Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IdeaShare Key.exe

Overview

General Information

Sample Name:IdeaShare Key.exe
Analysis ID:876178
MD5:e6d42ac433331124c62460cfcced76a1
SHA1:ea9fc583c7bd2054a8d51e61d6b1cbeee800d344
SHA256:5faa9cd735d499eb4fbcb08a252d53020629a7418c9b6c30b00c5d2d7cc7fe25
Infos:

Detection

Score:9
Range:0 - 100
Whitelisted:false
Confidence:80%

Compliance

Score:16
Range:0 - 100

Signatures

Creates a DirectInput object (often for capturing keystrokes)
EXE planting / hijacking vulnerabilities found
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to dynamically determine API calls
Found large amount of non-executed APIs
Contains functionality to query network adapater information
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • IdeaShare Key.exe (PID: 5976 cmdline: C:\Users\user\Desktop\IdeaShare Key.exe MD5: E6D42AC433331124C62460CFCCED76A1)
    • IdeaShareKeyForm.exe (PID: 5948 cmdline: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe MD5: 1A8C471F9AF78F640DC43C6C2FB533C2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\IdeaShare Key.exeEXE: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETAPI32.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: USERENV.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MPR.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MSVCP140.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: SHFOLDER.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETUTILS.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: SRVCLI.DLLJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WindowsCodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: DNSAPI.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VCRUNTIME140.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\IdeaShare Key.exeEXE: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to behavior
Source: IdeaShare Key.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETAPI32.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: USERENV.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MPR.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: MSVCP140.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: SHFOLDER.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: NETUTILS.DLLJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: SRVCLI.DLLJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: WindowsCodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: DNSAPI.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeDLL: VCRUNTIME140.dllJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeDLL: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to behavior
Source: IdeaShare Key.exeStatic PE information: certificate valid
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb,,& source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Network.pdb source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\IdeaShareRelease\IdeaShare\third-party\qtsingleapplication\release\QtSingleApp.pdb source: IdeaShare Key.exe, 00000000.00000003.357958578.0000000002924000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365942375.000000006CCA6000.00000002.00000001.01000000.00000006.sdmp, QtSingleApp.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365228156.000000006CAF4000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361417174.000000006B847000.00000002.00000001.01000000.0000000B.sdmp, qwindows.dll.0.dr
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004062F9 FindFirstFileW,FindClose,0_2_004062F9
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00402E3C FindFirstFileW,0_2_00402E3C
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406CAF DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CAF
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: d04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1email.google.comf5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: k04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1email.google.comf5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06www.google.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3login.yahoo.com39:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:293e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:71e9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:47login.skype.com92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43addons.mozilla.orgb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0login.live.comd8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0global trustee05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56*.google.com0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4cDigiNotar Root CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Services CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services 1024 CA0a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Root CA G2a4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21CertiID Enterprise Certificate Authority5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41DigiNotar Qualified CA46:9c:2c:b007:27:10:0dDigiNotar Cyber CA07:27:0f:f907:27:10:0301:31:69:b0DigiNotar PKIoverheid CA Overheid en Bedrijven01:31:34:bfDigiNotar PKIoverheid CA Organisatie - G2d6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar Extended Validation CA1e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Public CA 202546:9c:2c:af46:9c:3c:c907:27:14:a9Digisign Server ID (Enrich)4c:0e:63:6aDigisign Server ID - (Enrich)72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0UTN-USERFirst-Hardware41MD5 Collisions Inc. (http://www.phreedom.org/md5)08:27*.EGO.GOV.TR08:64e-islem.kktcmerkezbankasi.org03:1d:a7AC DG Tr equals www.yahoo.com (Yahoo)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://bugreports.qt.io/
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://bugreports.qt.io/_q_receiveReplyMicrosoft-IIS/4.Microsoft-IIS/5.Netscape-Enterprise/3.WebLogi
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0V
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45codesignca2020.crl0
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: IdeaShare Key.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45codesignca20200V
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45codesignca2020.crt0=
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.color.org)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://www.phreedom.org/md5)
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://www.phreedom.org/md5)08:27
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShare Key.exe, 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmp, IdeaShare Key.exe, 00000000.00000003.350799274.0000000002970000.00000004.00000020.00020000.00000000.sdmp, qwindows.dll.0.dr, IdeaShareKeyForm.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00407277 InternetConnectA,HttpOpenRequestA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,0_2_00407277
Source: IdeaShare Key.exe, 00000000.00000002.359007472.000000000083A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004044E9 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044E9
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004050FE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050FE
Source: IdeaShare Key.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002935000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: //VALUE "OriginalFilename", "IdeaShareKeyForm.exe" vs IdeaShare Key.exe
Source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs IdeaShare Key.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004038A8 EntryPoint,GetTickCount,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,GetTickCount,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,0_2_004038A8
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00407E740_2_00407E74
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406EE60_2_00406EE6
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004049B50_2_004049B5
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: String function: 004062C7 appears 57 times
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile read: C:\Users\user\Desktop\IdeaShare Key.exeJump to behavior
Source: IdeaShare Key.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\IdeaShare Key.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\IdeaShare Key.exe C:\Users\user\Desktop\IdeaShare Key.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeMutant created: \Sessions\1\BaseNamedObjects\QtLockedFile mutex c:/users/user/appdata/local/ideasharekey/qtsingleapp-ideash-193a-1-lockfile
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKeyJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\Temp\nsk3518.tmpJump to behavior
Source: classification engineClassification label: clean9.winEXE@3/8@0/0
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_0040250B CoCreateInstance,0_2_0040250B
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004044E9 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044E9
Source: IdeaShare Key.exeStatic file information: File size 6338072 > 1048576
Source: IdeaShare Key.exeStatic PE information: certificate valid
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbQ source: IdeaShare Key.exe, 00000000.00000003.352289765.000000000370F000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.362084835.000000006C191000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\bin\Release\IdeaShareKey.pdb,,& source: IdeaShare Key.exe, 00000000.00000003.350799274.0000000002941000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000000.358493347.00000000011DD000.00000002.00000001.01000000.00000005.sdmp, IdeaShareKeyForm.exe.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Network.pdb source: IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\IdeaShareRelease\IdeaShare\third-party\qtsingleapplication\release\QtSingleApp.pdb source: IdeaShare Key.exe, 00000000.00000003.357958578.0000000002924000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365942375.000000006CCA6000.00000002.00000001.01000000.00000006.sdmp, QtSingleApp.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: IdeaShare Key.exe, 00000000.00000003.356718724.0000000002925000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.365228156.000000006CAF4000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: IdeaShare Key.exe, 00000000.00000002.359109194.0000000002929000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361417174.000000006B847000.00000002.00000001.01000000.0000000B.sdmp, qwindows.dll.0.dr
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011C100A push ecx; ret 1_2_011CBD99
Source: IdeaShareKeyForm.exe.0.drStatic PE information: section name: .00cfg
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406320 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406320
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeFile created: C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\IdeaShare Key.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeAPI coverage: 7.8 %
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: wsprintfA,lstrcatA,GetAdaptersInfo,GetAdaptersInfo,StrStrIA,0_2_004076C5
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004077D3 lstrcatA,GetSystemInfo,GlobalMemoryStatusEx,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,QueryPerformanceFrequency,wsprintfA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,wsprintfA,0_2_004077D3
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_004062F9 FindFirstFileW,FindClose,0_2_004062F9
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00402E3C FindFirstFileW,0_2_00402E3C
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406CAF DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CAF
Source: IdeaShare Key.exeBinary or memory string: %d,%d,%d,%d,%d,%dkernel32.dllGetProductInfovmware%u,%u,%uc:\%d,%d,%d,%u~MHzHARDWARE\DESCRIPTION\System\CentralProcessor\0\%u,%u,%u,%u,%s
Source: IdeaShare Key.exeBinary or memory string: vmware
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@L
Source: IdeaShareKeyForm.exe, 00000001.00000002.363356725.000000006C7F5000.00000008.00000001.01000000.00000008.sdmpBinary or memory string: cl.?AVQEmulationPaintEngine@@L
Source: IdeaShare Key.exeBinary or memory string: vmCih
Source: IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363356725.000000006C7F5000.00000008.00000001.01000000.00000008.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBAD4 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_011CBAD4
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406320 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406320
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CB2B7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_011CB2B7
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBAD4 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_011CBAD4
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011C1415 SetUnhandledExceptionFilter,1_2_011C1415
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeQueries volume information: C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CB8C5 cpuid 1_2_011CB8C5
Source: C:\Users\user\Desktop\IdeaShare Key.exeCode function: 0_2_00406820 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406820
Source: C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exeCode function: 1_2_011CBE0B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_011CBE0B
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
2
DLL Search Order Hijacking
1
Process Injection
1
Masquerading
21
Input Capture
1
System Time Discovery
Remote Services21
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
DLL Search Order Hijacking
1
Process Injection
LSASS Memory11
Security Software Discovery
Remote Desktop Protocol11
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
System Network Configuration Discovery
SMB/Windows Admin Shares1
Clipboard Data
Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Obfuscated Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
DLL Search Order Hijacking
LSA Secrets25
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
IdeaShare Key.exe2%ReversingLabs
IdeaShare Key.exe1%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Core.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Gui.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\QtSingleApp.dll0%ReversingLabs
C:\Users\user\AppData\Local\IdeaShareKey\platforms\qwindows.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.phreedom.org/md5)0%URL Reputationsafe
http://www.phreedom.org/md5)0%URL Reputationsafe
http://www.phreedom.org/md5)08:270%URL Reputationsafe
http://www.color.org)0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.phreedom.org/md5)IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://bugreports.qt.io/_q_receiveReplyMicrosoft-IIS/4.Microsoft-IIS/5.Netscape-Enterprise/3.WebLogiIdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
    high
    http://www.phreedom.org/md5)08:27IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorIdeaShare Key.exefalse
      high
      http://www.aiim.org/pdfa/ns/id/IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpfalse
        high
        http://www.color.org)IdeaShare Key.exe, 00000000.00000003.354243430.0000000002921000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.363086921.000000006C5E4000.00000002.00000001.01000000.00000008.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://bugreports.qt.io/IdeaShare Key.exe, 00000000.00000003.355179944.0000000002922000.00000004.00000020.00020000.00000000.sdmp, IdeaShareKeyForm.exe, 00000001.00000002.361582478.000000006BCCE000.00000002.00000001.01000000.0000000A.sdmpfalse
          high
          No contacted IP infos
          Joe Sandbox Version:37.1.0 Beryl
          Analysis ID:876178
          Start date and time:2023-05-26 13:01:46 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 5m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:2
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:IdeaShare Key.exe
          Detection:CLEAN
          Classification:clean9.winEXE@3/8@0/0
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 100% (good quality ratio 52.6%)
          • Quality average: 39.5%
          • Quality standard deviation: 42.7%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 36
          • Number of non-executed functions: 92
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Stop behavior analysis, all processes terminated
          TimeTypeDescription
          13:02:40API Interceptor1x Sleep call for process: IdeaShareKeyForm.exe modified
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):320872
          Entropy (8bit):4.939208143331431
          Encrypted:false
          SSDEEP:6144:wGXX45Tx+DPeuqD4K3FN3EiCXibivN/DHCfMiKu:HuSBMMil
          MD5:1A8C471F9AF78F640DC43C6C2FB533C2
          SHA1:8CEEC8B336A55EC150607E69F620F4EF8E009AE1
          SHA-256:284CC22997B0E20D8F30F5C7F8B2256D9756E5AFA54FE9F2C4C70485CDB4A7C3
          SHA-512:80DC736CDB80CDA2544D402627DA04E1768737D4EB682FEBBFC64B498EEAF64E110FDCF23898B08786B00A7183B1E62E460623E74BEF2D2836EFF09BADA1836E
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d.D. .*. .*. .*.)...*.*.r.+.".*.r./.:.*.r...,.*.r.).!.*.E.+.$.*./.!.*.+.&.*.+.#.*. .+..*./.%.*...!.*. ..!.*.(.!.*.Rich .*.................PE..L...d8Ca..........................................@.................................v.....@..............................................]..............h...............8...............................@............................................text...\........................... ..`.rdata..............................@..@.data...\...........................@....idata..FX.......Z..................@..@.00cfg.......p.......P..............@..@.rsrc....].......^...R..............@..@.reloc..............................@..B................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):5298536
          Entropy (8bit):6.852481117447856
          Encrypted:false
          SSDEEP:98304:p3QkIHj14FdDhqJsv6tWKFdu9CjzHveRnZyxEdm0:pgdnJsv6tWKFdu9CjzHeb
          MD5:4BB1FC81E4B6149749B6E84EF12712D6
          SHA1:FB0143E6EA6128D7FA7B2E1731D0232D6A40689F
          SHA-256:19BE47FA14A6F1B103171FB2B9B830F631215BB522A8803795DBB72C9E8E4A8F
          SHA-512:9505ED82E68C37717C2EA4E2107ECDED41004946ABD562A03FB92F187E4855D86CF3A319FC323492865C4D0EA8A9A5110737CB662266F360FEC7993CA84C876C
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........V..8].8].8]...].8]..9\.8]A".].8]..=\.8]..<\.8]..;\.8]..<\.8]..>\.8]..9\.8].9]..8]E.<\.8]E.=\$.8]E.8\.8]E..].8]..].8]E.:\.8]Rich.8]........PE..L...2.}^...........!......'..").......%.......(....g.........................PQ......dQ...@...........................G.@...0.N.......O...............P.h.....O......PE.T....................QE......QE.@.............(.X............................text.....'.......'................. ..`.rdata....&...(...&...'.............@..@.data...|.....O..J....N.............@....rsrc.........O......8O.............@..@.reloc........O......>O.............@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):5978984
          Entropy (8bit):6.780270903027489
          Encrypted:false
          SSDEEP:98304:f8oNJzx4w24LwWotu+PNlwL9PmEZ23Cex:pBbUuCPwNj2C0
          MD5:D8B7393009A6743FFCFB9D3A138FC114
          SHA1:5467D025F650D80949393DAF58601B47D41A25FA
          SHA-256:48846110574CFA870918E08471A180981D934DB1AAA92B4832CC567D0630A28E
          SHA-512:1AE4580ECEE6E992501C963B9406A2A0A927CA48AB0A3E7B8FDC247EC21AA74EDA9818224D72C3088893418FE8E5044E857B347D056B77DC5D4F73F5BF0EACDA
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Reputation:low
          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......?.f.{...{...{...r...m...)...q...)...w...)...c...)..........y... ...z... ...v...{...<......k.............z......z...{..z......z...Rich{...........................PE..L.....}^...........!....."7..d$.....b.7......@7...............................[.......[...@..........................n=.......V.h.....Y..............$[.h.....Y......<.T.....................<.....8.<.@............@7..............................text.... 7......"7................. ..`.rdata...O ..@7..P ..&7.............@..@.data....c....W......vW.............@....rsrc.........Y......tX.............@..@.reloc.......Y......zX.............@..B................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1115496
          Entropy (8bit):6.66916261306281
          Encrypted:false
          SSDEEP:24576:ZNfY4/b8d22Gmou3ZjRkjZgUPiV69DrOMxpqDc0EGQVzKa4:xAd22GrziVaSDckZ
          MD5:80D7021426B78E3E7527265841FC22A7
          SHA1:2E81B7E0F3D717F80284E3A43038997D66616042
          SHA-256:169BE38BE0BC90018DFF8EF05FE004DD04A6D0B3ABE294FC67B42466E5F2E6DD
          SHA-512:A2AF4D9ACE035C51E5CF846DB3955895422E65AE6A6D7D523493AC3AE6BC28ABA87A272BB50B16FC5FFF438723A911E31DED0EEFBDB4EFF7416D7C5E121C64CA
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........U.}...}...}....E..}.......}.......}.......}.......}.......}.......}..+....}...}..M~..+...7}..+....}..+.)..}...}A..}..+....}..Rich.}..........................PE..L.....}^...........!.........>.....................d.........................@......s%....@.............................Ta...=..@....0..................h....@..|......T..........................H...@............................................text...?........................... ..`.rdata..............................@..@.data....9..........................@....rsrc........0......................@..@.reloc..|....@......................@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):4596072
          Entropy (8bit):6.819919859208047
          Encrypted:false
          SSDEEP:98304:O1CmFlF05UMNO1ulAjhDfTbz7quDp+bXa6gYzdkSPD1UZlH6uV75uDdHBclxooG0:Yf59iJ5i
          MD5:2EBDB8799EB13D879A57CC20894EFDFF
          SHA1:8D54AC978DBBCA41742DADFD29DE360EC7E60450
          SHA-256:0CC9C3B945B35EFAB0DBB5706ED285B0C5233E6D36B2261AAA2FB7BFCBA0CD4E
          SHA-512:E580DBFF9CA35A1DDCFD879C35229212732D4E912D0F47430DB7F7C0166FBDDA895170ADF89F4EA2D81F393A71BDB4681E812B8F7B3636C7C8A3357927AEF309
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......I|...............eK....._u......_u......_u......_u......Vu......Vu......t..........;...t.....t......t'.......O.....t......Rich............................PE..L...;.}^...........!.....&,..........',......@,....e.........................PF.......G...@.........................0.7..#..4.?.@.....B...............F.h.....B..z....6.T.....................6.......6.@............@,..4...........................text....$,......&,................. ..`.rdata..d....@,......*,.............@..@.data........@B..h... B.............@....rsrc.........B.......B.............@..@.reloc...z....B..|....B.............@..B........................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):37888
          Entropy (8bit):6.1073547240575285
          Encrypted:false
          SSDEEP:768:RJiXhlJ0/q2aqiquV3aHaxGtpA510VxjqjCij9yKqTws:RJivOC9FxG4rsxjq3j9yKqss
          MD5:ABA7C077EFE89A0006FCD643A2C5EC62
          SHA1:531EB0A0941A19159921909BFE20FA47F34C0457
          SHA-256:B214C4FD356E0699900C40EBE22A757E6C6334E8C96F72791ACD27545FFC45A8
          SHA-512:1280CCF34D6B31CAAC2D5F5EAEEDB45E8D8F364E378EC79CCF63072CC40D5ADBB38016D934C8A193606FA6D00F7A7CC4C844DE4E94B06203DA6F954A19076139
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........T.f.T.f.T.f.]...P.f...g.V.f...c.F.f...b.^.f...e.U.f.@.g.V.f...g.S.f.T.g..f...c.W.f...f.U.f....U.f...d.U.f.RichT.f.................PE..L.....O`...........!.....D...N.......?.......`............................................@..........................w.......|..................................0....j..T...........................hj..@............`...............................text....C.......D.................. ..`.rdata...:...`...<...H..............@..@.data...|...........................@....rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):64
          Entropy (8bit):4.065774219659049
          Encrypted:false
          SSDEEP:3:QvWizYQPc2XIvfYQPctTXvA:6WiRXSsTXvA
          MD5:8E2CD044125E0C173B3AAC9D12C190BB
          SHA1:1DD4E9AF27BC8DE55E1E537AFD3DEAAF4A118163
          SHA-256:CF663FEEB3397611B70272AD2D6969D1464D2E3437F371254144F6EF850FCECB
          SHA-512:F94D23D1766DD7BCBC4F55F081A717597FC607F938DF59B37A84DCB5C639871953A7B7200E8A6B2B1C14C6D85B5E08AD9A203A59731B073E25B5D3457659312A
          Malicious:false
          Reputation:low
          Preview:copy dll.start IdeaShareKeyForm.start IdeaShareKeyInstaller.end.
          Process:C:\Users\user\Desktop\IdeaShare Key.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1221992
          Entropy (8bit):6.832955399743319
          Encrypted:false
          SSDEEP:12288:1YCQWyni5LoUmhY4or3D8kSqjPfmK7UpOVpYAlCRegIe5ZpzNAoKu15XSxDyfEWu:SniF3z39xPePpOkaXze5ZtN4bZa0n
          MD5:2F98DC4484F115FE227246844464CD04
          SHA1:0A49DA60F63FB476B2A3CAED2A5B7BA686A7D2FA
          SHA-256:31BF06D063B23A0AD606354D7D77416AF5713CE877F6A7E7BC658DD09DB02BB2
          SHA-512:32D64143CEE92FE6CAB366493DDFFB034EA71DF2B7CE584238DEB56E54886083676A50C6FBF28E871F926081E8C8AFD72B7FEB8EF24C50E16A4C034939D5433E
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........8..k..k..k..Ak...k...j...k...j..k...j..k...j..k...j..k...j..kN..j..kN..j..k...j...k..kg..kN..j...kN..j..kN.-k..kN..j..kRich..k................PE..L.....}^...........!.....\...j.......[.......p...........................................@..........................w..x...(x....... ..H...............h....0..<....9..T....................:......H:..@............p...............................text....Z.......\.................. ..`.rdata...?...p...@...`..............@..@.data....X..........................@....qtmetad............................@..P.rsrc...H.... ......................@..@.reloc..<....0......................@..B................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.999391627012608
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:IdeaShare Key.exe
          File size:6338072
          MD5:e6d42ac433331124c62460cfcced76a1
          SHA1:ea9fc583c7bd2054a8d51e61d6b1cbeee800d344
          SHA256:5faa9cd735d499eb4fbcb08a252d53020629a7418c9b6c30b00c5d2d7cc7fe25
          SHA512:cfad934f060f13b9e44934a793b1d73d4e3fbcd265050bce69481f1328bc8bc170b24ae826288b0f0b708a1bf5a4ba4df36ab7988c4a0ac96e18388ecdc9d2a8
          SSDEEP:196608:8y7Weg+i1XWsTrXmiq8mC7h0YPvw8qGqhXvmhwupR+:xk/9WC05CN0YZqFhXeeY
          TLSH:0256338092EC8466FF8A057066F075A195FEBD6D0663EB0D72368905FD2A3F45F68F04
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........mu]..&]..&]..&..\&_..&..^&J..&]..&...&z\n&P..&z\.&\..&z\{&\..&Rich]..&........................PE..L...,..R.................x.
          Icon Hash:181b214161331b18
          Entrypoint:0x4038a8
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x52AFF32C [Tue Dec 17 06:46:04 2013 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:a73b2531bfc838dc3d19df5285b8d0fd
          Signature Valid:true
          Signature Issuer:CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
          Signature Validation Error:The operation completed successfully
          Error Number:0
          Not Before, Not After
          • 6/2/2021 12:37:54 AM 6/3/2022 12:37:54 AM
          Subject Chain
          • CN=\u8f6f\u901a\u52a8\u529b\u4fe1\u606f\u6280\u672f\uff08\u96c6\u56e2\uff09\u80a1\u4efd\u6709\u9650\u516c\u53f8, O=\u8f6f\u901a\u52a8\u529b\u4fe1\u606f\u6280\u672f\uff08\u96c6\u56e2\uff09\u80a1\u4efd\u6709\u9650\u516c\u53f8, L=\u5317\u4eac\u5e02, S=\u5317\u4eac\u5e02, C=CN
          Version:3
          Thumbprint MD5:302F9D7469F8C3413FEEC8D8C9B808F8
          Thumbprint SHA-1:C2455B5BB7938677784BFE593CCE0E218E2AB68D
          Thumbprint SHA-256:F44AEB9493563C34D85C329C38D892C77DCC768C831AF7FB48DE773837E32AB6
          Serial:249A5D0D48B5FBE5F0138D14
          Instruction
          sub esp, 000002D8h
          push ebx
          push ebp
          push esi
          push edi
          push 00000020h
          xor ebx, ebx
          pop esi
          mov dword ptr [esp+18h], ebx
          mov dword ptr [esp+10h], 0040A2D0h
          mov dword ptr [esp+14h], ebx
          call dword ptr [00409090h]
          mov dword ptr [esp+1Ch], eax
          call dword ptr [00409034h]
          push 00008001h
          call dword ptr [004090B4h]
          push ebx
          call dword ptr [00409330h]
          push 00000008h
          mov dword ptr [00473EB8h], eax
          call 00007F52B8CFD530h
          push ebx
          push 000002B4h
          mov dword ptr [00473DD0h], eax
          lea eax, dword ptr [esp+3Ch]
          push eax
          push ebx
          push 0040A2CCh
          call dword ptr [004091A4h]
          push 0040A2B4h
          push 0046BDC0h
          call 00007F52B8CFD212h
          call dword ptr [004090B0h]
          push eax
          mov edi, 004C40A0h
          push edi
          call 00007F52B8CFD200h
          push ebx
          call dword ptr [00409158h]
          cmp word ptr [004C40A0h], 0022h
          mov dword ptr [00473DD8h], eax
          mov eax, edi
          jne 00007F52B8CFAB0Ah
          push 00000022h
          pop esi
          mov eax, 004C40A2h
          push esi
          push eax
          call 00007F52B8CFCED8h
          push eax
          call dword ptr [00409270h]
          mov esi, eax
          mov dword ptr [esp+20h], esi
          jmp 00007F52B8CFAB91h
          push 00000020h
          pop ebp
          cmp ax, word ptr [eax]
          Programming Language:
          • [ C ] VS2005 build 50727
          • [RES] VS2005 build 50727
          • [LNK] VS2005 build 50727
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0xada40xf0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0xf90000x38f8.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x6070500x45c8
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x90000x338.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x77880x7800False0.6550455729166667data6.509642546823201IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x90000x2f640x3000False0.3724772135416667data4.571600211578863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xc0000x67ebc0x200False0.21875data1.5987280494305565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .ndata0x740000x850000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0xf90000x38f80x3a00False0.8774245689655172data7.598885730468926IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_ICON0xf91d80x2fa3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
          RT_DIALOG0xfc1800x100dataEnglishUnited States
          RT_DIALOG0xfc2800x11cdataEnglishUnited States
          RT_DIALOG0xfc3a00x60dataEnglishUnited States
          RT_GROUP_ICON0xfc4000x14dataEnglishUnited States
          RT_VERSION0xfc4180x1fcdata
          RT_MANIFEST0xfc6180x2ddXML 1.0 document, ASCII text, with very long lines (733), with no line terminatorsEnglishUnited States
          DLLImport
          KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, CloseHandle, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, GlobalHandle, GlobalReAlloc, GetSystemDefaultLCID, GetVolumeInformationA, QueryPerformanceFrequency, GlobalMemoryStatusEx, GetSystemInfo, GetModuleFileNameA, lstrcatA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, GlobalLock, MulDiv
          USER32.dllGetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, GetClassInfoW, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, ScreenToClient, IsDlgButtonChecked, GetAsyncKeyState, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, SetWindowLongW
          GDI32.dllCreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor, SelectObject, CreateFontIndirectW, SetBkMode, SetTextColor
          SHELL32.dllSHFileOperationW, SHGetFileInfoW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetSpecialFolderLocation, ShellExecuteW
          ADVAPI32.dllRegQueryValueExW, RegCreateKeyExW, RegSetValueExW, RegEnumValueW, RegDeleteKeyW, RegCloseKey, RegEnumKeyW, RegOpenKeyExW, RegDeleteValueW
          COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
          ole32.dllOleUninitialize, CoCreateInstance, CoTaskMemFree, OleInitialize
          VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoSizeA, VerQueryValueW, GetFileVersionInfoW, VerQueryValueA, GetFileVersionInfoA
          WININET.dllInternetReadFile, InternetConnectA, InternetOpenA, InternetCloseHandle, HttpOpenRequestA, HttpQueryInfoA, HttpSendRequestA, InternetSetOptionA
          SHLWAPI.dllPathFindFileNameA, StrStrIA
          iphlpapi.dllGetAdaptersInfo
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:02:36
          Start date:26/05/2023
          Path:C:\Users\user\Desktop\IdeaShare Key.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\IdeaShare Key.exe
          Imagebase:0x400000
          File size:6338072 bytes
          MD5 hash:E6D42AC433331124C62460CFCCED76A1
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:1
          Start time:13:02:40
          Start date:26/05/2023
          Path:C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\AppData\Local\IdeaShareKey\IdeaShareKeyForm.exe
          Imagebase:0x11c0000
          File size:320872 bytes
          MD5 hash:1A8C471F9AF78F640DC43C6C2FB533C2
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Antivirus matches:
          • Detection: 0%, ReversingLabs
          • Detection: 0%, Virustotal, Browse
          Reputation:low

