t85);
                                                    						} else {
                                                    							_t48 = E74372F00(_t59, _t83, _t85);
                                                    						}
                                                    						goto L58;
                                                    					}
                                                    					_t60 = _t58 - 0x20;
                                                    					__eflags = _t60;
                                                    					if(_t60 == 0) {
                                                    						_t90 = _t90 ^ _t77;
                                                    						_t87 = _t87 ^ _v12;
                                                    						goto L59;
                                                    					}
                                                    					_t61 = _t60 - 0x1e;
                                                    					__eflags = _t61;
                                                    					if(_t61 == 0) {
                                                    						__eflags =  *((char*)(_t81 + 1)) - 0x7c;
                                                    						if( *((char*)(_t81 + 1)) != 0x7c) {
                                                    							_t90 = _t90 | _t77;
                                                    							_t87 = _t87 | _v12;
                                                    							goto L59;
                                                    						}
                                                    						__eflags = _t90 | _t87;
                                                    						if((_t90 | _t87) != 0) {
                                                    							goto L49;
                                                    						}
                                                    						__eflags = _t77 | _v12;
                                                    						if((_t77 | _v12) != 0) {
                                                    							goto L49;
                                                    						}
                                                    						goto L56;
                                                    					}
                                                    					__eflags = _t61 == 0;
                                                    					if(_t61 == 0) {
                                                    						_t90 =  !_t90;
                                                    						_t87 =  !_t87;
                                                    					}
                                                    					goto L59;
                                                    				}
                                                    				if(_t101 == 0) {
                                                    					L21:
                                                    					__eflags = _t77 | _v12;
                                                    					if((_t77 | _v12) != 0) {
                                                    						_v24 = E74372D40(_t90, _t87, _t77, _v12);
                                                    						_v20 = _t85;
                                                    						_t48 = E74372DF0(_t90, _t87, _t77, _v12);
                                                    						_t81 = _a8;
                                                    					} else {
                                                    						_v24 = _v24 & 0x00000000;
                                                    						_v20 = _v20 & 0x00000000;
                                                    						_t48 = _t90;
                                                    						_t85 = _t87;
                                                    					}
                                                    					__eflags =  *_t81 - 0x2f;
                                                    					if( *_t81 != 0x2f) {
                                                    						goto L58;
                                                    					} else {
                                                    						_t90 = _v24;
                                                    						_t87 = _v20;
                                                    						goto L59;
                                                    					}
                                                    				}
                                                    				_t67 = _t46 - 0x21;
                                                    				if(_t67 == 0) {
                                                    					_t48 = 0;
                                                    					__eflags = _t90 | _t87;
                                                    					if((_t90 | _t87) != 0) {
                                                    						goto L57;
                                                    					}
                                                    					goto L50;
                                                    				}
                                                    				_t68 = _t67 - 4;
                                                    				if(_t68 == 0) {
                                                    					goto L21;
                                                    				}
                                                    				_t69 = _t68 - 1;
                                                    				if(_t69 == 0) {
                                                    					__eflags =  *((char*)(_t81 + 1)) - 0x26;
                                                    					if( *((char*)(_t81 + 1)) != 0x26) {
                                                    						_t90 = _t90 & _t77;
                                                    						_t87 = _t87 & _v12;
                                                    						goto L59;
                                                    					}
                                                    					__eflags = _t90 | _t87;
                                                    					if((_t90 | _t87) == 0) {
                                                    						goto L56;
                                                    					}
                                                    					__eflags = _t77 | _v12;
                                                    					if((_t77 | _v12) == 0) {
                                                    						goto L56;
                                                    					}
                                                    					goto L49;
                                                    				}
                                                    				_t70 = _t69 - 4;
                                                    				if(_t70 == 0) {
                                                    					_t48 = E74372D00(_t90, _t87, _t77, _v12);
                                                    					goto L58;
                                                    				} else {
                                                    					_t71 = _t70 - 1;
                                                    					if(_t71 == 0) {
                                                    						_t90 = _t90 + _t77;
                                                    						asm("adc edi, [ebp-0x8]");
                                                    					} else {
                                                    						if(_t71 == 0) {
                                                    							_t90 = _t90 - _t77;
                                                    							asm("sbb edi, [ebp-0x8]");
                                                    						}
                                                    					}
                                                    					goto L59;
                                                    				}
                                                    			}





