          Reset < >

            Execution Graph

            Execution Coverage:12.8%
            Dynamic/Decrypted Code Coverage:0%
            Signature Coverage:22.6%
            Total number of Nodes:1574
            Total number of Limit Nodes:38
            execution_graph 3541 402dc2 3542 402dc9 3541->3542 3543 40310b 3541->3543 3549 40143d 3542->3549 3545 402dd5 3546 402ddc SetFilePointer 3545->3546 3546->3543 3547 402dec 3546->3547 3547->3543 3552 405f74 wsprintfW 3547->3552 3553 406820 3549->3553 3551 40144c 3551->3545 3552->3543 3568 40682b 3553->3568 3554 406a92 3555 406aab 3554->3555 3587 40602d lstrcpynW 3554->3587 3555->3551 3557 4068ed GetVersion 3557->3568 3558 406a5d lstrlenW 3558->3568 3561 406820 10 API calls 3561->3558 3562 40696d GetSystemDirectoryW 3562->3568 3564 406980 GetWindowsDirectoryW 3564->3568 3566 4069fe lstrcatW 3566->3568 3567 4069b5 SHGetSpecialFolderLocation 3567->3568 3570 4069ce SHGetPathFromIDListW CoTaskMemFree 3567->3570 3568->3554 3568->3557 3568->3558 3568->3561 3568->3562 3568->3564 3568->3566 3568->3567 3569 406820 10 API calls 3568->3569 3571 405efa RegOpenKeyExW 3568->3571 3576 405f74 wsprintfW 3568->3576 3577 40602d lstrcpynW 3568->3577 3578 40605c 3568->3578 3569->3568 3570->3568 3572 405f6e 3571->3572 3573 405f2e RegQueryValueExW 3571->3573 3572->3568 3574 405f4f RegCloseKey 3573->3574 3574->3572 3576->3568 3577->3568 3579 406069 3578->3579 3581 4060df 3579->3581 3582 4060d2 CharNextW 3579->3582 3585 4060be CharNextW 3579->3585 3586 4060cd CharNextW 3579->3586 3588 405d2c 3579->3588 3580 4060e4 CharPrevW 3580->3581 3581->3580 3583 406105 3581->3583 3582->3579 3582->3581 3583->3568 3585->3579 3586->3582 3587->3555 3589 405d32 3588->3589 3590 405d48 3589->3590 3591 405d39 CharNextW 3589->3591 3590->3579 3591->3589 4363 401cc4 4364 40143d 18 API calls 4363->4364 4365 401ccc 4364->4365 4366 40143d 18 API calls 4365->4366 4367 401cd7 4366->4367 4368 401453 18 API calls 4367->4368 4369 401ce2 4368->4369 4370 401cf5 lstrlenW 4369->4370 4375 401d32 4369->4375 4371 401d00 4370->4371 4371->4375 4376 40602d lstrcpynW 4371->4376 4373 401d1c 4374 401d27 lstrlenW 4373->4374 4373->4375 4374->4375 4376->4373 4377 401dc4 4378 40143d 18 API calls 4377->4378 4379 401dcb 4378->4379 4380 40143d 18 API calls 4379->4380 4381 4018c2 4380->4381 4382 402046 4383 40143d 18 API calls 4382->4383 4384 40204d IsWindow 4383->4384 4385 4018c2 4384->4385 4386 401d4e 4387 401453 18 API calls 4386->4387 4388 401d56 4387->4388 4389 401453 18 API calls 4388->4389 4390 401d60 4389->4390 4391 401d67 lstrcmpiW 4390->4391 4392 401d7a lstrcmpW 4390->4392 4393 401d6d 4391->4393 4392->4393 4394 401c86 4392->4394 4393->4392 4393->4394 4395 4030d0 SendMessageW 4396 4030e9 InvalidateRect 4395->4396 4397 40310b 4395->4397 4396->4397 4398 4063d1 GlobalAlloc lstrlenW 4399 406458 4398->4399 4400 406407 4398->4400 4401 406434 GetVersionExW 4400->4401 4425 40604f CharUpperW 4400->4425 4401->4399 4402 406462 4401->4402 4404 406471 4402->4404 4405 406488 LoadLibraryA 4402->4405 4404->4399 4406 4065a0 GlobalFree 4404->4406 4405->4399 4407 4064a6 GetProcAddress GetProcAddress GetProcAddress 4405->4407 4408 4065b6 LoadLibraryA 4406->4408 4409 4066f8 FreeLibrary 4406->4409 4413 4064ce 4407->4413 4419 406610 4407->4419 4408->4399 4411 4065d0 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4408->4411 4409->4399 4410 40666c FreeLibrary 4412 406645 4410->4412 4411->4419 4415 406705 4412->4415 4422 4066a0 lstrcmpW 4412->4422 4423 4066d1 CloseHandle 4412->4423 4424 4066ef CloseHandle 4412->4424 4414 4064f2 FreeLibrary GlobalFree 4413->4414 4413->4419 4420 40650e 4413->4420 4414->4399 4418 40670a CloseHandle FreeLibrary 4415->4418 4416 406520 lstrcpyW OpenProcess 4417 406570 CloseHandle CharUpperW lstrcmpW 4416->4417 4416->4420 4417->4419 4417->4420 4421 40671f CloseHandle 4418->4421 4419->4410 4419->4412 4420->4406 4420->4416 4420->4417 4421->4418 4422->4412 4422->4421 4423->4412 4424->4409 4425->4400 4426 404052 4427 4040af 4426->4427 4428 40405f lstrcpynA lstrlenA 4426->4428 4428->4427 4429 404090 4428->4429 4429->4427 4430 40409c GlobalFree 4429->4430 4430->4427 4431 401c55 4432 401453 18 API calls 4431->4432 4433 401c5d 4432->4433 4434 4062c7 11 API calls 4433->4434 4435 401c6d 4434->4435 4436 405cc8 MessageBoxIndirectW 4435->4436 4437 4019fd 4436->4437 4438 4023d8 4439 401453 18 API calls 4438->4439 4440 4023e0 4439->4440 4443 4071c5 4440->4443 4446 406ee6 CreateFileW 4443->4446 4447 406f31 ReadFile 4446->4447 4448 406f17 4446->4448 4450 4023ee 4447->4450 4453 406f74 4447->4453 4449 4062c7 11 API calls 4448->4449 4449->4450 4451 406f8a ReadFile lstrcpynA lstrcmpA 4451->4453 4454 406fce SetFilePointer ReadFile 4451->4454 4452 40713f CloseHandle 4452->4450 4453->4450 4453->4451 4453->4452 4455 406fc9 4453->4455 4454->4452 4456 407052 ReadFile 4454->4456 4455->4452 4457 4070a7 4456->4457 4457->4455 4457->4456 4458 4070c1 SetFilePointer GlobalAlloc ReadFile 4457->4458 4459 407108 4458->4459 4460 40711d lstrcpynW GlobalFree 4458->4460 4459->4459 4459->4460 4460->4452 4461 4022dd 4462 401453 18 API calls 4461->4462 4463 4022e5 4462->4463 4464 4062f9 2 API calls 4463->4464 4465 4022eb 4464->4465 4466 4022fc 4465->4466 4470 405f74 wsprintfW 4465->4470 4469 40310b 4466->4469 4471 405f74 wsprintfW 4466->4471 4470->4466 4471->4469 4472 403163 4473 4031b5 4472->4473 4474 403285 SetTimer 4473->4474 4475 40329e 4473->4475 4474->4475 4476 4032f3 4475->4476 4477 4032b8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4475->4477 4477->4476 4478 4019e6 4479 401453 18 API calls 4478->4479 4480 4019ee 4479->4480 4481 405ea6 2 API calls 4480->4481 4482 4019f5 4481->4482 4483 4044e9 4484 404523 4483->4484 4485 404556 4483->4485 4551 405cac GetDlgItemTextW 4484->4551 4486 404563 GetDlgItem GetAsyncKeyState 4485->4486 4494 4045f0 4485->4494 4488 40457d GetDlgItem 4486->4488 4502 40459b 4486->4502 4552 403d87 4488->4552 4489 4046d9 4493 40486a 4489->4493 4556 405cac GetDlgItemTextW 4489->4556 4490 40452e 4492 40605c 5 API calls 4490->4492 4497 404534 4492->4497 4571 403e12 4493->4571 4494->4489 4494->4493 4499 406820 18 API calls 4494->4499 4496 404590 ShowWindow 4496->4502 4498 403ebc 5 API calls 4497->4498 4503 404539 GetDlgItem 4498->4503 4504 40466b SHBrowseForFolderW 4499->4504 4500 404705 4505 406798 18 API calls 4500->4505 4507 4045b8 SetWindowTextW 4502->4507 4512 405d80 4 API calls 4502->4512 4503->4493 4508 404547 IsDlgButtonChecked 4503->4508 4504->4489 4510 404683 CoTaskMemFree 4504->4510 4511 40470b 4505->4511 4509 403d87 19 API calls 4507->4509 4508->4485 4513 4045d6 4509->4513 4514 40673d 3 API calls 4510->4514 4557 40602d lstrcpynW 4511->4557 4515 4045ae 4512->4515 4516 403d87 19 API calls 4513->4516 4517 404690 4514->4517 4515->4507 4519 40673d 3 API calls 4515->4519 4520 4045e1 4516->4520 4521 4046c7 SetDlgItemTextW 4517->4521 4526 406820 18 API calls 4517->4526 4519->4507 4555 403de0 SendMessageW 4520->4555 4521->4489 4522 404722 4524 406320 3 API calls 4522->4524 4534 40472a 4524->4534 4525 4045e9 4527 406320 3 API calls 4525->4527 4528 4046af lstrcmpiW 4526->4528 4527->4494 4528->4521 4531 4046c0 lstrcatW 4528->4531 4529 404769 4558 40602d lstrcpynW 4529->4558 4531->4521 4532 404772 4533 405d80 4 API calls 4532->4533 4535 404778 GetDiskFreeSpaceW 4533->4535 4534->4529 4537 40676c 2 API calls 4534->4537 4539 4047bc 4534->4539 4538 40479a MulDiv 4535->4538 4535->4539 4537->4534 4538->4539 4540 404819 4539->4540 4559 4043f1 4539->4559 4542 40483c 4540->4542 4544 401414 80 API calls 4540->4544 4567 403dcd EnableWindow 4542->4567 4543 40480a 4546 40481b SetDlgItemTextW 4543->4546 4547 40480f 4543->4547 4544->4542 4546->4540 4549 4043f1 21 API calls 4547->4549 4548 404858 4548->4493 4568 403da9 4548->4568 4549->4540 4551->4490 4553 406820 18 API calls 4552->4553 4554 403d92 SetDlgItemTextW 4553->4554 4554->4496 4555->4525 4556->4500 4557->4522 4558->4532 4560 404411 4559->4560 4561 406820 18 API calls 4560->4561 4562 404451 4561->4562 4563 406820 18 API calls 4562->4563 4564 40445c 4563->4564 4565 406820 18 API calls 4564->4565 4566 40446c lstrlenW wsprintfW SetDlgItemTextW 4565->4566 4566->4543 4567->4548 4569 403db7 4568->4569 4570 403dbc SendMessageW 4568->4570 4569->4570 4570->4493 4572 403e27 GetWindowLongW 4571->4572 4582 403eb0 4571->4582 4573 403e38 4572->4573 4572->4582 4574 403e47 GetSysColor 4573->4574 4575 403e4a 4573->4575 4574->4575 4576 403e50 SetTextColor 4575->4576 4577 403e5a SetBkMode 4575->4577 4576->4577 4578 403e72 GetSysColor 4577->4578 4579 403e78 4577->4579 4578->4579 4580 403e89 4579->4580 4581 403e7f SetBkColor 4579->4581 4580->4582 4583 403ea3 CreateBrushIndirect 4580->4583 4584 403e9c DeleteObject 4580->4584 4581->4580 4583->4582 4584->4583 4585 40266d 4586 401453 18 API calls 4585->4586 4587 402674 4586->4587 4588 401453 18 API calls 4587->4588 4589 40267e 4588->4589 4590 401453 18 API calls 4589->4590 4591 402689 4590->4591 4592 4062c7 11 API calls 4591->4592 4593 40269b 4592->4593 4594 4062f9 2 API calls 4593->4594 4598 4026a4 4594->4598 4595 4026b5 lstrlenW lstrlenW 4596 404fa5 25 API calls 4595->4596 4599 4026f3 SHFileOperationW 4596->4599 4597 404fa5 25 API calls 4597->4598 4598->4595 4598->4597 4600 40310b 4598->4600 4599->4598 4599->4600 4601 40306e 4602 40143d 18 API calls 4601->4602 4603 403075 4602->4603 4604 406820 18 API calls 4603->4604 4605 4019fd 4603->4605 4604->4605 4606 40816e 4610 407d00 4606->4610 4607 40862c 4608 407d87 GlobalAlloc 4608->4607 4608->4610 4609 407d7e GlobalFree 4609->4608 4610->4607 4610->4608 4610->4609 4610->4610 4611 407df3 GlobalFree 4610->4611 4612 407dfc GlobalAlloc 4610->4612 4611->4612 4612->4607 4612->4610 4613 402cf1 4614 40143d 18 API calls 4613->4614 4617 402c7e 4614->4617 4615 402db6 4616 402d34 ReadFile 4616->4617 4617->4613 4617->4615 4617->4616 4618 402172 4619 40143d 18 API calls 4618->4619 4620 402179 4619->4620 4621 40143d 18 API calls 4620->4621 4622 402183 4621->4622 4623 4062c7 11 API calls 4622->4623 4626 402194 4622->4626 4623->4626 4624 4021a7 EnableWindow 4627 40310b 4624->4627 4625 40219c ShowWindow 4625->4627 4626->4624 4626->4625 4628 403273 4629 403285 SetTimer 4628->4629 4630 40329e 4628->4630 4629->4630 4631 4032f3 4630->4631 4632 4032b8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4630->4632 4632->4631 4633 401f74 4634 40143d 18 API calls 4633->4634 4635 401f7c 4634->4635 4636 40143d 18 API calls 4635->4636 4637 401f87 4636->4637 4638 401f98 4637->4638 4639 401453 18 API calls 4637->4639 4640 401fa9 4638->4640 4643 401453 18 API calls 4638->4643 4639->4638 4641 401fb2 4640->4641 4642 401ffa 4640->4642 4644 40143d 18 API calls 4641->4644 4645 401453 18 API calls 4642->4645 4643->4640 4646 401fba 4644->4646 4647 402002 4645->4647 4648 40143d 18 API calls 4646->4648 4649 401453 18 API calls 4647->4649 4650 401fc4 4648->4650 4651 40200d FindWindowExW 4649->4651 4652 401fea SendMessageW 4650->4652 4653 401fcc SendMessageTimeoutW 4650->4653 4654 402032 4651->4654 4652->4654 4653->4654 4655 40310b 4654->4655 4657 405f74 wsprintfW 4654->4657 4657->4655 4658 407e74 4660 407d00 4658->4660 4659 40862c 4660->4659 4661 407d87 GlobalAlloc 4660->4661 4662 407d7e GlobalFree 4660->4662 4663 407df3 GlobalFree 4660->4663 4664 407dfc GlobalAlloc 4660->4664 4661->4659 4661->4660 4662->4661 4663->4664 4664->4659 4664->4660 4665 402df7 4666 402dfe 4665->4666 4667 40310b 4665->4667 4668 402e04 FindClose 4666->4668 4668->4667 4669 4027f9 4670 4027ff 4669->4670 4671 402808 4670->4671 4672 40284d 4670->4672 4685 401544 4671->4685 4674 401453 18 API calls 4672->4674 4676 402855 4674->4676 4675 40280f 4679 401453 18 API calls 4675->4679 4680 4019fd 4675->4680 4677 4062c7 11 API calls 4676->4677 4678 402865 4677->4678 4689 40148e RegOpenKeyExW 4678->4689 4681 402821 RegDeleteValueW 4679->4681 4683 4062c7 11 API calls 4681->4683 4684 402841 RegCloseKey 4683->4684 4684->4680 4686 401555 4685->4686 4687 401453 18 API calls 4686->4687 4688 40157c RegOpenKeyExW 4687->4688 4688->4675 4693 4014ba 4689->4693 4697 401506 4689->4697 4690 4014e0 RegEnumKeyW 4691 4014f2 RegCloseKey 4690->4691 4690->4693 4694 406320 3 API calls 4691->4694 4692 401517 RegCloseKey 4692->4697 4693->4690 4693->4691 4693->4692 4695 40148e 3 API calls 4693->4695 4696 401502 4694->4696 4695->4693 4696->4697 4698 401532 RegDeleteKeyW 4696->4698 4697->4680 4698->4697 4699 402afa 4700 402b01 4699->4700 4701 40310b 4699->4701 4702 402b08 FindCloseChangeNotification 4700->4702 4702->4701 4703 402e7d 4704 401453 18 API calls 4703->4704 4706 402e8c 4704->4706 4705 402ea3 4708 405e57 2 API calls 4705->4708 4706->4705 4707 401453 18 API calls 4706->4707 4707->4705 4709 402ea9 4708->4709 4731 405e77 GetFileAttributesW CreateFileW 4709->4731 4711 402eb6 4712 402ec2 GlobalAlloc 4711->4712 4713 402f5f 4711->4713 4714 402f56 CloseHandle 4712->4714 4715 402edb 4712->4715 4716 4062c7 11 API calls 4713->4716 4714->4713 4732 40338f SetFilePointer 4715->4732 4718 402f6f 4716->4718 4719 402f7a DeleteFileW 4718->4719 4720 402f8d 4718->4720 4719->4720 4721 402ee1 4722 40335d ReadFile 4721->4722 4723 402eea GlobalAlloc 4722->4723 4724 402efa 4723->4724 4725 402f2e WriteFile GlobalFree 4723->4725 4726 4033a6 37 API calls 4724->4726 4727 4033a6 37 API calls 4725->4727 4730 402f07 4726->4730 4728 402f53 4727->4728 4728->4714 4729 402f25 GlobalFree 4729->4725 4730->4729 4731->4711 4732->4721 4733 4040fd 4734 404118 4733->4734 4742 404245 4733->4742 4738 404152 4734->4738 4764 40400f WideCharToMultiByte 4734->4764 4735 4042b0 4736 404382 4735->4736 4737 4042ba GetDlgItem 4735->4737 4744 403e12 8 API calls 4736->4744 4739 404343 4737->4739 4740 4042d4 4737->4740 4743 403d87 19 API calls 4738->4743 4739->4736 4749 404355 4739->4749 4740->4739 4748 4042fa 6 API calls 4740->4748 4742->4735 4742->4736 4745 404281 GetDlgItem SendMessageW 4742->4745 4746 404192 4743->4746 4747 40437d 4744->4747 4769 403dcd EnableWindow 4745->4769 4752 403d87 19 API calls 4746->4752 4748->4739 4753 40436b 4749->4753 4754 40435b SendMessageW 4749->4754 4751 4042ab 4755 403da9 SendMessageW 4751->4755 4756 40419f CheckDlgButton 4752->4756 4753->4747 4757 404371 SendMessageW 4753->4757 4754->4753 4755->4735 4767 403dcd EnableWindow 4756->4767 4757->4747 4759 4041bd GetDlgItem 4768 403de0 SendMessageW 4759->4768 4761 4041d3 SendMessageW 4762 4041f0 GetSysColor 4761->4762 4763 4041f9 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4761->4763 4762->4763 4763->4747 4765 40404c 4764->4765 4766 40402e GlobalAlloc WideCharToMultiByte 4764->4766 4765->4738 4766->4765 4767->4759 4768->4761 4769->4751 4770 40207e 4771 40143d 18 API calls 4770->4771 4772 40208f SetWindowLongW 4771->4772 4773 40310b 4772->4773 4781 4050fe 4782 4052c3 4781->4782 4783 40511f GetDlgItem GetDlgItem GetDlgItem 4781->4783 4785 4052f4 4782->4785 4786 4052cc GetDlgItem CreateThread CloseHandle 4782->4786 4830 403de0 SendMessageW 4783->4830 4788 40531f 4785->4788 4789 405341 4785->4789 4790 40530b ShowWindow ShowWindow 4785->4790 4786->4785 4787 405190 4801 406820 18 API calls 4787->4801 4792 405330 4788->4792 4793 405356 ShowWindow 4788->4793 4795 40537d 4788->4795 4794 403e12 8 API calls 4789->4794 4832 403de0 SendMessageW 4790->4832 4833 403d60 4792->4833 4799 405376 4793->4799 4800 405368 4793->4800 4798 4052bc 4794->4798 4795->4789 4796 405388 SendMessageW 4795->4796 4796->4798 4802 4053a1 CreatePopupMenu 4796->4802 4805 403d60 SendMessageW 4799->4805 4803 404fa5 25 API calls 4800->4803 4804 4051af 4801->4804 4806 406820 18 API calls 4802->4806 4803->4799 4807 4062c7 11 API calls 4804->4807 4805->4795 4808 4053b1 AppendMenuW 4806->4808 4809 4051ba GetClientRect GetSystemMetrics SendMessageW SendMessageW 4807->4809 4810 4053c4 GetWindowRect 4808->4810 4811 4053d7 4808->4811 4812 405221 4809->4812 4813 405205 SendMessageW SendMessageW 4809->4813 4816 4053e0 TrackPopupMenu 4810->4816 4811->4816 4814 405234 4812->4814 4815 405226 SendMessageW 4812->4815 4813->4812 4817 403d87 19 API calls 4814->4817 4815->4814 4816->4798 4818 4053fe 4816->4818 4819 405244 4817->4819 4820 40541a SendMessageW 4818->4820 4821 405281 GetDlgItem SendMessageW 4819->4821 4822 40524d ShowWindow 4819->4822 4820->4820 4823 405437 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4820->4823 4821->4798 4825 4052a4 SendMessageW SendMessageW 4821->4825 4824 405263 ShowWindow 4822->4824 4827 405270 4822->4827 4826 40545c SendMessageW 4823->4826 4824->4827 4825->4798 4826->4826 4828 405485 GlobalUnlock SetClipboardData CloseClipboard 4826->4828 4831 403de0 SendMessageW 4827->4831 4828->4798 4830->4787 4831->4821 4832->4788 4834 403d67 4833->4834 4835 403d6d SendMessageW 4833->4835 4834->4835 4835->4789 4836 401000 4837 401037 BeginPaint GetClientRect 4836->4837 4838 40100c DefWindowProcW 4836->4838 4839 4010f3 4837->4839 4843 401179 4838->4843 4841 401073 CreateBrushIndirect FillRect DeleteObject 4839->4841 4842 4010fc 4839->4842 4841->4839 4844 401102 CreateFontIndirectW 4842->4844 4845 401167 EndPaint 4842->4845 4844->4845 4846 401112 6 API calls 4844->4846 4845->4843 4846->4845 4847 401e00 4848 40143d 18 API calls 4847->4848 4849 401e08 4848->4849 4850 40143d 18 API calls 4849->4850 4851 401e12 4850->4851 4852 40310b 4851->4852 4854 405f74 wsprintfW 4851->4854 4854->4852 4862 401d82 4863 401453 18 API calls 4862->4863 4864 401d8a ExpandEnvironmentStringsW 4863->4864 4865 401d9d 4864->4865 4867 401dae 4864->4867 4866 401da2 lstrcmpW 4865->4866 4865->4867 4866->4867 4868 404905 4869 404913 4868->4869 4870 40492a 4868->4870 4871 404993 4869->4871 4872 404919 4869->4872 4873 404938 IsWindowVisible 4870->4873 4879 40494f 4870->4879 4874 404999 CallWindowProcW 4871->4874 4876 403df7 SendMessageW 4872->4876 4873->4871 4875 404945 4873->4875 4877 404923 4874->4877 4887 404885 SendMessageW 4875->4887 4876->4877 4879->4874 4892 40602d lstrcpynW 4879->4892 4881 40497e 4893 405f74 wsprintfW 4881->4893 4883 404985 4884 401414 80 API calls 4883->4884 4885 40498c 4884->4885 4894 40602d lstrcpynW 4885->4894 4888 4048e4 SendMessageW 4887->4888 4889 4048a8 GetMessagePos ScreenToClient SendMessageW 4887->4889 4891 4048dc 4888->4891 4890 4048e1 4889->4890 4889->4891 4890->4888 4891->4879 4892->4881 