                                                    0x7437183b
                                                    0x74371845
                                                    0x7437184e
                                                    0x74371851
                                                    0x74371856
                                                    0x7437185f
                                                    0x74371868
                                                    0x7437186a
                                                    0x74371871
                                                    0x74371873
                                                    0x74371876
                                                    0x7437187a
                                                    0x74371886
                                                    0x7437188f
                                                    0x74371894
                                                    0x74371897
                                                    0x7437189d
                                                    0x7437189d
                                                    0x743718a0
                                                    0x743718a3
                                                    0x743718a6
                                                    0x7437196c
                                                    0x7437196c
                                                    0x7437196f
                                                    0x743719e9
                                                    0x743719ed
                                                    0x743719fc
                                                    0x743719ff
                                                    0x74371a07
                                                    0x74371a07
                                                    0x74371a07
                                                    0x74371a09
                                                    0x74371a09
                                                    0x74371a0a
                                                    0x74371a0a
                                                    0x74371a0c
                                                    0x74371a0e
                                                    0x74371a14
                                                    0x74371a1d
                                                    0x74371a2e
                                                    0x74371a39
                                                    0x74371a39
                                                    0x74371a01
                                                    0x743719e4
                                                    0x743719e4
                                                    0x743719e6
                                                    0x743719e6
                                                    0x00000000
                                                    0x743719e6
                                                    0x74371a03
                                                    0x74371a05
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371a05
                                                    0x743719f1
                                                    0x743719f5
                                                    0x00000000
                                                    0x743719f5
                                                    0x74371971
                                                    0x74371971
                                                    0x74371972
                                                    0x743719db
                                                    0x743719dd
                                                    0x00000000
                                                    0x00000000
                                                    0x743719df
                                                    0x743719e2
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x743719e2
                                                    0x74371974
                                                    0x74371974
                                                    0x74371975
                                                    0x743719ae
                                                    0x743719b2
                                                    0x743719ce
                                                    0x743719d1
                                                    0x00000000
                                                    0x00000000
                                                    0x743719d3
                                                    0x00000000
                                                    0x00000000
                                                    0x743719d5
                                                    0x743719d7
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x743719d9
                                                    0x743719b4
                                                    0x743719b8
                                                    0x743719ba
                                                    0x743719bc
                                                    0x743719be
                                                    0x743719c7
                                                    0x743719c0
                                                    0x743719c0
                                                    0x743719c0
                                                    0x00000000
                                                    0x743719be
                                                    0x74371977
                                                    0x74371977
                                                    0x7437197a
                                                    0x743719a7
                                                    0x743719a9
                                                    0x00000000
                                                    0x743719a9
                                                    0x7437197c
                                                    0x7437197c
                                                    0x7437197f
                                                    0x7437198f
                                                    0x74371993
                                                    0x743719a0
                                                    0x743719a2
                                                    0x00000000
                                                    0x743719a2
                                                    0x74371995
                                                    0x74371997
                                                    0x00000000
                                                    0x00000000
                                                    0x74371999
                                                    0x7437199c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x7437199e
                                                    0x74371982
                                                    0x74371983
                                                    0x74371989
                                                    0x7437198b
                                                    0x7437198b
                                                    0x00000000
                                                    0x74371983
                                                    0x743718ac
                                                    0x74371924
                                                    0x74371926
                                                    0x74371929
                                                    0x74371947
                                                    0x7437194a
                                                    0x74371950
                                                    0x74371955
                                                    0x7437192b
                                                    0x7437192b
                                                    0x7437192f
                                                    0x74371933
                                                    0x74371935
                                                    0x74371935
                                                    0x74371958
                                                    0x7437195b
                                                    0x00000000
                                                    0x74371961
                                                    0x74371961
                                                    0x74371964
                                                    0x00000000
                                                    0x74371964
                                                    0x7437195b
                                                    0x743718ae
                                                    0x743718b1
                                                    0x74371915
                                                    0x74371917
                                                    0x74371919
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x7437191f
                                                    0x743718b3
                                                    0x743718b6
                                                    0x00000000
                                                    0x00000000
                                                    0x743718b8
                                                    0x743718b9
                                                    0x743718ef
                                                    0x743718f3
                                                    0x7437190b
                                                    0x7437190d
                                                    0x00000000
                                                    0x7437190d
                                                    0x743718f5
                                                    0x743718f7
                                                    0x00000000
                                                    0x00000000
                                                    0x743718fd
                                                    0x74371900
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x74371906
                                                    0x743718bb
                                                    0x743718be
                                                    0x743718e5
                                                    0x00000000
                                                    0x743718c0
                                                    0x743718c0
                                                    0x743718c1
                                                    0x743718d5
                                                    0x743718d7
                                                    0x743718c3
                                                    0x743718c5
                                                    0x743718cb
                                                    0x743718cd
                                                    0x743718cd
                                                    0x743718c5
                                                    0x00000000
                                                    0x743718c1

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: FreeGlobal
                                                    • String ID:
                                                    • API String ID: 2979337801-0
                                                    • Opcode ID: b7da3816b77ce22bb492d63d4ba957119bd0271a2f6e4e7ecccaadc5ef82cb8a
                                                    • Instruction ID: b742cf37b4febf65f78296b64f49872760670a497dfa89269fd45f22e7b5b99d
                                                    • Opcode Fuzzy Hash: b7da3816b77ce22bb492d63d4ba957119bd0271a2f6e4e7ecccaadc5ef82cb8a
                                                    • Instruction Fuzzy Hash: B051E333A0055CAADF538FB5C4C09ADBBBAEB86211F14425AD4CEB3309D63D9B428791
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00401D41(int __edx) {
                                                    				void* _t17;
                                                    				struct HINSTANCE__* _t21;
                                                    				struct HWND__* _t25;
                                                    				void* _t27;
                                                    