4893->4883 4894->4871 4278 401a09 4279 401453 18 API calls 4278->4279 4280 401a11 4279->4280 4281 4062c7 11 API calls 4280->4281 4282 401a34 4281->4282 4283 401a47 4282->4283 4284 401a4f 4282->4284 4332 40602d lstrcpynW 4283->4332 4333 40602d lstrcpynW 4284->4333 4287 401a4d 4291 40605c 5 API calls 4287->4291 4288 401a5a 4289 40673d 3 API calls 4288->4289 4290 401a60 lstrcatW 4289->4290 4290->4287 4322 401a6c 4291->4322 4292 4062f9 2 API calls 4292->4322 4293 401aad 4294 405e57 2 API calls 4293->4294 4294->4322 4296 401a83 CompareFileTime 4296->4322 4297 401b94 4298 404fa5 25 API calls 4297->4298 4300 401b9e 4298->4300 4299 401b48 4301 404fa5 25 API calls 4299->4301 4302 4033a6 37 API calls 4300->4302 4303 401b5b 4301->4303 4304 401bb1 4302->4304 4307 4062c7 11 API calls 4303->4307 4306 4062c7 11 API calls 4304->4306 4305 40602d lstrcpynW 4305->4322 4308 401bc5 4306->4308 4313 401b76 4307->4313 4309 401bd4 SetFileTime 4308->4309 4310 401be3 FindCloseChangeNotification 4308->4310 4309->4310 4312 401bf4 4310->4312 4310->4313 4311 406820 18 API calls 4311->4322 4314 401bf9 4312->4314 4315 401c0c 4312->4315 4316 406820 18 API calls 4314->4316 4317 406820 18 API calls 4315->4317 4320 401c01 lstrcatW 4316->4320 4318 401c14 4317->4318 4321 4062c7 11 API calls 4318->4321 4319 405cc8 MessageBoxIndirectW 4319->4322 4320->4318 4323 401c1f 4321->4323 4322->4292 4322->4293 4322->4296 4322->4297 4322->4299 4322->4305 4322->4311 4322->4319 4324 401b3b 4322->4324 4328 4062c7 11 API calls 4322->4328 4331 405e77 GetFileAttributesW CreateFileW 4322->4331 4327 405cc8 MessageBoxIndirectW 4323->4327 4325 401b7e 4324->4325 4326 401b3e 4324->4326 4330 4062c7 11 API calls 4325->4330 4329 4062c7 11 API calls 4326->4329 4327->4313 4328->4322 4329->4299 4330->4313 4331->4322 4332->4287 4333->4288 4895 402409 4896 4024ef 4895->4896 4897 40241b 4895->4897 4899 40142c 25 API calls 4896->4899 4898 401453 18 API calls 4897->4898 4900 402423 4898->4900 4903 402501 4899->4903 4901 401453 18 API calls 4900->4901 4902 40242d 4901->4902 4904 402443 LoadLibraryExW 4902->4904 4905 402435 GetModuleHandleW 4902->4905 4906 402458 4904->4906 4907 4024e8 4904->4907 4905->4904 4905->4906 4919 40638a GlobalAlloc WideCharToMultiByte 4906->4919 4908 40142c 25 API calls 4907->4908 4908->4896 4910 402463 4911 4024a6 4910->4911 4912 402469 4910->4912 4913 404fa5 25 API calls 4911->4913 4914 40142c 25 API calls 4912->4914 4917 402479 4912->4917 4915 4024b0 4913->4915 4914->4917 4916 4062c7 11 API calls 4915->4916 4916->4917 4917->4903 4918 4024da FreeLibrary 4917->4918 4918->4903 4920 4063c2 GlobalFree 4919->4920 4921 4063b5 GetProcAddress 4919->4921 4920->4910 4921->4920 4922 40250b 4923 401453 18 API calls 4922->4923 4924 402513 4923->4924 4925 401453 18 API calls 4924->4925 4926 40251e 4925->4926 4927 401453 18 API calls 4926->4927 4928 402528 4927->4928 4929 401453 18 API calls 4928->4929 4930 402533 4929->4930 4931 401453 18 API calls 4930->4931 4933 40253e 4931->4933 4932 402553 4935 4062c7 11 API calls 4932->4935 4933->4932 4934 401453 18 API calls 4933->4934 4934->4932 4936 40257c CoCreateInstance 4935->4936 4937 40259e 4936->4937 4938 401e8d 4939 401453 18 API calls 4938->4939 4940 401e95 4939->4940 4941 40143d 18 API calls 4940->4941 4942 401e9f wsprintfW 4941->4942 4950 402e10 4951 402e1c 4950->4951 4954 4019d7 4950->4954 4952 402e2b FindNextFileW 4951->4952 4953 402e3a 4952->4953 4952->4954 4956 40602d lstrcpynW 4953->4956 4956->4954 4964 402312 4965 401453 18 API calls 4964->4965 4966 40231a GetFileVersionInfoSizeW 4965->4966 4967 402341 GlobalAlloc 4966->4967 4969 40310b 4966->4969 4968 402355 GetFileVersionInfoW 4967->4968 4967->4969 4970 402364 VerQueryValueW 4968->4970 4971 402397 GlobalFree 4968->4971 4970->4971 4972 40237d 4970->4972 4971->4969 4977 405f74 wsprintfW 4972->4977 4975 402389 4978 405f74 wsprintfW 4975->4978 4977->4975 4978->4971 4979 402f93 4980 402fd3 4979->4980 4981 402f97 4979->4981 4982 401453 18 API calls 4980->4982 4983 4062c7 11 API calls 4981->4983 4986 402fc2 4982->4986 4984 402fa2 4983->4984 4985 4062c7 11 API calls 4984->4985 4987 402fb5 4985->4987 4988 402fc7 4987->4988 4989 402fbd 4987->4989 4990 40610b 9 API calls 4988->4990 4991 403ebc 5 API calls 4989->4991 4990->4986 4991->4986 4992 402a14 4993 401544 19 API calls 4992->4993 4994 402a1e 4993->4994 4995 401453 18 API calls 4994->4995 4996 402a29 4995->4996 4997 402a35 RegQueryValueExW 4996->4997 5001 4019fd 4996->5001 4998 402a57 4997->4998 4999 402a5d 4997->4999 4998->4999 5003 405f74 wsprintfW 4998->5003 4999->5001 5002 4029f9 RegCloseKey 4999->5002 5002->5001 5003->4999 5004 402898 5005 40289c 5004->5005 5006 401453 18 API calls 5005->5006 5007 4028c0 5006->5007 5008 401453 18 API calls 5007->5008 5009 4028cb 5008->5009 5010 4028d4 RegCreateKeyExW 5009->5010 5011 402903 5010->5011 5017 402a04 5010->5017 5012 40294e 5011->5012 5014 401453 18 API calls 5011->5014 5013 40297b 5012->5013 5015 40143d 18 API calls 5012->5015 5016 4029c5 RegSetValueExW 5013->5016 5022 4033a6 37 API calls 5013->5022 5018 402918 lstrlenW 5014->5018 5021 40295f 5015->5021 5019 4029e0 5016->5019 5020 4029db RegCloseKey 5016->5020 5023 402932 5018->5023 5024 402944 5018->5024 5026 4062c7 11 API calls 5019->5026 5020->5017 5027 4062c7 11 API calls 5021->5027 5028 402993 5022->5028 5029 4062c7 11 API calls 5023->5029 5025 4062c7 11 API calls 5024->5025 5025->5012 5026->5020 5027->5013 5035 406248 5028->5035 5030 40293c 5029->5030 5030->5016 5034 4062c7 11 API calls 5034->5030 5036 40626b 5035->5036 5037 4062ae 5036->5037 5038 406280 wsprintfW 5036->5038 5039 4029a8 5037->5039 5040 4062b7 lstrcatW 5037->5040 5038->5037 5038->5038 5039->5034 5040->5039 5041 402a9a 5042 401544 19 API calls 5041->5042 5043 402aa4 5042->5043 5044 40143d 18 API calls 5043->5044 5045 402aae 5044->5045 5046 402ad2 RegEnumValueW 5045->5046 5047 402ac6 RegEnumKeyW 5045->5047 5050 4019fd 5045->5050 5048 402aeb 5046->5048 5046->5050 5047->5048 5049 4029f9 RegCloseKey 5048->5049 5048->5050 5049->5050 5051 40209b GetDlgItem GetClientRect 5052 401453 18 API calls 5051->5052 5053 4020cc LoadImageW SendMessageW 5052->5053 5054 4020ea DeleteObject 5053->5054 5055 40310b 5053->5055 5054->5055 4356 40861e 4358 407d00 4356->4358 4357 40862c 4358->4357 4359 407d87 GlobalAlloc 4358->4359 4360 407d7e GlobalFree 4358->4360 4361 407df3 GlobalFree 4358->4361 4362 407dfc GlobalAlloc 4358->4362 4359->4357 4359->4358 4360->4359 4361->4362 4362->4357 4362->4358 5056 40271e 5071 40602d lstrcpynW 5056->5071 5058 402734 5072 40602d lstrcpynW 5058->5072 5060 402740 5061 401453 18 API calls 5060->5061 5062 40274c 5060->5062 5061->5062 5063 40275c 5062->5063 5065 401453 18 API calls 5062->5065 5064 40276c 5063->5064 5066 401453 18 API calls 5063->5066 5067 401453 18 API calls 5064->5067 5065->5063 5066->5064 5068 402776 5067->5068 5069 4062c7 11 API calls 5068->5069 5070 40278e WritePrivateProfileStringW 5069->5070 5071->5058 5072->5060 5073 403d1e 5074 403d29 5073->5074 5075 403d30 GlobalAlloc 5074->5075 5076 403d2d 5074->5076 5075->5076 5077 401c9f 5078 401453 18 API calls 5077->5078 5079 401c40 5078->5079 5080 401c50 5079->5080 5081 4062c7 11 API calls 5079->5081 5082 401c45 5081->5082 5083 406caf 81 API calls 5082->5083 5083->5080 5091 402ca3 5092 402ca8 5091->5092 5093 402cbb 5091->5093 5094 40143d 18 API calls 5092->5094 5095 401453 18 API calls 5093->5095 5097 402cb0 5094->5097 5096 402cc3 lstrlenW 5095->5096 5096->5097 5098 402ce5 WriteFile 5097->5098 5099 4019fd 5097->5099 5098->5099 5100 4054a4 5101 4055f8 5100->5101 5102 4054bc 5100->5102 5104 405649 5101->5104 5105 405609 GetDlgItem GetDlgItem 5101->5105 5102->5101 5103 4054c8 5102->5103 5106 4054d3 SetWindowPos 5103->5106 5107 4054e6 5103->5107 5109 4056a3 5104->5109 5117 401392 80 API calls 5104->5117 5108 403d87 19 API calls 5105->5108 5106->5107 5111 405503 5107->5111 5112 4054eb ShowWindow 5107->5112 5113 405633 SetClassLongW 5108->5113 5110 403df7 SendMessageW 5109->5110 5118 4055f3 5109->5118 5139 4056b5 5110->5139 5114 405525 5111->5114 5115 40550b DestroyWindow 5111->5115 5112->5111 5116 401414 80 API calls 5113->5116 5119 40552a SetWindowLongW 5114->5119 5120 40553b 5114->5120 5167 405907 5115->5167 5116->5104 5121 40567b 5117->5121 5119->5118 5124 4055b2 5120->5124 5125 405547 GetDlgItem 5120->5125 5121->5109 5126 40567f SendMessageW 5121->5126 5122 401414 80 API calls 5122->5139 5123 405909 DestroyWindow EndDialog 5123->5167 5127 403e12 8 API calls 5124->5127 5129 405577 5125->5129 5130 40555a SendMessageW IsWindowEnabled 5125->5130 5126->5118 5127->5118 5128 405938 ShowWindow 5128->5118 5132 405584 5129->5132 5133 4055cb SendMessageW 5129->5133 5134 405597 5129->5134 5142 40557c 5129->5142 5130->5118 5130->5129 5131 406820 18 API calls 5131->5139 5132->5133 5132->5142 5133->5124 5137 4055b4 5134->5137 5138 40559f 5134->5138 5135 403d60 SendMessageW 5135->5124 5136 403d87 19 API calls 5136->5139 5141 401414 80 API calls 5137->5141 5140 401414 80 API calls 5138->5140 5139->5118 5139->5122 5139->5123 5139->5131 5139->5136 5143 403d87 19 API calls 5139->5143 5158 405849 DestroyWindow 5139->5158 5140->5142 5141->5142 5142->5124 5142->5135 5144 405730 GetDlgItem 5143->5144 5145 405745 5144->5145 5146 40574e ShowWindow EnableWindow 5144->5146 5145->5146 5168 403dcd EnableWindow 5146->5168 5148 405778 EnableWindow 5151 40578c 5148->5151 5149 405791 GetSystemMenu EnableMenuItem SendMessageW 5150 4057c1 SendMessageW 5149->5150 5149->5151 5150->5151 5151->5149 5169 403de0 SendMessageW 5151->5169 5170 40602d lstrcpynW 5151->5170 5154 4057ef lstrlenW 5155 406820 18 API calls 5154->5155 5156 405805 SetWindowTextW 5155->5156 5157 401392 80 API calls 5156->5157 5157->5139 5159 405863 CreateDialogParamW 5158->5159 5158->5167 5160 405896 5159->5160 5159->5167 5161 403d87 19 API calls 5160->5161 5162 4058a1 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5161->5162 5163 401392 80 API calls 5162->5163 5164 4058e7 5163->5164 5164->5118 5165 4058ef ShowWindow 5164->5165 5166 403df7 SendMessageW 5165->5166 5166->5167 5167->5118 5167->5128 5168->5148 5169->5151 5170->5154 5171 4027a4 5172 401453 18 API calls 5171->5172 5173 4027bc 5172->5173 5174 401453 18 API calls 5173->5174 5175 4027c7 5174->5175 5176 401453 18 API calls 5175->5176 5177 4027d2 GetPrivateProfileStringW lstrcmpW 5176->5177 5185 4043a7 5186 4043e0 5185->5186 5187 4043b7 5185->5187 5189 403e12 8 API calls 5186->5189 5188 403d87 19 API calls 5187->5188 5190 4043c4 SetDlgItemTextW 5188->5190 5191 4043ec 5189->5191 5190->5186 3592 4038a8 GetTickCount #17 SetErrorMode OleInitialize 3668 406320 GetModuleHandleA 3592->3668 3596 403920 GetCommandLineW 3673 40602d lstrcpynW 3596->3673 3598 403932 GetModuleHandleW 3599 40394a 3598->3599 3600 405d2c CharNextW 3599->3600 3601 403959 CharNextW 3600->3601 3617 40396b 3601->3617 3602 403a03 3603 403a22 GetTempPathW 3602->3603 3674 4037f3 3603->3674 3605 403a38 3606 403a60 DeleteFileW 3605->3606 3607 403a3c GetWindowsDirectoryW lstrcatW 3605->3607 3682 4035ae GetTickCount GetModuleFileNameW 3606->3682 3609 4037f3 11 API calls 3607->3609 3608 405d2c CharNextW 3608->3617 3611 403a58 3609->3611 3611->3606 3613 403b14 3611->3613 3612 403a74 3612->3613 3615 403ae3 3612->3615 3618 405d2c CharNextW 3612->3618 3768 40387e 3613->3768 3710 405957 3615->3710 3617->3602 3617->3608 3622 403a05 3617->3622 3633 403a8f 3618->3633 3620 403c16 3624 403c99 3620->3624 3627 406320 3 API calls 3620->3627 3621 403b29 3775 405cc8 3621->3775 3779 40602d lstrcpynW 3622->3779 3630 403c25 3627->3630 3636 406320 3 API calls 3630->3636 3631 403abd 3780 406798 3631->3780 3632 403b3f lstrcatW lstrcmpiW 3632->3613 3638 403b5b CreateDirectoryW SetCurrentDirectoryW 3632->3638 3633->3631 3633->3632 3639 403c2e 3636->3639 3641 403b73 3638->3641 3642 403b7e 3638->3642 3643 406320 3 API calls 3639->3643 3822 40602d lstrcpynW 3641->3822 3823 40602d lstrcpynW 3642->3823 3646 403c37 3643->3646 3649 403c85 ExitWindowsEx 3646->3649 3655 403c45 GetCurrentProcess 3646->3655 3648 403b8c 3824 40602d lstrcpynW 3648->3824 3649->3624 3652 403c92 3649->3652 3650 403ad8 3795 40602d lstrcpynW 3650->3795 3833 401414 3652->3833 3658 403c55 3655->3658 3656 406820 18 API calls 3657 403bb4 DeleteFileW 3656->3657 3659 403bc1 CopyFileW 3657->3659 3665 403b9b 3657->3665 3658->3649 3659->3665 3660 403c0a 3662 406c7c 42 API calls 3660->3662 3663 403c11 3662->3663 3663->3613 3664 406820 18 API calls 3664->3665 3665->3656 3665->3660 3665->3664 3667 403bf5 CloseHandle 3665->3667 3825 406c7c 3665->3825 3830 405c67 CreateProcessW 3665->3830 3667->3665 3669 406345 GetProcAddress 3668->3669 3670 40633a LoadLibraryA 3668->3670 3671 4038f5 SHGetFileInfoW 3669->3671 3670->3669 3670->3671 3672 40602d lstrcpynW 3671->3672 3672->3596 3673->3598 3675 40605c 5 API calls 3674->3675 3677 4037ff 3675->3677 3676 403809 3676->3605 3677->3676 3836 40673d lstrlenW CharPrevW 3677->3836 3843 405e77 GetFileAttributesW CreateFileW 3682->3843 3684 4035ee 3705 4035fe 3684->3705 3844 40602d lstrcpynW 3684->3844 3686 403614 3845 40676c lstrlenW 3686->3845 3690 403625 GetFileSize 3691 403721 3690->3691 3704 40363c 3690->3704 3852 4032f9 3691->3852 3693 40372a 3695 403766 GlobalAlloc 3693->3695 3693->3705 3863 40338f SetFilePointer 3693->3863 3864 40338f SetFilePointer 3695->3864 3697 4037e4 3701 4032f9 6 API calls 3697->3701 3699 403781 3865 4033a6 3699->3865 3700 403747 3703 40335d ReadFile 3700->3703 3701->3705 3706 403752 3703->3706 3704->3691 3704->3697 3704->3705 3707 4032f9 6 API calls 3704->3707 3850 40335d ReadFile 3704->3850 3705->3612 3706->3695 3706->3705 3707->3704 3708 40378d 3708->3705 3708->3708 3709 4037bb SetFilePointer 3708->3709 3709->3705 3711 406320 3 API calls 3710->3711 3712 40596b 3711->3712 3713 405983 3712->3713 3715 405971 3712->3715 3714 405efa 3 API calls 3713->3714 3716 4059b3 3714->3716 3919 405f74 wsprintfW 3715->3919 3718 4059d2 lstrcatW 3716->3718 3720 405efa 3 API calls 3716->3720 3719 405981 3718->3719 3910 403edd 3719->3910 3720->3718 3723 406798 18 API calls 3724 405a04 3723->3724 3725 405a98 3724->3725 3727 405efa 3 API calls 3724->3727 3726 406798 18 API calls 3725->3726 3728 405a9e 3726->3728 3729 405a36 3727->3729 3730 405aae 3728->3730 3731 406820 18 API calls 3728->3731 3729->3725 3733 405a57 lstrlenW 3729->3733 3736 405d2c CharNextW 3729->3736 3732 405ace LoadImageW 3730->3732 3921 403ebc 3730->3921 3731->3730 3734 405af9 RegisterClassW 3732->3734 3735 405b8e 3732->3735 3737 405a65 lstrcmpiW 3733->3737 3738 405a8b 3733->3738 3740 405b41 SystemParametersInfoW CreateWindowExW 3734->3740 3741 403af3 GetTickCount 3734->3741 3742 401414 80 API calls 3735->3742 3743 405a54 3736->3743 3737->3738 3744 405a75 GetFileAttributesW 3737->3744 3746 40673d 3 API calls 3738->3746 3740->3735 3796 407a0f 3741->3796 3747 405b94 3742->3747 3743->3733 3748 405a81 3744->3748 3745 405ac4 3745->3732 3749 405a91 3746->3749 3747->3741 3750 403edd 19 API calls 3747->3750 3748->3738 3751 40676c 2 API calls 3748->3751 3920 40602d lstrcpynW 3749->3920 3753 405ba5 3750->3753 3751->3738 3754 405bb1 ShowWindow LoadLibraryW 3753->3754 3755 405c34 3753->3755 3756 405bd0 LoadLibraryW 3754->3756 3757 405bd7 GetClassInfoW 3754->3757 3926 405078 OleInitialize 3755->3926 3756->3757 3759 405c01 DialogBoxParamW 3757->3759 3760 405beb GetClassInfoW RegisterClassW 3757->3760 3763 401414 80 API calls 3759->3763 3760->3759 3761 405c3a 3762 405c56 3761->3762 3764 405c3e 3761->3764 3765 401414 80 API calls 3762->3765 3766 405c29 3763->3766 3764->3741 3767 401414 80 API calls 3764->3767 3765->3741 3766->3741 3767->3741 3769 403896 3768->3769 3770 403888 CloseHandle 3768->3770 4078 403ccb 3769->4078 3770->3769 3776 405cdd 3775->3776 3777 403b37 ExitProcess 3776->3777 3778 405cf1 MessageBoxIndirectW 3776->3778 3778->3777 3779->3603 4138 40602d lstrcpynW 3780->4138 3782 4067a9 3783 405d80 4 API calls 3782->3783 3784 4067af 3783->3784 3785 40605c 5 API calls 3784->3785 3792 403ac9 3784->3792 3791 4067bf 3785->3791 3786 4067f8 lstrlenW 3787 4067ff 3786->3787 3786->3791 3789 40673d 3 API calls 3787->3789 3788 4062f9 2 API calls 3788->3791 3790 406805 GetFileAttributesW 3789->3790 3790->3792 3791->3786 3791->3788 3791->3792 3793 40676c 2 API calls 3791->3793 3792->3613 3794 40602d lstrcpynW 3792->3794 3793->3786 3794->3650 3795->3615 3797 407a34 3796->3797 3798 407a79 11 API calls 3797->3798 3799 403b0b 3797->3799 4139 4075ff 3798->4139 3809 40610b 3799->3809 3805 407bd6 wsprintfA lstrcatA 4163 407790 3805->4163 3807 407c04 wsprintfA lstrcatA 4166 407550 lstrlenA 3807->4166 3810 406134 3809->3810 3811 406117 3809->3811 3813 406151 3810->3813 3814 4061ab 3810->3814 3817 406128 3810->3817 3812 406121 CloseHandle 3811->3812 3811->3817 3812->3817 3815 4061b4 lstrcatW lstrlenW WriteFile 3813->3815 3816 40615a GetFileAttributesW 3813->3816 3814->3815 3814->3817 3815->3817 4235 405e77 GetFileAttributesW CreateFileW 3816->4235 3817->3613 3819 406176 3819->3817 3820 4061a0 SetFilePointer 3819->3820 3821 406186 WriteFile 3819->3821 3820->3814 3821->3820 3822->3642 3823->3648 3824->3665 3826 406320 3 API calls 3825->3826 3827 406c83 3826->3827 3829 406ca4 3827->3829 4236 406ab1 lstrcpyW 3827->4236 3829->3665 3831 405ca2 3830->3831 3832 405c96 CloseHandle 3830->3832 3831->3665 3832->3831 3834 401392 80 API calls 3833->3834 3835 401429 3834->3835 3835->3624 3837 403811 CreateDirectoryW 3836->3837 3838 40675a lstrcatW 3836->3838 3839 405ea6 3837->3839 3838->3837 3840 405eb3 GetTickCount GetTempFileNameW 3839->3840 3841 403825 3840->3841 3842 405ee9 3840->3842 3841->3605 3842->3840 3842->3841 3843->3684 3844->3686 3846 40677b 3845->3846 3847 406781 CharPrevW 3846->3847 3848 40361a 3846->3848 3847->3846 3847->3848 3849 40602d lstrcpynW 3848->3849 3849->3690 3851 40337e 3850->3851 3851->3704 3853 403302 3852->3853 3854 40331a 3852->3854 3855 403312 3853->3855 3856 40330b DestroyWindow 3853->3856 3857 403322 3854->3857 3858 40332a GetTickCount 3854->3858 3855->3693 3856->3855 3887 406357 3857->3887 3860 403338 CreateDialogParamW ShowWindow 3858->3860 3861 40335b 3858->3861 3860->3861 3861->3693 3863->3700 3864->3699 3866 4033bf 3865->3866 3867 4033ea 3866->3867 3898 40338f SetFilePointer 3866->3898 