                                                    				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                    				GetClientRect(_t25, _t27 - 0x48);
                                                    				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402ACB(_t21), _t21,  *(_t27 - 0x40) *  *(_t27 - 0x20),  *(_t27 - 0x3c) *  *(_t27 - 0x20), 0x10));
                                                    				if(_t17 != _t21) {
                                                    					DeleteObject(_t17);
                                                    				}
                                                    				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t27 - 4));
                                                    				return 0;
                                                    			}







                                                    0x00401d4b
                                                    0x00401d52
                                                    0x00401d81
                                                    0x00401d89
                                                    0x00401d90
                                                    0x00401d90
                                                    0x0040295a
                                                    0x00402966

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 00401D45
                                                    • GetClientRect.USER32 ref: 00401D52
                                                    • LoadImageA.USER32 ref: 00401D73
                                                    • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D81
                                                    • DeleteObject.GDI32(00000000), ref: 00401D90
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                    • String ID:
                                                    • API String ID: 1849352358-0
                                                    • Opcode ID: 941616e5af16db9c958634e585695ec054a4be9c703882173472f5b1f1fb6f99
                                                    • Instruction ID: 236c2df16a83e1707d8be159829b3a1190eecd98233effbe731bed35476ffb6f
                                                    • Opcode Fuzzy Hash: 941616e5af16db9c958634e585695ec054a4be9c703882173472f5b1f1fb6f99
                                                    • Instruction Fuzzy Hash: 01F0ECB2A04115BFDB01ABA4DE89DEFBBBCEB44305B044466F601F2191C6749D018B79
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 77%
                                                    			E00404852(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                    				char _v36;
                                                    				char _v68;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t21;
                                                    				signed int _t22;
                                                    				void* _t29;
                                                    				void* _t31;
                                                    				void* _t32;
                                                    				void* _t41;
                                                    				signed int _t43;
                                                    				signed int _t47;
                                                    				signed int _t50;
                                                    				signed int _t51;
                                                    				signed int _t53;
                                                    
                                                    				_t21 = _a16;
                                                    				_t51 = _a12;
                                                    				_t41 = 0xffffffdc;
                                                    				if(_t21 == 0) {
                                                    					_push(0x14);
                                                    					_pop(0);
                                                    					_t22 = _t51;
                                                    					if(_t51 < 0x100000) {
                                                    						_push(0xa);
                                                    						_pop(0);
                                                    						_t41 = 0xffffffdd;
                                                    					}
                                                    					if(_t51 < 0x400) {
                                                    						_t41 = 0xffffffde;
                                                    					}
                                                    					if(_t51 < 0xffff3333) {
                                                    						_t50 = 0x14;
                                                    						asm("cdq");
                                                    						_t22 = 1 / _t50 + _t51;
                                                    					}
                                                    					_t23 = _t22 & 0x00ffffff;
                                                    					_t53 = _t22 >> 0;
                                                    					_t43 = 0xa;
                                                    					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                    				} else {
                                                    					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                    					_t47 = 0;
                                                    				}
                                                    				_t29 = E00405F8C(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                    				_t31 = E00405F8C(_t41, _t47, _t53,  &_v68, _t41);
                                                    				_t32 = E00405F8C(_t41, _t47, 0x41fd08, 0x41fd08, _a8);
                                                    				wsprintfA(_t32 + lstrlenA(0x41fd08), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                    				return SetDlgItemTextA( *0x422ed8, _a4, 0x41fd08);
                                                    			}



















                                                    0x00404858
                                                    0x0040485d
                                                    0x00404865
                                                    0x00404866
                                                    0x00404873
                                                    0x0040487b
                                                    0x0040487c
                                                    0x0040487e
                                                    0x00404880
                                                    0x00404882
                                                    0x00404885
                                                    0x00404885
                                                    0x0040488c
                                                    0x00404892
                                                    0x00404892
                                                    0x00404899
                                                    0x004048a0
                                                    0x004048a3
                                                    0x004048a6
                                                    0x004048a6
                                                    0x004048aa
                                                    0x004048ba
                                                    0x004048bc
                                                    0x004048bf
                                                    0x00404868
                                                    0x00404868
                                                    0x0040486f
                                                    0x0040486f
                                                    0x004048c7
                                                    0x004048d2
                                                    0x004048e8
                                                    0x004048f8
                                                    0x00404914