3869 40335d ReadFile 3867->3869 3870 4033f5 3869->3870 3871 40340e GetTickCount 3870->3871 3872 40353f 3870->3872 3874 4033f9 3870->3874 3883 403421 3871->3883 3873 403543 3872->3873 3878 403567 3872->3878 3875 40335d ReadFile 3873->3875 3874->3708 3875->3874 3876 40335d ReadFile 3876->3878 3877 40335d ReadFile 3877->3883 3878->3874 3878->3876 3879 403586 WriteFile 3878->3879 3879->3874 3880 40359b 3879->3880 3880->3874 3880->3878 3882 403483 GetTickCount 3882->3883 3883->3874 3883->3877 3883->3882 3884 4034ac MulDiv wsprintfW 3883->3884 3886 4034f0 WriteFile 3883->3886 3891 407cce 3883->3891 3899 404fa5 3884->3899 3886->3874 3886->3883 3888 406374 PeekMessageW 3887->3888 3889 403328 3888->3889 3890 40636a DispatchMessageW 3888->3890 3889->3693 3890->3888 3892 407cf6 3891->3892 3893 407cee 3891->3893 3892->3893 3894 407d87 GlobalAlloc 3892->3894 3895 407d7e GlobalFree 3892->3895 3896 407df3 GlobalFree 3892->3896 3897 407dfc GlobalAlloc 3892->3897 3893->3883 3894->3892 3894->3893 3895->3894 3896->3897 3897->3892 3897->3893 3898->3867 3900 404fbe 3899->3900 3905 405062 3899->3905 3901 404fdc lstrlenW 3900->3901 3902 406820 18 API calls 3900->3902 3903 405005 3901->3903 3904 404fea lstrlenW 3901->3904 3902->3901 3907 405018 3903->3907 3908 40500b SetWindowTextW 3903->3908 3904->3905 3906 404ffc lstrcatW 3904->3906 3905->3883 3906->3903 3907->3905 3909 40501e SendMessageW SendMessageW SendMessageW 3907->3909 3908->3907 3909->3905 3911 403ef1 3910->3911 3934 405f74 wsprintfW 3911->3934 3913 403f62 3914 406820 18 API calls 3913->3914 3915 403f6e SetWindowTextW 3914->3915 3917 403f89 3915->3917 3916 403fa4 3916->3723 3917->3916 3918 406820 18 API calls 3917->3918 3918->3917 3919->3719 3920->3725 3935 40602d lstrcpynW 3921->3935 3923 403ed0 3924 40673d 3 API calls 3923->3924 3925 403ed6 lstrcatW 3924->3925 3925->3745 3936 403df7 3926->3936 3928 403df7 SendMessageW 3929 4050d6 OleUninitialize 3928->3929 3929->3761 3930 4062c7 11 API calls 3931 40509b 3930->3931 3931->3930 3933 4050c6 3931->3933 3939 401392 3931->3939 3933->3928 3934->3913 3935->3923 3937 403e00 SendMessageW 3936->3937 3938 403e0f 3936->3938 3937->3938 3938->3931 3941 401399 3939->3941 3940 401407 3940->3931 3941->3940 3943 4013d4 MulDiv SendMessageW 3941->3943 3944 401593 3941->3944 3943->3941 3945 4015f0 3944->3945 4025 401602 3944->4025 3946 401765 3945->3946 3947 401885 3945->3947 3948 401647 3945->3948 3949 401669 3945->3949 3950 4017a9 3945->3950 3951 4018ca 3945->3951 3952 40194a 3945->3952 3953 40168b 3945->3953 3954 40160c 3945->3954 3955 40172d 3945->3955 3956 4016ce 3945->3956 3957 401633 3945->3957 3958 4019b4 3945->3958 3959 4016b5 3945->3959 3960 4015f7 3945->3960 3961 401739 3945->3961 3945->4025 3975 401453 18 API calls 3946->3975 3963 401453 18 API calls 3947->3963 4054 4062c7 lstrlenW wvsprintfW 3948->4054 3962 401453 18 API calls 3949->3962 4057 401453 3950->4057 3969 401453 18 API calls 3951->3969 3965 401453 18 API calls 3952->3965 3966 40143d 18 API calls 3953->3966 3970 401453 18 API calls 3954->3970 3955->4025 4077 405f74 wsprintfW 3955->4077 3984 40143d 18 API calls 3956->3984 3956->4025 3972 40163e PostQuitMessage 3957->3972 3957->4025 3971 401453 18 API calls 3958->3971 3968 4062c7 11 API calls 3959->3968 3967 4062c7 11 API calls 3960->3967 3973 401748 ShowWindow 3961->3973 3974 40174f 3961->3974 3976 401670 3962->3976 3977 40188c 3963->3977 3979 401951 GetFullPathNameW 3965->3979 3980 401692 3966->3980 3967->4025 3981 4016bf SetForegroundWindow 3968->3981 3982 4018d2 3969->3982 3983 401613 3970->3983 3985 4019bc SearchPathW 3971->3985 3972->4025 3973->3974 3986 40175c ShowWindow 3974->3986 3974->4025 3987 40176d 3975->3987 3988 4062c7 11 API calls 3976->3988 4073 4062f9 FindFirstFileW 3977->4073 3991 40198d 3979->3991 4001 40196b 3979->4001 3992 4062c7 11 API calls 3980->3992 3981->4025 3993 401453 18 API calls 3982->3993 3994 4062c7 11 API calls 3983->3994 3984->4025 3985->4025 3986->4025 3997 4062c7 11 API calls 3987->3997 3998 40167b 3988->3998 3990 4062c7 11 API calls 4000 4017c2 3990->4000 4014 4019a2 GetShortPathNameW 3991->4014 3991->4025 4002 40169f 3992->4002 4003 4018dc 3993->4003 4004 40161e 3994->4004 4006 40177d SetFileAttributesW 3997->4006 4008 404fa5 25 API calls 3998->4008 4063 405d80 CharNextW CharNextW 4000->4063 4001->3991 4020 4062f9 2 API calls 4001->4020 4012 4016a6 4002->4012 4013 4016a9 Sleep 4002->4013 4015 401453 18 API calls 4003->4015 4016 404fa5 25 API calls 4004->4016 4007 401792 4006->4007 4006->4025 4018 4062c7 11 API calls 4007->4018 4008->4025 4009 4018b1 4021 4062c7 11 API calls 4009->4021 4010 401898 4019 4062c7 11 API calls 4010->4019 4012->4013 4013->4025 4014->4025 4022 4018e7 4015->4022 4016->4025 4017 401392 65 API calls 4017->4025 4018->4025 4019->4025 4024 40197d 4020->4024 4021->4025 4026 4062c7 11 API calls 4022->4026 4023 401852 4029 401857 4023->4029 4030 401879 4023->4030 4024->3991 4076 40602d lstrcpynW 4024->4076 4025->3941 4028 4018f4 MoveFileW 4026->4028 4027 405d2c CharNextW 4031 4017db CreateDirectoryW 4027->4031 4033 401904 4028->4033 4034 40190b 4028->4034 4069 40142c 4029->4069 4036 40142c 25 API calls 4030->4036 4037 4017f1 GetLastError 4031->4037 4049 4017cd 4031->4049 4033->4030 4038 40192a 4034->4038 4042 4062f9 2 API calls 4034->4042 4036->4025 4040 40181a GetFileAttributesW 4037->4040 4041 4017fe GetLastError 4037->4041 4044 4062c7 11 API calls 4038->4044 4040->4049 4045 4062c7 11 API calls 4041->4045 4046 401916 4042->4046 4048 401944 4044->4048 4045->4049 4046->4038 4051 406c7c 42 API calls 4046->4051 4047 40186b SetCurrentDirectoryW 4047->4025 4048->4025 4049->4023 4049->4027 4050 4062c7 11 API calls 4049->4050 4050->4049 4052 401923 4051->4052 4053 40142c 25 API calls 4052->4053 4053->4038 4055 40610b 9 API calls 4054->4055 4056 40165b 4055->4056 4056->4017 4058 401459 4057->4058 4059 406820 18 API calls 4058->4059 4060 40147e 4059->4060 4061 40148a 4060->4061 4062 40605c 5 API calls 4060->4062 4061->3990 4062->4061 4064 405d9d 4063->4064 4066 405daf 4063->4066 4064->4066 4067 405daa CharNextW 4064->4067 4065 405dd3 4065->4049 4066->4065 4068 405d2c CharNextW 4066->4068 4067->4065 4068->4066 4070 404fa5 25 API calls 4069->4070 4071 40143a 4070->4071 4072 40602d lstrcpynW 4071->4072 4072->4047 4074 401894 4073->4074 4075 40630f FindClose 4073->4075 4074->4009 4074->4010 4075->4074 4076->3991 4077->4025 4079 403cd9 4078->4079 4080 40389b 4079->4080 4081 403cde FreeLibrary GlobalFree 4079->4081 4082 406caf 4080->4082 4081->4080 4081->4081 4083 406798 18 API calls 4082->4083 4084 406cc2 4083->4084 4085 406ce2 4084->4085 4086 406ccb DeleteFileW 4084->4086 4088 406e5f 4085->4088 4133 40602d lstrcpynW 4085->4133 4087 4038a7 OleUninitialize 4086->4087 4087->3620 4087->3621 4088->4087 4091 406e6c 4088->4091 4095 4062f9 2 API calls 4088->4095 4090 406d0d 4092 406d21 4090->4092 4093 406d17 lstrcatW 4090->4093 4099 4062c7 11 API calls 4091->4099 4096 40676c 2 API calls 4092->4096 4094 406d27 4093->4094 4097 406d37 lstrcatW 4094->4097 4098 406d2d 4094->4098 4100 406e78 4095->4100 4096->4094 4102 406d3f lstrlenW FindFirstFileW 4097->4102 4098->4097 4098->4102 4099->4087 4100->4087 4101 406e7c 4100->4101 4103 40673d 3 API calls 4101->4103 4104 406e50 4102->4104 4130 406d66 4102->4130 4105 406e82 4103->4105 4104->4088 4107 4062c7 11 API calls 4105->4107 4106 405d2c CharNextW 4106->4130 4108 406e8d 4107->4108 4109 405e57 2 API calls 4108->4109 4110 406e95 RemoveDirectoryW 4109->4110 4114 406ea1 4110->4114 4115 406ed8 4110->4115 4111 406e2d FindNextFileW 4113 406e45 FindClose 4111->4113 4111->4130 4113->4104 4117 406ec4 4114->4117 4118 406ea7 4114->4118 4116 404fa5 25 API calls 4115->4116 4116->4087 4117->4091 4120 4062c7 11 API calls 4118->4120 4119 4062c7 11 API calls 4119->4130 4122 406eb1 4120->4122 4121 406caf 72 API calls 4121->4130 4124 404fa5 25 API calls 4122->4124 4126 406ebb 4124->4126 4127 406c7c 42 API calls 4126->4127 4129 406ec2 4127->4129 4128 404fa5 25 API calls 4128->4111 4129->4087 4130->4106 4130->4111 4130->4119 4130->4121 4130->4128 4131 404fa5 25 API calls 4130->4131 4132 406c7c 42 API calls 4130->4132 4134 40602d lstrcpynW 4130->4134 4135 405e57 GetFileAttributesW 4130->4135 4131->4130 4132->4130 4133->4090 4134->4130 4136 405e74 DeleteFileW 4135->4136 4137 405e66 SetFileAttributesW 4135->4137 4136->4130 4137->4136 4138->3782 4179 40872a 4139->4179 4142 407646 4144 407656 GetModuleHandleW GetProcAddress 4142->4144 4145 40768d GetSystemDefaultLCID wsprintfA 4142->4145 4143 4076bd wsprintfA lstrcatA 4147 4077d3 4143->4147 4144->4145 4146 407671 4144->4146 4145->4143 4146->4145 4148 40872a 4147->4148 4149 4077fc GetSystemInfo 4148->4149 4150 4078e5 wsprintfA lstrcatA 4149->4150 4151 40781f GlobalMemoryStatusEx 4149->4151 4158 407976 4150->4158 4151->4150 4152 407838 RegOpenKeyExW 4151->4152 4153 407866 RegQueryValueExW RegCloseKey 4152->4153 4154 40788e 4152->4154 4153->4154 4155 4078b3 GetSystemMetrics GetSystemMetrics wsprintfA 4154->4155 4156 407893 QueryPerformanceFrequency 4154->4156 4155->4150 4156->4150 4157 4078a1 4156->4157 4157->4150 4157->4155 4159 40872a 4158->4159 4160 40799b GetModuleFileNameA 4159->4160 4181 4078eb GetFileVersionInfoSizeA 4160->4181 4196 4076c5 4163->4196 4167 4071fc 2 API calls 4166->4167 4168 407576 4167->4168 4169 407584 wsprintfA 4168->4169 4211 40741a 4169->4211 4172 4075b3 4213 407277 4172->4213 4175 40721c 3 API calls 4176 4075ec 4175->4176 4177 4075f7 4176->4177 4178 40721c 3 API calls 4176->4178 4177->3799 4178->4177 4180 407628 GetVersionExW 4179->4180 4180->4142 4180->4143 4182 407971 PathFindFileNameA wsprintfA 4181->4182 4183 407908 4181->4183 4182->3805 4190 4071fc GlobalAlloc 4183->4190 4186 40791e GetFileVersionInfoA 4186->4182 4187 40792f VerQueryValueA 4186->4187 4187->4182 4188 407946 4187->4188 4193 40721c GlobalHandle 4188->4193 4191 407218 4190->4191 4192 40720f GlobalLock 4190->4192 4191->4182 4191->4186 4192->4191 4194 40723b 4193->4194 4195 40722d GlobalUnlock GlobalFree 4193->4195 4194->4182 4195->4194 4197 4071fc 2 API calls 4196->4197 4198 4076e4 4197->4198 4199 4076f9 GetAdaptersInfo 4198->4199 4209 407784 GetVolumeInformationA wsprintfA 4198->4209 4200 40773b 4199->4200 4201 40770e 4199->4201 4202 407766 4200->4202 4204 40774a StrStrIA 4200->4204 4203 40721c 3 API calls 4201->4203 4207 40721c 3 API calls 4202->4207 4202->4209 4205 407714 4203->4205 4204->4200 4204->4202 4206 4071fc 2 API calls 4205->4206 4208 40771c 4206->4208 4207->4209 4208->4209 4210 40772e GetAdaptersInfo 4208->4210 4209->3807 4210->4200 4212 407423 lstrlenA 4211->4212 4212->4172 4214 4072a2 4213->4214 4228 4071dc 4214->4228 4217 4072d0 HttpOpenRequestA 4219 4072f3 InternetSetOptionA InternetSetOptionA InternetSetOptionA InternetSetOptionA HttpSendRequestA 4217->4219 4220 4073fb InternetCloseHandle 4217->4220 4218 407409 4218->4175 4218->4176 4221 4073f1 InternetCloseHandle 4219->4221 4222 407345 HttpQueryInfoA 4219->4222 4220->4218 4221->4220 4222->4221 4225 40736f 4222->4225 4223 4073d4 InternetReadFile 4224 4073ea 4223->4224 4223->4225 4224->4221 4225->4221 4225->4223 4225->4224 4226 4071fc 2 API calls 4225->4226 4231 40723d GlobalHandle 4225->4231 4226->4225 4229 4071e7 InternetOpenA 4228->4229 4230 4071fb InternetConnectA 4228->4230 4229->4230 4230->4217 4230->4218 4232 407251 GlobalUnlock GlobalReAlloc 4231->4232 4233 407272 4231->4233 4232->4233 4234 407269 GlobalLock 4232->4234 4233->4225 4234->4233 4235->3819 4237 406ad6 4236->4237 4238 406aff GetShortPathNameW 4236->4238 4262 405e77 GetFileAttributesW CreateFileW 4237->4262 4239 406c76 4238->4239 4240 406b18 4238->4240 4239->3829 4240->4239 4243 406b20 WideCharToMultiByte 4240->4243 4242 406adf CloseHandle GetShortPathNameW 4242->4239 4244 406af7 4242->4244 4243->4239 4245 406b3d WideCharToMultiByte 4243->4245 4244->4238 4244->4239 4245->4239 4246 406b55 wsprintfA 4245->4246 4247 406820 18 API calls 4246->4247 4248 406b81 4247->4248 4263 405e77 GetFileAttributesW CreateFileW 4248->4263 4250 406b8e 4250->4239 4251 406b9b GetFileSize GlobalAlloc 4250->4251 4252 406c6c CloseHandle 4251->4252 4253 406bbc ReadFile 4251->4253 4252->4239 4253->4252 4254 406bd6 4253->4254 4254->4252 4264 405ddd lstrlenA 4254->4264 4257 406c03 4259 405ddd 4 API calls 4257->4259 4258 406bef lstrcpyA 4260 406c11 4258->4260 4259->4260 4261 406c44 SetFilePointer WriteFile GlobalFree 4260->4261 4261->4252 4262->4242 4263->4250 4265 405e1e lstrlenA 4264->4265 4266 405e26 4265->4266 4267 405df7 lstrcmpiA 4265->4267 4266->4257 4266->4258 4267->4266 4268 405e15 CharNextA 4267->4268 4268->4265 5192 4023a8 5193 401453 18 API calls 5192->5193 5194 4023b0 5193->5194 5197 407154 5194->5197 5198 406ee6 25 API calls 5197->5198 5199 407174 5198->5199 5200 4023be 5199->5200 5201 40717e lstrcpynW lstrcmpW 5199->5201 5202 4071b5 lstrcpynW 5201->5202 5203 4071af 5201->5203 5202->5200 5203->5202 5204 403fa9 5205 403fd5 5204->5205 5206 403fb9 5204->5206 5208 404008 5205->5208 5209 403fdb SHGetPathFromIDListW 5205->5209 5215 405cac GetDlgItemTextW 5206->5215 5211 403feb 5209->5211 5214 403ff2 SendMessageW 5209->5214 5210 403fc6 SendMessageW 5210->5205 5212 401414 80 API calls 5211->5212 5212->5214 5214->5208 5215->5210 5216 401ead 5217 401f18 5216->5217 5218 401eba 5216->5218 5219 401f47 GlobalAlloc 5217->5219 5220 401f1c 5217->5220 5222 4062c7 11 API calls 5218->5222 5225 401ee5 5218->5225 5223 406820 18 API calls 5219->5223 5221 401f2a 5220->5221 5224 4062c7 11 API calls 5220->5224 5239 40602d lstrcpynW 5221->5239 5227 401ed6 5222->5227 5228 401f3a 5223->5228 5224->5221 5237 40602d lstrcpynW 5225->5237 5229 406820 18 API calls 5227->5229 5231 402e78 5228->5231 5232 40239d GlobalFree 5228->5232 5229->5225 5232->5231 5233 401efa 5238 40602d lstrcpynW 5233->5238 5235 401f09 5240 40602d lstrcpynW 5235->5240 5237->5233 5238->5235 5239->5228 5240->5231 5241 401c31 5242 401453 18 API calls 5241->5242 5243 401c38 5242->5243 5244 4062c7 11 API calls 5243->5244 5245 401c45 5244->5245 5246 406caf 81 API calls 5245->5246 5247 401c50 5246->5247 5255 4021b2 5256 401453 18 API calls 5255->5256 5257 4021b9 5256->5257 5258 401453 18 API calls 5257->5258 5259 4021c3 5258->5259 5260 401453 18 API calls 5259->5260 5261 4021ce 5260->5261 5262 401453 18 API calls 5261->5262 5263 4021d8 5262->5263 5264 40142c 25 API calls 5263->5264 5265 4021df ShellExecuteW 5264->5265 5266 40220e 5265->5266 5269 40221e 5265->5269 5268 4062c7 11 API calls 5266->5268 5267 4062c7 11 API calls 5270 402235 5267->5270 5268->5269 5269->5267 5271 4049b5 GetDlgItem GetDlgItem 5272 404a0b 7 API calls 5271->5272 5277 404c23 5271->5277 5273 404aa3 SendMessageW 5272->5273 5274 404aaf DeleteObject 5272->5274 5273->5274 5275 404aba 5274->5275 5279 404af1 5275->5279 5281 406820 18 API calls 5275->5281 5276 404d07 5278 404da9 5276->5278 5280 404c16 5276->5280 5285 404d53 SendMessageW 5276->5285 5277->5276 5289 404885 5 API calls 5277->5289 5302 404c92 5277->5302 5282 404db2 SendMessageW 5278->5282 5283 404dbe 5278->5283 5284 403d87 19 API calls 5279->5284 5286 403e12 8 API calls 5280->5286 5287 404ad3 SendMessageW SendMessageW 5281->5287 5282->5283 5295 404dd0 ImageList_Destroy 5283->5295 5296 404dd7 5283->5296 5300 404de7 5283->5300 5290 404b05 5284->5290 5285->5280 5293 404d68 SendMessageW 5285->5293 5294 404f9e 5286->5294 5287->5275 5288 404cf9 SendMessageW 5288->5276 5289->5302 5291 403d87 19 API calls 5290->5291 5304 404b16 5291->5304 5292 404f50 5292->5280 5301 404f64 ShowWindow GetDlgItem ShowWindow 5292->5301 5298 404d7b 5293->5298 5295->5296 5297 404de0 GlobalFree 5296->5297 5296->5300 5297->5300 5307 404d8c SendMessageW 5298->5307 5299 404be3 GetWindowLongW SetWindowLongW 5303 404bfd 5299->5303 5300->5292 5305 401414 80 API calls 5300->5305 5316 404e19 5300->5316 5301->5280 5302->5276 5302->5288 5308 404c03 ShowWindow 5303->5308 5309 404c1b 5303->5309 5304->5299 5311 404b72 SendMessageW 5304->5311 5312 404bdd 5304->5312 5314 404ba0 SendMessageW 5304->5314 5315 404bb4 SendMessageW 5304->5315 5305->5316 5306 404e5d 5317 404f27 InvalidateRect 5306->5317 5321 404ed5 SendMessageW SendMessageW 5306->5321 5307->5278 5322 403de0 SendMessageW 5308->5322 5323 403de0 SendMessageW 5309->5323 5311->5304 5312->5299 5312->5303 5314->5304 5315->5304 5316->5306 5319 404e47 SendMessageW 5316->5319 5317->5292 5318 404f3d 5317->5318 5320 4043f1 21 API calls 5318->5320 5319->5306 5320->5292 5321->5306 5322->5280 5323->5277 5324 402bb6 5325 40143d 18 API calls 5324->5325 5329 402bc0 5325->5329 5326 402c64 5327 402bf9 ReadFile 5327->5329 5334 402c57 5327->5334 5328 40143d 18 API calls 5328->5334 5329->5326 5329->5327 5330 402c20 MultiByteToWideChar 5329->5330 5331 402c59 5329->5331 5332 402c69 5329->5332 5329->5334 5330->5329 5330->5332 5337 405f74 wsprintfW 5331->5337 5332->5334 5335 402c85 SetFilePointer 5332->5335 5334->5326 5334->5328 5336 402d34 ReadFile 5334->5336 5335->5334 5336->5334 5337->5326 4269 402b38 GlobalAlloc 4270 402b5e 4269->4270 4271 402b4f 4269->4271 4273 401453 18 API calls 4270->4273 4272 40143d 18 API calls 4271->4272 4275 402b57 4272->4275 4274 402b66 WideCharToMultiByte lstrlenA 4273->4274 4274->4275 4276 402ba7 4275->4276 4277 402b9c WriteFile 4275->4277 4277->4276 5338 402e3c 5339 401453 18 API calls 5338->5339 5340 402e44 FindFirstFileW 5339->5340 5341 402e57 5340->5341 5342 402e6b 5341->5342 5346 405f74 wsprintfW 5341->5346 5347 40602d lstrcpynW 5342->5347 5345 402e78 5346->5342 5347->5345 5348 4040bc 5349 4040c6 5348->5349 5350 4040c9 lstrcpynW lstrlenW 5348->5350 5349->5350 4334 40223d 4335 401453 18 API calls 4334->4335 4336 402244 4335->4336 4337 4062c7 11 API calls 4336->4337 4338 402251 4337->4338 4339 404fa5 25 API calls 4338->4339 4340 40225b 4339->4340 4341 405c67 2 API calls 4340->4341 4342 402261 4341->4342 4343 4062c7 11 API calls 4342->4343 4352 4022bd FindCloseChangeNotification 4342->4352 4345 402273 4343->4345 4347 40227a WaitForSingleObject 4345->4347 4345->4352 4346 40310b 4348 40228e 4347->4348 4349 4022a0 GetExitCodeProcess 4348->4349 4350 406357 2 API calls 4348->4350 4351 4022b2 4349->4351 4349->4352 4353 402295 WaitForSingleObject 4350->4353 4355 405f74 wsprintfW 4351->4355 4352->4346 4353->4348 4355->4352

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 0 4038a8-403948 GetTickCount #17 SetErrorMode OleInitialize call 406320 SHGetFileInfoW call 40602d GetCommandLineW call 40602d GetModuleHandleW 7 403952-403966 call 405d2c CharNextW 0->7 8 40394a-40394d 0->8 11 4039f7-4039fd 7->11 8->7 12 403a03 11->12 13 40396b-403971 11->13 16 403a22-403a3a GetTempPathW call 4037f3 12->16 14 403973-403978 13->14 15 40397a-40397e 13->15 14->14 14->15 18 403980-403984 15->18 19 403985-403989 15->19 23 403a60-403a7a DeleteFileW call 4035ae 16->23 24 403a3c-403a5a GetWindowsDirectoryW lstrcatW call 4037f3 16->24 18->19 21 4039e6-4039f3 call 405d2c 19->21 22 40398b-403991 19->22 21->11 36 4039f5-4039f6 21->36 26 403993-40399b 22->26 27 4039a7-4039b9 call 403827 22->27 38 403b14-403b23 call 40387e OleUninitialize 23->38 39 403a80-403a86 23->39 24->23 24->38 31 4039a2 26->31 32 40399d-4039a0 26->32 40 4039bb-4039c3 27->40 41 4039cf-4039e4 call 403827 27->41 31->27 32->27 32->31 36->11 52 403c16-403c1c 38->52 53 403b29-403b39 call 405cc8 ExitProcess 38->53 46 403ae7-403aee call 405957 39->46 47 403a88-403a91 call 405d2c 39->47 42 4039c5-4039c8 40->42 43 4039ca 40->43 41->21 54 403a05-403a1d call 40872a call 40602d 41->54 42->41 42->43 43->41 56 403af3-403b0f GetTickCount call 407a0f call 40610b 46->56 61 403aa9-403aab 47->61 57 403c99-403ca1 52->57 58 403c1e-403c3b call 406320 * 3 52->58 54->16 56->38 66 403ca3 57->66 67 403ca7 57->67 93 403c85-403c90 ExitWindowsEx 58->93 94 403c3d-403c3f 58->94 64 403a93-403aa5 call 403827 61->64 65 403aad-403ab7 61->65 64->65 85 403aa7-403aa8 64->85 72 403abd-403acb call 406798 65->72 73 403b3f-403b59 lstrcatW lstrcmpiW 65->73 66->67 72->38 87 403acd-403ae3 call 40602d * 2 72->87 73->38 79 403b5b-403b71 CreateDirectoryW SetCurrentDirectoryW 73->79 83 403b73-403b79 call 40602d 79->83 84 403b7e-403b9e call 40602d * 2 79->84 83->84 104 403ba3-403bbf call 406820 DeleteFileW 84->104 85->61 87->46 93->57 97 403c92-403c94 call 401414 93->97 94->93 98 403c41-403c43 94->98 97->57 98->93 102 403c45-403c57 GetCurrentProcess 98->102 102->93 110 403c59-403c7b 102->110 108 403c00-403c08 104->108 109 403bc1-403bd1 CopyFileW 104->109 108->104 112 403c0a-403c11 call 406c7c 108->112 109->108 111 403bd3-403bf3 call 406c7c call 406820 call 405c67 109->111 110->93 111->108 122 403bf5-403bfc CloseHandle 111->122 112->38 122->108
            C-Code - Quality: 85%
            			_entry_() {
            				struct _SHFILEINFOW _v700;
            				long _v716;
            				struct _SECURITY_ATTRIBUTES* _v720;
            				struct _SECURITY_ATTRIBUTES* _v724;
            				WCHAR* _v728;
            				intOrPtr _v736;
            				char _v740;
            				int _v744;
            				signed int _v748;
            				WCHAR* _v752;
            				int _v756;
            				intOrPtr _v760;
            				intOrPtr _v764;
            				struct _SECURITY_ATTRIBUTES* _v768;
            				void* _v776;
            				int _t38;
            				short* _t46;
            				signed int _t49;
            				WCHAR* _t51;
            				WCHAR* _t53;
            				void* _t58;
            				int _t60;
            				signed int _t62;
            				void* _t77;
            				WCHAR* _t82;
            				int _t83;
            				WCHAR* _t87;
            				WCHAR* _t99;
            				void* _t105;
            				signed int _t106;
            				signed int _t107;
            				void* _t109;
            				void* _t111;
            				void* _t113;
            				WCHAR* _t114;
            				void* _t115;
            				WCHAR* _t116;
            				WCHAR* _t121;
            				WCHAR* _t123;
            				void* _t128;
            				WCHAR* _t129;
            				void* _t130;
            				void* _t131;
            