                                                    APIs
                                                    • lstrlenA.KERNEL32(0041FD08,0041FD08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040476D,000000DF,00000000,00000400,?), ref: 004048F0
                                                    • wsprintfA.USER32 ref: 004048F8
                                                    • SetDlgItemTextA.USER32 ref: 0040490B
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: ItemTextlstrlenwsprintf
                                                    • String ID: %u.%u%s%s
                                                    • API String ID: 3540041739-3551169577
                                                    • Opcode ID: f42a3f722567b573f866a405e81a790f5d407c7da38f0a888911ea73de824ef5
                                                    • Instruction ID: 0ac14a548df83272d562d6c5522d93b353c1d491cf82d9c84c752126d1ac48ba
                                                    • Opcode Fuzzy Hash: f42a3f722567b573f866a405e81a790f5d407c7da38f0a888911ea73de824ef5
                                                    • Instruction Fuzzy Hash: 2A11D573A041243BDB0065A99C45EAF3288DB85374F254637FE25F71D2EA78CC1285A8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 53%
                                                    			E004059F0(void* __eflags, intOrPtr _a4) {
                                                    				int _t11;
                                                    				signed char* _t12;
                                                    				intOrPtr _t18;
                                                    				intOrPtr* _t21;
                                                    				void* _t22;
                                                    
                                                    				E00405F6A(0x421110, _a4);
                                                    				_t21 = E0040599B(0x421110);
                                                    				if(_t21 != 0) {
                                                    					E004061D4(_t21);
                                                    					if(( *0x42371c & 0x00000080) == 0) {
                                                    						L5:
                                                    						_t22 = _t21 - 0x421110;
                                                    						while(1) {
                                                    							_t11 = lstrlenA(0x421110);
                                                    							_push(0x421110);
                                                    							if(_t11 <= _t22) {
                                                    								break;
                                                    							}
                                                    							_t12 = E0040626D();
                                                    							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                    								E00405949(0x421110);
                                                    								continue;
                                                    							} else {
                                                    								goto L1;
                                                    							}
                                                    						}
                                                    						E00405902();
                                                    						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                                    					}
                                                    					_t18 =  *_t21;
                                                    					if(_t18 == 0 || _t18 == 0x5c) {
                                                    						goto L1;
                                                    					} else {
                                                    						goto L5;
                                                    					}
                                                    				}
                                                    				L1:
                                                    				return 0;
                                                    			}








                                                    0x004059fc
                                                    0x00405a07
                                                    0x00405a0b
                                                    0x00405a12
                                                    0x00405a1e
                                                    0x00405a2a
                                                    0x00405a2a
                                                    0x00405a42
                                                    0x00405a43
                                                    0x00405a4a
                                                    0x00405a4b
                                                    0x00000000
                                                    0x00000000
                                                    0x00405a2e
                                                    0x00405a35
                                                    0x00405a3d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405a35
                                                    0x00405a4d
                                                    0x00000000
                                                    0x00405a61
                                                    0x00405a20
                                                    0x00405a24
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405a24
                                                    0x00405a0d
                                                    0x00000000

                                                    APIs
                                                      • Part of subcall function 00405F6A: lstrcpynA.KERNEL32(?,?,00000400,004032A8,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F77
                                                      • Part of subcall function 0040599B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,?,00405A07,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                      • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059AE
                                                      • Part of subcall function 0040599B: CharNextA.USER32(00000000), ref: 004059C2
                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A43
                                                    • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\), ref: 00405A53
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsf929A.tmp
                                                    • API String ID: 3248276644-2910832790
                                                    • Opcode ID: 3317ae5885fe5557bfe6bd01748d3a5579ce53a26439151f89887cafc9669dc2
                                                    • Instruction ID: b63be7d1610f08e16cf97c71acc26f165dc25b1935d551b17c13779f5e49e68e
                                                    • Opcode Fuzzy Hash: 3317ae5885fe5557bfe6bd01748d3a5579ce53a26439151f89887cafc9669dc2
                                                    • Instruction Fuzzy Hash: 24F0C826315D6156C622237A2C86AAF5644CE87324709473FF851B22D2DA3C89539E7E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405902(CHAR* _a4) {
                                                    				CHAR* _t7;
                                                    
                                                    				_t7 = _a4;
                                                    				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                    					lstrcatA(_t7, 0x409014);
                                                    				}
                                                    				return _t7;
                                                    			}




                                                    0x00405903
                                                    0x0040591a
                                                    0x00405922
                                                    0x00405922
                                                    0x0040592a

                                                    APIs
                                                    • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004031C3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 00405908
                                                    • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004031C3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033E8,?,00000006,00000008,0000000A), ref: 00405911
                                                    • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 00405922
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405902
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharPrevlstrcatlstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 2659869361-3081826266
                                                    • Opcode ID: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                    • Instruction ID: bd87ec63c1f35a98f82bf41febae71866d1aa3f85b5b5a32f8f6ee96ed89cac6
                                                    • Opcode Fuzzy Hash: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                    • Instruction Fuzzy Hash: C6D0A9A26069316ED2022315AC09EEB2A0CCF16319B040022F600B62A2CA3C1D418BFE
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 84%
                                                    			E00402BCD(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                                    				void* _v8;
                                                    				char _v272;
                                                    				void* _t19;
                                                    				signed int _t25;
                                                    				intOrPtr* _t27;
                                                    				signed int _t32;
                                                    				signed int _t33;
                                                    				signed int _t34;
                                                    