            				_t130 =  &_v728;
            				_t115 = 0x20;
            				_v720 = 0;
            				_v728 = L"Error writing temporary file. Make sure your temp folder is valid.";
            				_v724 = 0;
            				_v716 = GetTickCount();
            				__imp__#17();
            				_t38 = SetErrorMode(0x8001); // executed
            				__imp__OleInitialize(0); // executed
            				 *0x473eb8 = _t38;
            				 *0x473dd0 = E00406320(8);
            				SHGetFileInfoW(0x40a2cc, 0,  &_v700, 0x2b4, 0); // executed
            				E0040602D(0x46bdc0, L"NSIS Error");
            				E0040602D(0x4c40a0, GetCommandLineW());
            				 *0x473dd8 = GetModuleHandleW(0);
            				_t46 = 0x4c40a0;
            				if( *0x4c40a0 == 0x22) {
            					_t115 = 0x22;
            					_t46 = 0x4c40a2;
            				}
            				_t116 = CharNextW(E00405D2C(_t46, _t115));
            				_v744 = _t116;
            				while(1) {
            					_t49 =  *_t116 & 0x0000ffff;
            					_t133 = _t49;
            					if(_t49 == 0) {
            						break;
            					}
            					_t128 = 0x20;
            					__eflags = _t49 - _t128;
            					if(_t49 != _t128) {
            						L5:
            						__eflags =  *_t116 - 0x22;
            						if( *_t116 == 0x22) {
            							_t116 =  &(_t116[1]);
            							__eflags = _t116;
            							_t128 = 0x22;
            						}
            						__eflags =  *_t116 - 0x2f;
            						if( *_t116 != 0x2f) {
            							L17:
            							_t116 = E00405D2C(_t116, _t128);
            							__eflags =  *_t116 - 0x22;
            							if(__eflags == 0) {
            								_t116 =  &(_t116[1]);
            								__eflags = _t116;
            							}
            							continue;
            						}
            						_t116 =  &(_t116[1]);
            						__eflags =  *_t116 - 0x53;
            						if( *_t116 != 0x53) {
            							L12:
            							_t51 = E00403827(_t116, L"NCRC", 4);
            							_t131 = _t130 + 0xc;
            							__eflags = _t51;
            							if(_t51 != 0) {
            								L16:
            								_t13 = _t116 - 4; // -2
            								_t53 = E00403827(_t13, L" /D=", 4);
            								_t130 = _t131 + 0xc;
            								__eflags = _t53;
            								if(_t53 == 0) {
            									_t14 = _t116 - 4; // -2
            									E0040872A(_t14, 0, 8);
            									_t130 = _t130 + 0xc;
            									__eflags =  &(_t116[2]);
            									E0040602D(0x4c80a8,  &(_t116[2]));
            									break;
            								}
            								goto L17;
            							}
            							_t106 = _t116[4] & 0x0000ffff;
            							__eflags = _t106 - 0x20;
            							if(_t106 == 0x20) {
            								L15:
            								_t11 =  &_v748;
            								 *_t11 = _v748 | 0x00000004;
            								__eflags =  *_t11;
            								goto L16;
            							}
            							__eflags = _t106;
            							if(_t106 != 0) {
            								goto L16;
            							}
            							goto L15;
            						}
            						_t107 = _t116[1] & 0x0000ffff;
            						__eflags = _t107 - 0x20;
            						if(_t107 == 0x20) {
            							L11:
            							_t8 =  &_v748;
            							 *_t8 = _v748 | 0x00000002;
            							__eflags =  *_t8;
            							goto L12;
            						}
            						__eflags = _t107;
            						if(_t107 != 0) {
            							goto L12;
            						}
            						goto L11;
            					} else {
            						goto L4;
            					}
            					do {
            						L4:
            						_t116 =  &(_t116[1]);
            						__eflags =  *_t116 - _t128;
            					} while ( *_t116 == _t128);
            					goto L5;
            				}
            				_t129 = 0x4d80c8;
            				GetTempPathW(0x2004, 0x4d80c8);
            				_t58 = E004037F3(_t109, _t133);
            				_t134 = _t58;
            				if(_t58 != 0) {
            					L24:
            					DeleteFileW(0x4d40c0); // executed
            					_t60 = E004035AE(_t135, _v748); // executed
            					_v756 = _t60;
            					if(_t60 != 0) {
            						L34:
            						E0040387E(); // executed
            						__imp__OleUninitialize(); // executed
            						if(_v752 == 0) {
            							__eflags =  *0x473e94;
            							if( *0x473e94 != 0) {
            								_t129 = E00406320(3);
            								_t121 = E00406320(4);
            								_t82 = E00406320(5);
            								__eflags = _t129;
            								_t114 = _t82;
            								if(_t129 != 0) {
            									__eflags = _t121;
            									if(_t121 != 0) {
            										__eflags = _t114;
            										if(_t114 != 0) {
            											_t87 =  *_t129(GetCurrentProcess(), 0x28,  &_v740);
            											__eflags = _t87;
            											if(_t87 != 0) {
            												 *_t121(0, L"SeShutdownPrivilege",  &_v740);
            												_v756 = 1;
            												_v744 = 2;
            												 *_t114(_v764, 0,  &_v756, 0, 0, 0);
            											}
            										}
            									}
            								}
            								_t83 = ExitWindowsEx(2, 0);
            								__eflags = _t83;
            								if(_t83 == 0) {
            									E00401414(9);
            								}
            							}
            							_t62 =  *0x473eac;
            							__eflags = _t62 - 0xffffffff;
            							if(_t62 != 0xffffffff) {
            								_v744 = _t62;
            							}
            							ExitProcess(_v744);
            						} else {
            							E00405CC8(_v752, 0x200010);
            							ExitProcess(2);
            						}
            					}
            					if( *0x473e24 == 0) {
            						L33:
            						 *0x473eac =  *0x473eac | 0xffffffff;
            						_v744 = E00405957(_t109);
            						E00407A0F(_t109, GetTickCount() - _v740, _v744, GetTickCount() - _v740);
            						_pop(_t111);
            						E0040610B(_t111, 1);
            						goto L34;
            					}
            					_t123 = E00405D2C(0x4c40a0, 0);
            					while(_t123 >= 0x4c40a0) {
            						_t99 = E00403827(_t123, L" _?=", 4);
            						_t130 = _t130 + 0xc;
            						__eflags = _t99;
            						if(__eflags == 0) {
            							break;
            						}
            						_t123 = _t123;
            						__eflags = _t123;
            					}
            					_t139 = _t123 - 0x4c40a0;
            					_v752 = L"Error launching installer";
            					if(_t123 < 0x4c40a0) {
            						lstrcatW(_t129, L"~nsu.tmp");
            						if(lstrcmpiW(_t129, 0x4d00b8) == 0) {
            							goto L34;
            						}
            						CreateDirectoryW(_t129, 0);
            						SetCurrentDirectoryW(_t129);
            						if( *0x4c80a8 == 0) {
            							E0040602D(0x4c80a8, 0x4d00b8);
            						}
            						E0040602D(0x474000, _v736);
            						E0040602D(0x478008, "A");
            						_t113 = 0x1a;
            						do {
            							_push( *((intOrPtr*)( *0x473ddc + 0x134)));
            							_push(0x4341e8);
            							E00406820(0, _t113, 0x4341e8);
            							DeleteFileW(0x4341e8);
            							if(_v760 != 0 && CopyFileW(0x4e00d8, 0x4341e8, 1) != 0) {
            								E00406C7C(0x4341e8, 0);
            								_push( *((intOrPtr*)( *0x473ddc + 0x138)));
            								_push(0x4341e8);
            								E00406820(0, _t113, 0x4341e8);
            								_t77 = E00405C67(0x4341e8);
            								if(_t77 != 0) {
            									CloseHandle(_t77);
            									_v768 = 0;
            								}
            							}
            							 *0x478008 =  *0x478008 + 1;
            							_t113 = _t113 - 1;
            						} while (_t113 != 0);
            						E00406C7C(_t129, 0);
            						goto L34;
            					}
            					 *_t123 = 0;
            					_t124 =  &(_t123[4]);
            					if(E00406798(_t139,  &(_t123[4])) == 0) {
            						goto L34;
            					}
            					E0040602D(0x4c80a8, _t124);
            					E0040602D(0x4cc0b0, _t124);
            					_v768 = 0;
            					goto L33;
            				}
            				GetWindowsDirectoryW(0x4d80c8, 0x1fff);
            				lstrcatW(0x4d80c8, L"\\Temp");
            				_t105 = E004037F3(_t109, _t134);
            				_t135 = _t105;
            				if(_t105 == 0) {
            					goto L34;
            				}
            				goto L24;
            			}














