                                                    				_t33 = _a12;
                                                    				_t34 = _t33 & 0x00000300;
                                                    				_t32 = _t33 & 0x00000001;
                                                    				_t19 = E00405DF0(__eflags, _a4, _a8, _t34 | 0x00000008,  &_v8);
                                                    				if(_t19 == 0) {
                                                    					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                    						__eflags = _t32;
                                                    						if(__eflags != 0) {
                                                    							RegCloseKey(_v8);
                                                    							return 0x3eb;
                                                    						}
                                                    						_t25 = E00402BCD(__eflags, _v8,  &_v272, _a12);
                                                    						__eflags = _t25;
                                                    						if(_t25 != 0) {
                                                    							break;
                                                    						}
                                                    					}
                                                    					RegCloseKey(_v8);
                                                    					_t27 = E00406302(3);
                                                    					if(_t27 == 0) {
                                                    						return RegDeleteKeyA(_a4, _a8);
                                                    					}
                                                    					return  *_t27(_a4, _a8, _t34, 0);
                                                    				}
                                                    				return _t19;
                                                    			}











                                                    0x00402bd8
                                                    0x00402be1
                                                    0x00402bea
                                                    0x00402bf6
                                                    0x00402bfd
                                                    0x00402c21
                                                    0x00402c07
                                                    0x00402c09
                                                    0x00402c5c
                                                    0x00000000
                                                    0x00402c62
                                                    0x00402c18
                                                    0x00402c1d
                                                    0x00402c1f
                                                    0x00000000
                                                    0x00000000
                                                    0x00402c1f
                                                    0x00402c3b
                                                    0x00402c43
                                                    0x00402c4a
                                                    0x00000000
                                                    0x00402c6f
                                                    0x00000000
                                                    0x00402c55
                                                    0x00402c79

                                                    APIs
                                                    • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C32
                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C3B
                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C5C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Close$Enum
                                                    • String ID:
                                                    • API String ID: 464197530-0
                                                    • Opcode ID: 7491e01b77a4f54db0745fefa8ef52e761586eb4c2d62f00184cdfe08c81871e
                                                    • Instruction ID: 3f870e478545c218cbf8d1d8c83e1046b3ec80cd8b5b23ff6fd5b08b87a912e1
                                                    • Opcode Fuzzy Hash: 7491e01b77a4f54db0745fefa8ef52e761586eb4c2d62f00184cdfe08c81871e
                                                    • Instruction Fuzzy Hash: 76112B36504109FBEF129F91CE09F9E7B69AB48340F104072BE05B51E0E7B5AE11ABA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040599B(CHAR* _a4) {
                                                    				CHAR* _t5;
                                                    				char* _t7;
                                                    				CHAR* _t9;
                                                    				char _t10;
                                                    				CHAR* _t11;
                                                    				void* _t13;
                                                    
                                                    				_t11 = _a4;
                                                    				_t9 = CharNextA(_t11);
                                                    				_t5 = CharNextA(_t9);
                                                    				_t10 =  *_t11;
                                                    				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                                    					if(_t10 != 0x5c || _t11[1] != _t10) {
                                                    						L10:
                                                    						return 0;
                                                    					} else {
                                                    						_t13 = 2;
                                                    						while(1) {
                                                    							_t13 = _t13 - 1;
                                                    							_t7 = E0040592D(_t5, 0x5c);
                                                    							if( *_t7 == 0) {
                                                    								goto L10;
                                                    							}
                                                    							_t5 = _t7 + 1;
                                                    							if(_t13 != 0) {
                                                    								continue;
                                                    							}
                                                    							return _t5;
                                                    						}
                                                    						goto L10;
                                                    					}
                                                    				} else {
                                                    					return CharNextA(_t5);
                                                    				}
                                                    			}









                                                    0x004059a4
                                                    0x004059ab
                                                    0x004059ae
                                                    0x004059b0
                                                    0x004059b4
                                                    0x004059c9
                                                    0x004059e8
                                                    0x00000000
                                                    0x004059d0
                                                    0x004059d2
                                                    0x004059d3
                                                    0x004059d6
                                                    0x004059d7
                                                    0x004059df
                                                    0x00000000
                                                    0x00000000
                                                    0x004059e1
                                                    0x004059e4
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004059e4
                                                    0x00000000
                                                    0x004059d3
                                                    0x004059c1
                                                    0x00000000
                                                    0x004059c2

                                                    APIs
                                                    • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,?,00405A07,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,C:\Users\user\AppData\Local\Temp\nsf929A.tmp,7476FA90,?,C:\Users\user\AppData\Local\Temp\,00405752,?,7476FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004059A9
                                                    • CharNextA.USER32(00000000), ref: 004059AE
                                                    • CharNextA.USER32(00000000), ref: 004059C2
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\nsf929A.tmp, xrefs: 0040599C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharNext
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsf929A.tmp
                                                    • API String ID: 3213498283-2495059041
                                                    • Opcode ID: 10bc9b63e27fd2895a2a79afc72dfc96a7ed1041d934c6f985c348dce719f526
                                                    • Instruction ID: b251aa3e985fa887116ab65003500a8f213bfb7e3cc2aa31c3213714dbeb82a6
                                                    • Opcode Fuzzy Hash: 10bc9b63e27fd2895a2a79afc72dfc96a7ed1041d934c6f985c348dce719f526
                                                    • Instruction Fuzzy Hash: 22F0CDD1908F60AAFB3252684C45B675E88CB56371F1800ABE240A62C282B848408FAA
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00402CFF(intOrPtr _a4) {
                                                    				long _t2;
                                                    				struct HWND__* _t3;
                                                    				struct HWND__* _t6;
                                                    
                                                    				if(_a4 == 0) {
                                                    					__eflags =  *0x4168c0; // 0x0
                                                    					if(__eflags == 0) {
                                                    						_t2 = GetTickCount();
                                                    						__eflags = _t2 -  *0x423710;
                                                    						if(_t2 >  *0x423710) {
                                                    							_t3 = CreateDialogParamA( *0x423700, 0x6f, 0, E00402C7C, 0);
                                                    							 *0x4168c0 = _t3;
                                                    							return ShowWindow(_t3, 5);
                                                    						}
                                                    						return _t2;
                                                    					} else {
                                                    						return E0040633E(0);
                                                    					}
                                                    				} else {
                                                    					_t6 =  *0x4168c0; // 0x0
                                                    					if(_t6 != 0) {
                                                    						_t6 = DestroyWindow(_t6);
                                                    					}
                                                    					 *0x4168c0 = 0;
                                                    					return _t6;
                                                    				}
                                                    			}






                                                    0x00402d06
                                                    0x00402d20
                                                    0x00402d26
                                                    0x00402d30
                                                    0x00402d36
                                                    0x00402d3c
                                                    0x00402d4d
                                                    0x00402d56
                                                    0x00000000
                                                    0x00402d5b
                                                    0x00402d62
                                                    0x00402d28
                                                    0x00402d2f
                                                    0x00402d2f
                                                    0x00402d08
                                                    0x00402d08
                                                    0x00402d0f
                                                    0x00402d12
                                                    0x00402d12
                                                    0x00402d18
                                                    0x00402d1f
                                                    0x00402d1f

                                                    APIs
                                                    • DestroyWindow.USER32(00000000,00000000,00402EDF,00000001), ref: 00402D12
                                                    • GetTickCount.KERNEL32 ref: 00402D30
                                                    • CreateDialogParamA.USER32(0000006F,00000000,00402C7C,00000000), ref: 00402D4D
                                                    • ShowWindow.USER32(00000000,00000005), ref: 00402D5B
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                    • String ID:
                                                    • API String ID: 2102729457-0
                                                    • Opcode ID: 10c80b0613a78b839ad02c7969bec3604bf4f1206715e27e9f15991f3fdd17a2
                                                    • Instruction ID: f5aaf9fad63db9690dbd9b3812727a8d708a0014de572c02bbf4379bbf317f26
                                                    • Opcode Fuzzy Hash: 10c80b0613a78b839ad02c7969bec3604bf4f1206715e27e9f15991f3fdd17a2
                                                    • Instruction Fuzzy Hash: 42F05E70906220ABCA217F64FE4CACB7BA4FB45B527014576F145B11E4C3799C8ACBDD
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00403703() {
                                                    				void* _t2;
                                                    				void* _t3;
                                                    				void* _t6;
                                                    				void* _t8;
                                                    
                                                    				_t8 =  *0x41eccc; // 0x6d94a0
                                                    				_t3 = E004036E8(_t2, 0);
                                                    				if(_t8 != 0) {
                                                    					do {
                                                    						_t6 = _t8;
                                                    						_t8 =  *_t8;
                                                    						FreeLibrary( *(_t6 + 8));
                                                    						_t3 = GlobalFree(_t6);
                                                    					} while (_t8 != 0);
                                                    				}
                                                    				 *0x41eccc =  *0x41eccc & 0x00000000;
                                                    				return _t3;
                                                    			}







                                                    0x00403704
                                                    0x0040370c
                                                    0x00403713
                                                    0x00403716
                                                    0x00403716
                                                    0x00403718
                                                    0x0040371d
                                                    0x00403724
                                                    0x0040372a
                                                    0x0040372e
                                                    0x0040372f
                                                    0x00403737

                                                    APIs
                                                    • FreeLibrary.KERNEL32(?,7476FA90,00000000,C:\Users\user\AppData\Local\Temp\,004036DB,004034F5,?,?,00000006,00000008,0000000A), ref: 0040371D
                                                    • GlobalFree.KERNEL32 ref: 00403724
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403703
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Free$GlobalLibrary
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 1100898210-3081826266
                                                    • Opcode ID: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                    • Instruction ID: 9ffce7b129726733408ddd2483fbf3d013749e605b0eca4be9f0b214f3a53a2d
                                                    • Opcode Fuzzy Hash: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                    • Instruction Fuzzy Hash: 25E01273805121A7C7355F56ED04B5E7768AF49B22F05806BEC407B3A0C7746C418BD9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405949(char* _a4) {
                                                    				char* _t3;
                                                    				char* _t5;
                                                    