            0x004038a8
            0x004038b6
            0x004038b7
            0x004038bb
            0x004038c3
            0x004038cd
            0x004038d1
            0x004038dc
            0x004038e3
            0x004038eb
            0x004038fb
            0x0040390b
            0x0040391b
            0x0040392d
            0x00403941
            0x00403946
            0x00403948
            0x0040394c
            0x0040394d
            0x0040394d
            0x00403960
            0x00403962
            0x004039f7
            0x004039f7
            0x004039fa
            0x004039fd
            0x00403a03
            0x00403a03
            0x0040396d
            0x0040396e
            0x00403971
            0x0040397a
            0x0040397a
            0x0040397e
            0x00403983
            0x00403983
            0x00403984
            0x00403984
            0x00403985
            0x00403989
            0x004039e6
            0x004039ed
            0x004039ef
            0x004039f3
            0x004039f6
            0x004039f6
            0x004039f6
            0x00000000
            0x004039f3
            0x0040398c
            0x0040398d
            0x00403991
            0x004039a7
            0x004039af
            0x004039b4
            0x004039b7
            0x004039b9
            0x004039cf
            0x004039d1
            0x004039da
            0x004039df
            0x004039e2
            0x004039e4
            0x00403a07
            0x00403a0c
            0x00403a11
            0x00403a14
            0x00403a1d
            0x00000000
            0x00403a1d
            0x00000000
            0x004039e4
            0x004039bb
            0x004039bf
            0x004039c3
            0x004039ca
            0x004039ca
            0x004039ca
            0x004039ca
            0x00000000
            0x004039ca
            0x004039c5
            0x004039c8
            0x00000000
            0x00000000
            0x00000000
            0x004039c8
            0x00403993
            0x00403997
            0x0040399b
            0x004039a2
            0x004039a2
            0x004039a2
            0x004039a2
            0x00000000
            0x004039a2
            0x0040399d
            0x004039a0
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00403973
            0x00403973
            0x00403974
            0x00403975
            0x00403975
            0x00000000
            0x00403973
            0x00403a22
            0x00403a2d
            0x00403a33
            0x00403a38
            0x00403a3a
            0x00403a60
            0x00403a65
            0x00403a6f
            0x00403a76
            0x00403a7a
            0x00403b14
            0x00403b14
            0x00403b19
            0x00403b23
            0x00403c16
            0x00403c1c
            0x00403c27
            0x00403c30
            0x00403c32
            0x00403c37
            0x00403c39
            0x00403c3b
            0x00403c3d
            0x00403c3f
            0x00403c41
            0x00403c43
            0x00403c53
            0x00403c55
            0x00403c57
            0x00403c64
            0x00403c73
            0x00403c7b
            0x00403c83
            0x00403c83
            0x00403c57
            0x00403c43
            0x00403c3f
            0x00403c88
            0x00403c8e
            0x00403c90
            0x00403c94
            0x00403c94
            0x00403c90
            0x00403c99
            0x00403c9e
            0x00403ca1
            0x00403ca3
            0x00403ca3
            0x00403b39
            0x00403b29
            0x00403b32
            0x00403b39
            0x00403b39
            0x00403b39
            0x00403a86
            0x00403ae7
            0x00403ae7
            0x00403af3
            0x00403b06
            0x00403b0c
            0x00403b0f
            0x00000000
            0x00403b0f
            0x00403a8f
            0x00403aa9
            0x00403a9b
            0x00403aa0
            0x00403aa3
            0x00403aa5
            0x00000000
            0x00000000
            0x00403aa8
            0x00403aa8
            0x00403aa8
            0x00403aad
            0x00403aaf
            0x00403ab7
            0x00403b45
            0x00403b59
            0x00000000
            0x00000000
            0x00403b5d
            0x00403b64
            0x00403b71
            0x00403b79
            0x00403b79
            0x00403b87
            0x00403b96
            0x00403b9d
            0x00403ba3
            0x00403ba8
            0x00403bae
            0x00403baf
            0x00403bb5
            0x00403bbf
            0x00403bd5
            0x00403bdf
            0x00403be5
            0x00403be6
            0x00403bec
            0x00403bf3
            0x00403bf6
            0x00403bfc
            0x00403bfc
            0x00403bf3
            0x00403c00
            0x00403c07
            0x00403c07
            0x00403c0c
            0x00000000
            0x00403c0c
            0x00403abd
            0x00403ac0
            0x00403acb
            0x00000000
            0x00000000
            0x00403ad3
            0x00403ade
            0x00403ae3
            0x00000000
            0x00403ae3
            0x00403a42
            0x00403a4e
            0x00403a53
            0x00403a58
            0x00403a5a
            0x00000000
            0x00000000
            0x00000000

            APIs
            • GetTickCount.KERNEL32 ref: 004038C7
            • #17.COMCTL32 ref: 004038D1
            • SetErrorMode.KERNELBASE(00008001), ref: 004038DC
            • OleInitialize.OLE32(00000000), ref: 004038E3
              • Part of subcall function 00406320: GetModuleHandleA.KERNEL32(?,?,00000020,004038F5,00000008), ref: 00406330
              • Part of subcall function 00406320: LoadLibraryA.KERNELBASE(?,?,00000020,004038F5,00000008), ref: 0040633B
              • Part of subcall function 00406320: GetProcAddress.KERNEL32(00000000,?), ref: 0040634C
            • SHGetFileInfoW.SHELL32(0040A2CC,00000000,?,000002B4,00000000), ref: 0040390B
              • Part of subcall function 0040602D: lstrcpynW.KERNEL32(?,?,00002004,00403920,0046BDC0,NSIS Error), ref: 0040603A
            • GetCommandLineW.KERNEL32(0046BDC0,NSIS Error), ref: 00403920
            • GetModuleHandleW.KERNEL32(00000000,004C40A0,00000000), ref: 00403933
            • CharNextW.USER32(00000000,004C40A0,00000020), ref: 0040395A
            • GetTempPathW.KERNEL32(00002004,004D80C8,00000000,00000020), ref: 00403A2D
            • GetWindowsDirectoryW.KERNEL32(004D80C8,00001FFF), ref: 00403A42
            • lstrcatW.KERNEL32(004D80C8,\Temp), ref: 00403A4E
            • DeleteFileW.KERNELBASE(004D40C0), ref: 00403A65
            • GetTickCount.KERNEL32 ref: 00403AF7
            • OleUninitialize.OLE32(?), ref: 00403B19
            • ExitProcess.KERNEL32 ref: 00403B39
            • lstrcatW.KERNEL32(004D80C8,~nsu.tmp), ref: 00403B45
            • lstrcmpiW.KERNEL32(004D80C8,004D00B8,004D80C8,~nsu.tmp), ref: 00403B51
            • CreateDirectoryW.KERNEL32(004D80C8,00000000), ref: 00403B5D
            • SetCurrentDirectoryW.KERNEL32(004D80C8), ref: 00403B64
            • DeleteFileW.KERNEL32(004341E8,004341E8,?,00478008,0040A26C,00474000,?), ref: 00403BB5
            • CopyFileW.KERNEL32(004E00D8,004341E8,00000001), ref: 00403BC9
            • CloseHandle.KERNEL32(00000000,004341E8,004341E8,?,004341E8,00000000), ref: 00403BF6
            • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C4C
            • ExitWindowsEx.USER32 ref: 00403C88
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$DirectoryHandle$CountCurrentDeleteExitModuleProcessTickWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
            • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$AC
            • API String ID: 3571254196-561670634
            • Opcode ID: 9fcc83a64643b08adee18faf5b21d09c59662f553cd3ef148a3a5933213992de
            • Instruction ID: 03d0f53d0528b34187fd831154d40783effd2435d1f57860f97df753a731456c
            • Opcode Fuzzy Hash: 9fcc83a64643b08adee18faf5b21d09c59662f553cd3ef148a3a5933213992de
            • Instruction Fuzzy Hash: 40A18F715443116AE720BF619D4AB2B7EACAF4430AF10443FF585B21D2D7BC8E4486AE
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 347 406820-406829 348 40682b-40683a 347->348 349 40683c-406854 347->349 348->349 350 406856-406862 349->350 351 40686b-406872 349->351 350->351 352 406864-406869 350->352 353 406a94-406a9f 351->353 354 406878-406879 351->354 352->351 355 406aa1-406aa6 call 40602d 353->355 356 406aab-406aae 353->356 357 40687a-406887 354->357 355->356 359 406a92-406a93 357->359 360 40688d-40689d 357->360 359->353 361 4068a3-4068a6 360->361 362 406a6e 360->362 363 406a71 361->363 364 4068ac-4068e7 361->364 362->363 365 406a80-406a83 363->365 366 406a73-406a7e 363->366 367 406a0c-406a11 364->367 368 4068ed-4068f8 GetVersion 364->368 371 406a85-406a8c 365->371 366->371 369 406a13-406a16 367->369 370 406a4a-406a4f 367->370 372 406915 368->372 373 4068fa-4068fe 368->373 374 406a26-406a35 call 40602d 369->374 375 406a18-406a24 call 405f74 369->375 378 406a51-406a58 call 406820 370->378 379 406a5d-406a6c lstrlenW 370->379 371->357 371->359 377 40691d-406924 372->377 373->372 376 406900-406905 373->376 388 406a3a-406a40 374->388 375->388 376->372 381 406907-40690c 376->381 383 406926-406928 377->383 384 406929-40692b 377->384 378->379 379->371 381->372 387 40690e-406913 381->387 383->384 389 406968-40696b 384->389 390 40692d-406953 call 405efa 384->390 387->377 388->379 393 406a42-406a48 call 40605c 388->393 391 40697b-40697e 389->391 392 40696d-406979 GetSystemDirectoryW 389->392 402 4069f7-4069fc 390->402 403 406959-406963 call 406820 390->403 396 406980-40698e GetWindowsDirectoryW 391->396 397 4069ed-4069ef 391->397 395 4069f1-4069f5 392->395 393->379 395->393 395->402 396->397 397->395 401 406990-40699a 397->401 405 4069b5-4069cc SHGetSpecialFolderLocation 401->405 406 40699c-4069a0 401->406 402->393 404 4069fe-406a0a lstrcatW 402->404 403->395 404->393 410 4069e9 405->410 411 4069ce-4069e7 SHGetPathFromIDListW CoTaskMemFree 405->411 406->405 409 4069a2-4069a9 406->409 412 4069b1-4069b3 409->412 410->397 411->395 411->410 412->395 412->405
            C-Code - Quality: 73%
            			E00406820(void* __ebx, void* __edi, void* __esi) {
            				signed int _t38;
            				WCHAR* _t39;
            				signed int _t41;
            				signed int _t42;
            				signed int _t43;
            				long _t54;
            				short _t55;
            				short _t57;
            				short _t59;
            				void* _t69;
            				signed int _t72;
            				WCHAR* _t76;
            				signed int _t77;
            				short _t78;
            				void* _t92;
            				void* _t94;
            				signed int _t96;
            				signed int _t98;
            				void* _t99;
            				WCHAR* _t100;
            				signed short* _t103;
            				void* _t106;
            
            				_t99 = __esi;
            				_t92 = __edi;
            				_t69 = __ebx;
            				_t38 =  *(_t106 + 8);
            				if(_t38 < 0) {
            					_t38 =  *( *0x46bda8 - 4 + _t38 * 4);
            				}
            				_t103 =  *0x473df8 + _t38 * 2;
            				_t76 =  *(_t106 + 0x1c);
            				_t39 = 0x463540;
            				_push(_t99);
            				_t100 = 0x463540;
            				if(_t76 >= 0x463540 && _t76 - 0x463540 >> 1 < 0x4008) {
            					 *(_t106 + 0x20) =  *(_t106 + 0x20) & 0x00000000;
            					_t100 = _t76;
            				}
            				_t77 =  *_t103 & 0x0000ffff;
            				if(_t77 == 0) {
            					L51:
            					 *_t100 =  *_t100 & 0x00000000;
            					if( *(_t106 + 0x20) == 0) {
            						return _t39;
            					}
            					return E0040602D( *(_t106 + 0x1c), _t39);
            				} else {
            					_push(_t69);
            					_push(_t92);
            					while((_t100 - _t39 & 0xfffffffe) < 0x4008) {
            						_t78 = _t77 & 0x0000ffff;
            						_t94 = 2;
            						_t103 = _t103 + _t94;
            						if((0x0000e000 & _t78) == 0) {
            							__eflags = _t78 - 0xe000;
            							L46:
            							if(__eflags != 0) {
            								 *_t100 = _t78;
            								_t100 = _t100 + _t94;
            								__eflags = _t100;
            							} else {
            								 *_t100 =  *_t103;
            								_t100 = _t100 + _t94;
            								_t103 = _t103 + _t94;
            							}
            							L49:
            							_t77 =  *_t103 & 0x0000ffff;
            							if(_t77 != 0) {
            								continue;
            							}
            							break;
            						}
            						if(_t78 <= 0xe000) {
            							goto L46;
            						}
            						_t41 =  *_t103 & 0x0000ffff;
            						_t72 = _t41 & 0x000000ff;
            						_t42 = _t41 >> 8;
            						_t96 = _t41 & 0x00007fff;
            						 *(_t106 + 0x20) = _t42;
            						_t43 = _t42 | 0x00008000;
            						_t103 =  &(_t103[1]);
            						 *(_t106 + 0x18) = _t72;
            						 *(_t106 + 0x14) = _t72 | 0x00008000;
            						 *(_t106 + 0x1c) = _t43;
            						if(_t78 != 0xe002) {
            							__eflags = _t78 - 0xe001;
            							if(_t78 != 0xe001) {
            								__eflags = _t78 - 0xe003;
            								if(__eflags == 0) {
            									__eflags = (_t43 | 0xffffffff) - _t96;
            									E00406820(_t72, _t96, _t100, _t100, (_t43 | 0xffffffff) - _t96);
            								}
            								L44:
            								_t100 =  &(_t100[lstrlenW(_t100)]);
            								_t39 = 0x463540;
            								goto L49;
            							}
            							__eflags = _t96 - 0x1d;
            							if(_t96 != 0x1d) {
            								__eflags = 0x474000 + _t96 * 0x4008;
            								E0040602D(_t100, 0x474000 + _t96 * 0x4008);
            							} else {
            								E00405F74(_t100,  *0x473dd4);
            							}
            							__eflags = _t96 + 0xffffffeb - 7;
            							if(__eflags < 0) {
            								L41:
            								E0040605C(_t100);
            							}
            							goto L44;
            						}
            						_t98 = 2;
            						_t54 = GetVersion();
            						if(_t54 >= 0 || _t54 == 0x5a04 ||  *(_t106 + 0x20) == 0x23 ||  *(_t106 + 0x20) == 0x2e) {
            							 *(_t106 + 0x2c) = 1;
            						} else {
            							 *(_t106 + 0x2c) =  *(_t106 + 0x2c) & 0x00000000;
            						}
            						if( *0x473e84 != 0) {
            							_t98 = 4;
            						}
            						if(_t72 >= 0) {
            							__eflags = _t72 - 0x25;
            							if(_t72 != 0x25) {
            								__eflags = _t72 - 0x24;
            								if(_t72 == 0x24) {
            									GetWindowsDirectoryW(_t100, 0x2004);
            									_t98 = 0;
            								}
            								while(1) {
            									__eflags = _t98;
            									if(_t98 == 0) {
            										goto L33;
            									}
            									_t55 =  *0x473dd0;
            									_t98 = _t98 - 1;
            									__eflags = _t55;
            									if(_t55 == 0) {
            										L29:
            										_t57 = SHGetSpecialFolderLocation( *0x473dd4,  *(_t106 + 0x18 + _t98 * 4), _t106 + 0x10);
            										__eflags = _t57;
            										if(_t57 != 0) {
            											L31:
            											 *_t100 =  *_t100 & 0x00000000;
            											__eflags =  *_t100;
            											continue;
            										}
            										__imp__SHGetPathFromIDListW( *(_t106 + 0x14), _t100);
            										__imp__CoTaskMemFree( *(_t106 + 0x10));
            										__eflags = _t57;
            										if(_t57 != 0) {
            											goto L33;
            										}
            										goto L31;
            									}
            									__eflags =  *(_t106 + 0x2c);
            									if( *(_t106 + 0x2c) == 0) {
            										goto L29;
            									}
            									_t59 =  *_t55( *0x473dd4,  *((intOrPtr*)(_t106 + 0x20 + _t98 * 4)), 0, 0, _t100); // executed
            									__eflags = _t59;
            									if(_t59 == 0) {
            										goto L33;
            									}
            									goto L29;
            								}
            								goto L33;
            							}
            							GetSystemDirectoryW(_t100, 0x2004);
            							goto L33;
            						} else {
            							_t74 = _t72 & 0x0000003f;
            							E00405EFA(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x473df8 + (_t72 & 0x0000003f) * 2, _t100, _t72 & 0x00000040);
            							if( *_t100 != 0) {
            								L34:
            								if( *(_t106 + 0x20) == 0x1a) {
            									lstrcatW(_t100, L"\\Microsoft\\Internet Explorer\\Quick Launch");
            								}
            								goto L41;
            							}
            							E00406820(_t74, _t98, _t100, _t100,  *(_t106 + 0x20));
            							L33:
            							if( *_t100 == 0) {
            								goto L41;
            							}
            							goto L34;
            						}
            					}
            					goto L51;
            				}
            			}

























            0x00406820
            0x00406820
            0x00406820
            0x00406820
            0x00406829
            0x0040683a
            0x0040683a
            0x00406843
            0x00406846
            0x0040684a
            0x00406851
            0x00406852
            0x00406854
            0x00406864
            0x00406869
            0x00406869
            0x0040686b
            0x00406872
            0x00406a94
            0x00406a94
            0x00406a9f
            0x00406aae
            0x00406aae
            0x00000000
            0x00406878
            0x00406878
            0x00406879
            0x0040687a
            0x0040688f
            0x00406892
            0x00406898
            0x0040689d
            0x00406a6e
            0x00406a71
            0x00406a71
            0x00406a80
            0x00406a83
            0x00406a83
            0x00406a73
            0x00406a77
            0x00406a7a
            0x00406a7c
            0x00406a7c
            0x00406a85
            0x00406a85
            0x00406a8c
            0x00000000
            0x00000000
            0x00000000
            0x00406a8c
            0x004068a6
            0x00000000
            0x00000000
            0x004068ac
            0x004068b2
            0x004068ba
            0x004068c5
            0x004068cb
            0x004068cf
            0x004068d5
            0x004068db
            0x004068df
            0x004068e3
            0x004068e7
            0x00406a0c
            0x00406a11
            0x00406a4a
            0x00406a4f
            0x00406a54
            0x00406a58
            0x00406a58
            0x00406a5d
            0x00406a64
            0x00406a67
            0x00000000
            0x00406a67
            0x00406a13
            0x00406a16
            0x00406a2e
            0x00406a35
            0x00406a18
            0x00406a1f
            0x00406a1f
            0x00406a3d
            0x00406a40
            0x00406a42
            0x00406a43
            0x00406a43
            0x00000000
            0x00406a40
            0x004068ef
            0x004068f0
            0x004068f8
            0x00406915
            0x0040690e
            0x0040690e
            0x0040690e
            0x00406924
            0x00406928
            0x00406928
            0x0040692b
            0x00406968
            0x0040696b
            0x0040697b
            0x0040697e
            0x00406986
            0x0040698c
            0x0040698c
            0x004069ed
            0x004069ed
            0x004069ef
            0x00000000
            0x00000000
            0x00406990
            0x00406997
            0x00406998
            0x0040699a
            0x004069b5
            0x004069c4
            0x004069ca
            0x004069cc
            0x004069e9
            0x004069e9
            0x004069e9
            0x00000000
            0x004069e9
            0x004069d3
            0x004069df
            0x004069e5
            0x004069e7
            0x00000000
            0x00000000
            0x00000000
            0x004069e7
            0x0040699c
            0x004069a0
            0x00000000
            0x00000000
            0x004069af
            0x004069b1
            0x004069b3
            0x00000000
            0x00000000
            0x00000000
            0x004069b3
            0x00000000
            0x004069ed
            0x00406973
            0x00000000
            0x0040692d
            0x00406939
            0x0040694a
            0x00406953
            0x004069f7
            0x004069fc
            0x00406a04
            0x00406a04
            0x00000000
            0x004069fc
            0x0040695e
            0x004069f1
            0x004069f5
            0x00000000
            0x00000000
            0x00000000
            0x004069f5
            0x0040692b
            0x00000000
            0x00406a93