                                                    				_t5 = _a4;
                                                    				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                    				while( *_t3 != 0x5c) {
                                                    					_t3 = CharPrevA(_t5, _t3);
                                                    					if(_t3 > _t5) {
                                                    						continue;
                                                    					}
                                                    					break;
                                                    				}
                                                    				 *_t3 =  *_t3 & 0x00000000;
                                                    				return  &(_t3[1]);
                                                    			}





                                                    0x0040594a
                                                    0x00405954
                                                    0x00405956
                                                    0x0040595d
                                                    0x00405965
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405965
                                                    0x00405967
                                                    0x0040596c

                                                    APIs
                                                    • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\o6OaOfrAQs.exe,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 0040594F
                                                    • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DCF,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\o6OaOfrAQs.exe,C:\Users\user\Desktop\o6OaOfrAQs.exe,80000000,00000003), ref: 0040595D
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: CharPrevlstrlen
                                                    • String ID: C:\Users\user\Desktop
                                                    • API String ID: 2709904686-224404859
                                                    • Opcode ID: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                    • Instruction ID: c4fcca613fcdd7c15110d01ecf8f186c4298fc2a4ba311cc039d9d6f64372384
                                                    • Opcode Fuzzy Hash: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                    • Instruction Fuzzy Hash: B7D0A7A3408D705EE3036310DC04B9F6A48CF12314F490062F080B61A5C67C1C424BAE
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E743710E0(void* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                    				char* _t17;
                                                    				char _t19;
                                                    				void* _t20;
                                                    				void* _t24;
                                                    				void* _t27;
                                                    				void* _t31;
                                                    				void* _t37;
                                                    				void* _t39;
                                                    				void* _t40;
                                                    				signed int _t43;
                                                    				void* _t52;
                                                    				char* _t53;
                                                    				char* _t55;
                                                    				void* _t56;
                                                    				void* _t58;
                                                    
                                                    				 *0x7437405c = _a8;
                                                    				 *0x74374060 = _a16;
                                                    				 *0x74374064 = _a12;
                                                    				 *((intOrPtr*)(_a20 + 0xc))( *0x74374038, E74371556, _t52);
                                                    				_t43 =  *0x7437405c +  *0x7437405c * 4 << 2;
                                                    				_t17 = E7437123B();
                                                    				_a8 = _t17;
                                                    				_t53 = _t17;
                                                    				if( *_t17 == 0) {
                                                    					L16:
                                                    					return GlobalFree(_a8);
                                                    				} else {
                                                    					do {
                                                    						_t19 =  *_t53;
                                                    						_t55 = _t53 + 1;
                                                    						_t58 = _t19 - 0x6c;
                                                    						if(_t58 > 0) {
                                                    							_t20 = _t19 - 0x70;
                                                    							if(_t20 == 0) {
                                                    								L12:
                                                    								_t53 = _t55 + 1;
                                                    								_t24 = E74371266(E743712AD( *_t55 - 0x30));
                                                    								L13:
                                                    								GlobalFree(_t24);
                                                    								goto L14;
                                                    							}
                                                    							_t27 = _t20;
                                                    							if(_t27 == 0) {
                                                    								L10:
                                                    								_t53 = _t55 + 1;
                                                    								_t24 = E743712D1( *_t55 - 0x30, E7437123B());
                                                    								goto L13;
                                                    							}
                                                    							L7:
                                                    							if(_t27 == 1) {
                                                    								_t31 = GlobalAlloc(0x40, _t43 + 4);
                                                    								 *_t31 =  *0x74374030;
                                                    								 *0x74374030 = _t31;
                                                    								E74371508(_t31 + 4,  *0x74374064, _t43);
                                                    								_t56 = _t56 + 0xc;
                                                    							}
                                                    							goto L14;
                                                    						}
                                                    						if(_t58 == 0) {
                                                    							L17:
                                                    							_t34 =  *0x74374030;
                                                    							if( *0x74374030 != 0) {
                                                    								E74371508( *0x74374064, _t34 + 4, _t43);
                                                    								_t37 =  *0x74374030;
                                                    								_t56 = _t56 + 0xc;
                                                    								GlobalFree(_t37);
                                                    								 *0x74374030 =  *_t37;
                                                    							}
                                                    							goto L14;
                                                    						}
                                                    						_t39 = _t19 - 0x4c;
                                                    						if(_t39 == 0) {
                                                    							goto L17;
                                                    						}
                                                    						_t40 = _t39 - 4;
                                                    						if(_t40 == 0) {
                                                    							 *_t55 =  *_t55 + 0xa;
                                                    							goto L12;
                                                    						}
                                                    						_t27 = _t40;
                                                    						if(_t27 == 0) {
                                                    							 *_t55 =  *_t55 + 0xa;
                                                    							goto L10;
                                                    						}
                                                    						goto L7;
                                                    						L14:
                                                    					} while ( *_t53 != 0);
                                                    					goto L16;
                                                    				}
                                                    			}


















                                                    0x743710e7
                                                    0x743710ef
                                                    0x74371103
                                                    0x7437110b
                                                    0x74371116
                                                    0x74371119
                                                    0x74371121
                                                    0x74371124
                                                    0x74371126
                                                    0x743711c4
                                                    0x743711d0
                                                    0x7437112c
                                                    0x7437112d
                                                    0x7437112d
                                                    0x74371130
                                                    0x74371131
                                                    0x74371134
                                                    0x74371203
                                                    0x74371206
                                                    0x7437119e
                                                    0x743711a4
                                                    0x743711ac
                                                    0x743711b1
                                                    0x743711b4
                                                    0x00000000
                                                    0x743711b4
                                                    0x74371209
                                                    0x7437120a
                                                    0x74371186
                                                    0x7437118c
                                                    0x74371194
                                                    0x00000000
                                                    0x74371194
                                                    0x74371152
                                                    0x74371153
                                                    0x7437115b
                                                    0x74371168
                                                    0x74371170
                                                    0x74371179
                                                    0x7437117e
                                                    0x7437117e
                                                    0x00000000
                                                    0x74371153
                                                    0x7437113a
                                                    0x743711d1
                                                    0x743711d1
                                                    0x743711d8
                                                    0x743711e5
                                                    0x743711ea
                                                    0x743711ef
                                                    0x743711f5
                                                    0x743711fb
                                                    0x743711fb
                                                    0x00000000
                                                    0x743711d8
                                                    0x74371140
                                                    0x74371143
                                                    0x00000000
                                                    0x00000000
                                                    0x74371149
                                                    0x7437114c
                                                    0x7437119b
                                                    0x00000000
                                                    0x7437119b
                                                    0x7437114f
                                                    0x74371150
                                                    0x74371183
                                                    0x00000000
                                                    0x74371183
                                                    0x00000000
                                                    0x743711ba
                                                    0x743711ba
                                                    0x00000000
                                                    0x743711c3

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.835016003.0000000074371000.00000020.00000001.01000000.00000005.sdmp, Offset: 74370000, based on PE: true
                                                    • Associated: 00000000.00000002.835009934.0000000074370000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835021454.0000000074373000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    • Associated: 00000000.00000002.835034110.0000000074375000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_74370000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc
                                                    • String ID:
                                                    • API String ID: 1780285237-0
                                                    • Opcode ID: ef979d926394fcccb217acd227db5fe91cad8bedfbbcd7807e6932a685b1d65e
                                                    • Instruction ID: 819f729679cf0d6d9a0eb96847cc01f951760b78efef7ccd9d56d5d49be09844
                                                    • Opcode Fuzzy Hash: ef979d926394fcccb217acd227db5fe91cad8bedfbbcd7807e6932a685b1d65e
                                                    • Instruction Fuzzy Hash: 7A31A2B36141449FEB138F66D9C4BA6BFFDFB49290B240119E9DECA312D6389601CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405A68(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                    				int _v8;
                                                    				int _t12;
                                                    				int _t14;
                                                    				int _t15;
                                                    				CHAR* _t17;
                                                    				CHAR* _t27;
                                                    
                                                    				_t12 = lstrlenA(_a8);
                                                    				_t27 = _a4;
                                                    				_v8 = _t12;
                                                    				while(lstrlenA(_t27) >= _v8) {
                                                    					_t14 = _v8;
                                                    					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                    					_t15 = lstrcmpiA(_t27, _a8);
                                                    					_t27[_v8] =  *(_t14 + _t27);
                                                    					if(_t15 == 0) {
                                                    						_t17 = _t27;
                                                    					} else {
                                                    						_t27 = CharNextA(_t27);
                                                    						continue;
                                                    					}
                                                    					L5:
                                                    					return _t17;
                                                    				}
                                                    				_t17 = 0;
                                                    				goto L5;
                                                    			}









                                                    0x00405a78
                                                    0x00405a7a
                                                    0x00405a7d
                                                    0x00405aa9
                                                    0x00405a82
                                                    0x00405a8b
                                                    0x00405a90
                                                    0x00405a9b
                                                    0x00405a9e
                                                    0x00405aba
                                                    0x00405aa0
                                                    0x00405aa7
                                                    0x00000000
                                                    0x00405aa7
                                                    0x00405ab3
                                                    0x00405ab7
                                                    0x00405ab7
                                                    0x00405ab1
                                                    0x00000000

                                                    APIs
                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A78
                                                    • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A90
                                                    • CharNextA.USER32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AA1
                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405CC3,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AAA
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.833380446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.833375587.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833386411.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833391351.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.833433030.000000000043F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_o6OaOfrAQs.jbxd
                                                    Similarity
                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                    • String ID:
                                                    • API String ID: 190613189-0
                                                    • Opcode ID: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                    • Instruction ID: 037941339f6bd63fe355126afe518e0153d46939b0274778cc0aadc7e03f3bf8
                                                    • Opcode Fuzzy Hash: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                    • Instruction Fuzzy Hash: 29F0C231605414AFC702DBA5DC40D9FBBA8EF46350B2541A6E800F7251D234EE01AFA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%