            APIs
            • GetVersion.KERNEL32(00000000,?,0043C228,?,0043C228,00000000,00424150,00000000,00000000), ref: 004068F0
            • GetSystemDirectoryW.KERNEL32(00463540,00002004), ref: 00406973
              • Part of subcall function 0040602D: lstrcpynW.KERNEL32(?,?,00002004,00403920,0046BDC0,NSIS Error), ref: 0040603A
            • GetWindowsDirectoryW.KERNEL32(00463540,00002004), ref: 00406986
            • lstrcatW.KERNEL32(00463540,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A04
            • lstrlenW.KERNEL32(00463540,00000000,?,0043C228,?,0043C228,00000000,00424150,00000000,00000000), ref: 00406A5E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
            • String ID: .$@5F$@5F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
            • API String ID: 3581403547-2462334739
            • Opcode ID: 95926efc6c3610f7d6fa915319345213f1768bc879491ab7f7588908531437c4
            • Instruction ID: 6f210e65e5bdd83496655f55c9cb6e66988f7a6e7174f4c128f7467b39b1ba21
            • Opcode Fuzzy Hash: 95926efc6c3610f7d6fa915319345213f1768bc879491ab7f7588908531437c4
            • Instruction Fuzzy Hash: A861F5B16002129BDB20AF24CC44B6B72A5FF85304F12853FF587B66D0E77C89A18A5E
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 669 407e74-407e79 670 407ee8-407f00 669->670 671 407e7b-407ea8 669->671 672 4084a7-4084bc 670->672 673 407eaa-407ead 671->673 674 407eaf-407eb3 671->674 675 4084d6-4084e9 672->675 676 4084be-4084d4 672->676 677 407ebf-407ec2 673->677 678 407eb5-407eb9 674->678 679 407ebb 674->679 682 4084f0-4084f7 675->682 676->682 680 407ee0-407ee3 677->680 681 407ec4-407ecd 677->681 678->677 679->677 685 4080b1-4080cf 680->685 683 407ed2-407ede 681->683 684 407ecf 681->684 686 4084f9-4084fd 682->686 687 40851e-408627 682->687 688 407f42-407f70 683->688 684->683 691 4080d1-4080e5 685->691 692 4080e7-4080fa 685->692 689 408503-40851b 686->689 690 40868c-408693 686->690 703 4086ab 687->703 704 407d0c 687->704 694 407f72-407f8a 688->694 695 407f8c-407fa6 688->695 689->687 696 40869c-4086a9 690->696 697 4080fd-408107 691->697 692->697 701 407faa-407fb4 694->701 695->701 702 4086ae-4086b5 696->702 699 4080a9-4080af 697->699 700 408109 697->700 699->685 706 40804d-408057 699->706 722 408650-408657 700->722 723 40808e-4080a6 700->723 707 407f2a-407f30 701->707 708 407fba 701->708 703->702 709 407d13-407d17 704->709 710 407e54-407e6f 704->710 711 407e26-407e2a 704->711 712 407db8-407dbc 704->712 716 408659-408660 706->716 717 40805d-408204 706->717 718 407fe4-407fea 707->718 719 407f36-407f3c 707->719 729 40863e-408645 708->729 730 407f0f-407f27 708->730 709->696 725 407d1d-407d2a 709->725 710->672 714 407e30-407e44 711->714 715 408635-40863c 711->715 720 407dc2-407dd9 712->720 721 40862c-408633 712->721 726 407e47-407e4f 714->726 715->696 716->696 717->672 727 408049 718->727 728 407fec-40800a 718->728 719->688 719->727 732 407ddc-407de0 720->732 721->696 722->696 723->699 725->703 733 407d30-407d76 725->733 726->711 736 407e51 726->736 727->706 737 408022-408035 728->737 738 40800c-408020 728->738 729->696 730->707 732->712 739 407de2-407de8 732->739 734 407d78-407d7c 733->734 735 407d9e-407da0 733->735 740 407d87-407d95 GlobalAlloc 734->740 741 407d7e-407d81 GlobalFree 734->741 743 407da2-407dac 735->743 744 407dae-407db6 735->744 736->710 742 408038-408042 737->742 738->742 745 407e12-407e24 739->745 746 407dea-407df1 739->746 740->703 747 407d9b 740->747 741->740 742->718 748 408044 742->748 743->743 743->744 744->732 745->726 749 407df3-407df6 GlobalFree 746->749 750 407dfc-407e0c GlobalAlloc 746->750 747->735 752 408647-40864e 748->752 753 407fc9-407fe1 748->753 749->750 750->703 750->745 752->696 753->718
            C-Code - Quality: 98%
            			E00407E74(void* __edx) {
            				void* _t518;
            				signed int _t519;
            				signed int _t549;
            				signed short* _t590;
            				intOrPtr* _t597;
            
            				L0:
            				while(1) {
            					L0:
            					if( *(_t597 + 0x38) != 0) {
            						 *(_t597 + 0x44) = 1;
            						_t590 = __edx + 0x180 +  *(_t597 + 0x40) * 2;
            						 *(_t597 - 0xc) = 7;
            						goto L134;
            					} else {
            						__esi =  *(__ebp + 0x1c) & 0x000000ff;
            						 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            						__ecx = 8;
            						__cl = __cl -  *(__ebp + 0x3c);
            						__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            						__ecx =  *(__ebp + 0x3c);
            						__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            						__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            						__ecx = __esi + __edx + 0xe6c;
            						 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            						if( *(__ebp + 0x40) >= 4) {
            							if( *(__ebp + 0x40) >= 0xa) {
            								_t91 = __ebp + 0x40;
            								 *_t91 =  *(__ebp + 0x40) - 6;
            							} else {
            								 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            							}
            						} else {
            							 *(__ebp + 0x40) = 0;
            						}
            						if( *(__ebp + 0x44) == __eax) {
            							__ebx = 0;
            							__ebx = 1;
            							goto L62;
            						} else {
            							__eax =  *(__ebp + 0x64);
            							__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            							if(__eax >=  *(__ebp + 4)) {
            								__eax = __eax +  *(__ebp + 4);
            							}
            							__ecx =  *(__ebp + 0x70);
            							__al =  *((intOrPtr*)(__eax + __ecx));
            							__ebx = 0;
            							 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            							__ebx = 1;
            							L42:
            							__eax =  *(__ebp + 0x1d) & 0x000000ff;
            							 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            							__ecx =  *(__ebp + 0x20);
            							__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            							 *(__ebp + 0x30) = __eax;
            							__eax = __eax + 1;
            							__eax = __eax << 8;
            							__esi =  *(__ebp + 0x20) + __eax * 2;
            							__eax =  *__esi & 0x0000ffff;
            							__ecx =  *(__ebp + 0x68);
            							__edx = __ax & 0x0000ffff;
            							__ecx =  *(__ebp + 0x68) >> 0xb;
            							__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            							 *(__ebp + 0x24) = __esi;
            							if( *(__ebp + 0x6c) >= __ecx) {
            								 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            								 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            								__cx = __ax;
            								__cx = __ax >> 5;
            								__ax = __ax - __cx;
            								 *(__ebp + 0x38) = 1;
            								 *__esi = __ax;
            								__ebx = __ebx + __ebx + 1;
            							} else {
            								 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            								 *(__ebp + 0x68) = __ecx;
            								0x800 = 0x800 - __edx;
            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            								 *__esi = __cx;
            								__ebx = __ebx + __ebx;
            							}
            							 *(__ebp + 0x34) = __ebx;
            							if( *(__ebp + 0x68) >= 0x1000000) {
            								L40:
            								__eax =  *(__ebp + 0x38);
            								if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            									goto L49;
            								} else {
            									if(__ebx >= 0x100) {
            										L55:
            										_t165 = __ebp + 0x44;
            										 *_t165 =  *(__ebp + 0x44) & 0x00000000;
            										L56:
            										__al =  *(__ebp + 0x34);
            										 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            										L57:
            										if( *(__ebp + 0x14) == 0) {
            											 *(__ebp - 0x10) = 0x1a;
            											goto L173;
            										} else {
            											__al =  *(__ebp + 0x1c);
            											__ecx =  *(__ebp + 0x10);
            											__edx =  *(__ebp + 0x70);
            											 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            											 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            											 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            											 *( *(__ebp + 0x10)) = __al;
            											__ecx =  *(__ebp + 0x64);
            											 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            											__eax = __ecx + 1;
            											__edx = 0;
            											_t184 = __eax %  *(__ebp + 4);
            											__eax = __eax /  *(__ebp + 4);
            											__edx = _t184;
            											L81:
            											 *(__ebp + 0x64) = __edx;
            											L82:
            											 *(__ebp - 0x10) = 2;
            											L2:
            											_t518 =  *(_t597 - 0x10);
            											if(_t518 > 0x1c) {
            												L174:
            												_t519 = _t518 | 0xffffffff;
            											} else {
            												switch( *((intOrPtr*)(_t518 * 4 +  &M004086B6))) {
            													case 0:
            														if( *(_t597 + 0xc) == 0) {
            															goto L173;
            														} else {
            															 *(_t597 + 0xc) =  *(_t597 + 0xc) - 1;
            															_t518 =  *( *(_t597 + 8));
            															 *(_t597 + 8) =  &(( *(_t597 + 8))[1]);
            															if(_t518 > 0xe1) {
            																goto L174;
            															} else {
            																_t522 = _t518 & 0x000000ff;
            																asm("cdq");
            																_push(0x2d);
            																_pop(_t551);
            																_push(9);
            																_pop(_t552);
            																_t593 = _t522 / _t551;
            																_t524 = _t522 % _t551 & 0x000000ff;
            																asm("cdq");
            																_t588 = _t524 % _t552 & 0x000000ff;
            																 *(_t597 + 0x3c) = _t588;
            																 *(_t597 + 0x5c) = (1 << _t593) - 1;
            																 *((intOrPtr*)(_t597 + 0x60)) = (1 << _t524 / _t552) - 1;
            																_t596 = (0x300 << _t588 + _t593) + 0x736;
            																if(0x600 ==  *_t597) {
            																	L11:
            																	if(_t596 != 0) {
            																		do {
            																			_t596 = _t596 - 1;
            																			 *((short*)( *(_t597 + 0x74) + _t596 * 2)) = 0x400;
            																		} while (_t596 != 0);
            																	}
            																	 *(_t597 + 0x30) =  *(_t597 + 0x30) & 0x00000000;
            																	 *(_t597 + 0x38) =  *(_t597 + 0x38) & 0x00000000;
            																	goto L16;
            																} else {
            																	if( *(_t597 + 0x74) != 0) {
            																		GlobalFree( *(_t597 + 0x74)); // executed
            																	}
            																	_t518 = GlobalAlloc(0x40, 0x600); // executed
            																	 *(_t597 + 0x74) = _t518;
            																	if(_t518 == 0) {
            																		goto L174;
            																	} else {
            																		 *_t597 = 0x600;
            																		goto L11;
            																	}
            																}
            															}
            														}
            														goto L175;
            													case 1:
            														L14:
            														__eflags =  *(_t597 + 0xc);
            														if( *(_t597 + 0xc) == 0) {
            															 *(_t597 - 0x10) = 1;
            															goto L173;
            														} else {
            															 *(_t597 + 0xc) =  *(_t597 + 0xc) - 1;
            															 *(_t597 + 0x38) =  *(_t597 + 0x38) | ( *( *(_t597 + 8)) & 0x000000ff) <<  *(_t597 + 0x30) << 0x00000003;
            															 *(_t597 + 8) =  &(( *(_t597 + 8))[1]);
            															_t44 = _t597 + 0x30;
            															 *_t44 =  *(_t597 + 0x30) + 1;
            															__eflags =  *_t44;
            															L16:
            															if( *(_t597 + 0x30) < 4) {
            																goto L14;
            															} else {
            																_t529 =  *(_t597 + 0x38);
            																if(_t529 ==  *(_t597 + 4)) {
            																	L21:
            																	 *((char*)( *(_t597 + 0x70) +  *(_t597 + 4) - 1)) = 0;
            																	 *(_t597 + 0x30) = 5;
            																	goto L24;
            																} else {
            																	 *(_t597 + 4) = _t529;
            																	if( *(_t597 + 0x70) != 0) {
            																		GlobalFree( *(_t597 + 0x70)); // executed
            																	}
            																	_t518 = GlobalAlloc(0x40,  *(_t597 + 0x38)); // executed
            																	 *(_t597 + 0x70) = _t518;
            																	if(_t518 == 0) {
            																		goto L174;
            																	} else {
            																		goto L21;
            																	}
            																}
            															}
            														}
            														goto L175;
            													case 2:
            														L26:
            														_t536 =  *(_t597 + 0x18) &  *(_t597 + 0x5c);
            														 *(_t597 + 0x2c) = _t536;
            														_t590 = _t581 + (( *(_t597 + 0x40) << 4) + _t536) * 2;
            														 *(_t597 - 0xc) = 6;
            														goto L134;
            													case 3:
            														L22:
            														__eflags =  *(_t597 + 0xc);
            														if( *(_t597 + 0xc) == 0) {
            															 *(_t597 - 0x10) = 3;
            															goto L173;
            														} else {
            															 *(_t597 + 0xc) =  *(_t597 + 0xc) - 1;
            															_t64 = _t597 + 8;
            															 *_t64 =  &(( *(_t597 + 8))[1]);
            															__eflags =  *_t64;
            															 *(_t597 + 0x6c) =  *(_t597 + 0x6c) << 0x00000008 |  *( *(_t597 + 8)) & 0x000000ff;
            															L24:
            															 *(_t597 + 0x30) =  *(_t597 + 0x30) - 1;
            															if( *(_t597 + 0x30) != 0) {
            																goto L22;
            															} else {
            																_t581 =  *(_t597 + 0x74);
            																goto L26;
            															}
            														}
            														goto L175;
            													case 4:
            														L135:
            														_t515 =  *_t590 & 0x0000ffff;
            														_t583 = _t515 & 0x0000ffff;
            														_t546 = ( *(_t597 + 0x68) >> 0xb) * _t583;
            														if( *(_t597 + 0x6c) >= _t546) {
            															 *(_t597 + 0x68) =  *(_t597 + 0x68) - _t546;
            															 *(_t597 + 0x6c) =  *(_t597 + 0x6c) - _t546;
            															_t516 = _t515 - (_t515 >> 5);
            															__eflags = _t516;
            															 *_t590 = _t516;
            															 *(_t597 + 0x38) = 1;
            														} else {
            															 *(_t597 + 0x68) = _t546;
            															 *(_t597 + 0x38) =  *(_t597 + 0x38) & 0x00000000;
            															 *_t590 = (0x800 - _t583 >> 5) + _t515;
            														}
            														if( *(_t597 + 0x68) >= 0x1000000) {
            															goto L141;
            														} else {
            															goto L139;
            														}
            														goto L175;
            													case 5:
            														L139:
            														if( *(_t597 + 0xc) == 0) {
            															 *(_t597 - 0x10) = 5;
            															goto L173;
            														} else {
            															 *(_t597 + 0x68) =  *(_t597 + 0x68) << 8;
            															 *(_t597 + 0xc) =  *(_t597 + 0xc) - 1;
            															 *(_t597 + 8) =  &(( *(_t597 + 8))[1]);
            															 *(_t597 + 0x6c) =  *(_t597 + 0x6c) << 0x00000008 |  *( *(_t597 + 8)) & 0x000000ff;
            															L141:
            															_t517 =  *(_t597 - 0xc);
            															goto L159;
            														}
            														goto L175;
            													case 6:
            														goto L0;
            													case 7:
            														__eflags =  *(__ebp + 0x38) - 1;
            														if( *(__ebp + 0x38) != 1) {
            															__eax =  *(__ebp + 0x54);
            															 *(__ebp + 0x58) =  *(__ebp + 0x54);
            															__eax =  *(__ebp + 0x50);
            															 *(__ebp + 0x54) =  *(__ebp + 0x50);
            															__eax =  *(__ebp + 0x4c);
            															 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            															__eax = 0;
            															__eflags =  *(__ebp + 0x40) - 7;
            															 *(__ebp - 8) = 0x16;
            															0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            															__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            															__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            															__eflags = __eax;
            															 *(__ebp + 0x40) = __eax;
            															__eax = __edx + 0x664;
            															 *(__ebp + 0x20) = __eax;
            															goto L70;
            														} else {
            															__eax =  *(__ebp + 0x40);
            															__esi = __edx + 0x198 + __eax * 2;
            															 *(__ebp - 0xc) = 8;
            														}
            														goto L134;
            													case 8:
            														__eflags =  *(__ebp + 0x38);
            														__eax =  *(__ebp + 0x40);
            														if( *(__ebp + 0x38) != 0) {
            															__esi = __edx + 0x1b0 + __eax * 2;
            															 *(__ebp - 0xc) = 0xa;
            														} else {
            															__eax = __eax + 0xf;
            															__eax = __eax << 4;
            															__eax = __eax +  *(__ebp + 0x2c);
            															 *(__ebp - 0xc) = 9;
            															__esi = __edx + __eax * 2;
            														}
            														goto L134;
            													case 9:
            														__eflags =  *(__ebp + 0x38);
            														if( *(__ebp + 0x38) != 0) {
            															goto L91;
            														} else {
            															__eflags =  *(__ebp + 0x18);
            															if( *(__ebp + 0x18) == 0) {
            																goto L174;
            															} else {
            																__eax = 0;
            																__eflags =  *(__ebp + 0x40) - 7;
            																_t247 =  *(__ebp + 0x40) - 7 >= 0;
            																__eflags = _t247;
            																__eax = 0 | _t247;
            																__eax = _t247 + _t247 + 9;
            																 *(__ebp + 0x40) = _t247 + _t247 + 9;
            																goto L77;
            															}
            														}
            														goto L175;
            													case 0xa:
            														__eflags =  *(__ebp + 0x38);
            														if( *(__ebp + 0x38) != 0) {
            															__eax =  *(__ebp + 0x40);
            															__esi = __edx + 0x1c8 + __eax * 2;
            															 *(__ebp - 0xc) = 0xb;
            														} else {
            															__eax =  *(__ebp + 0x50);
            															goto L90;
            														}
            														goto L134;
            													case 0xb:
            														__eflags =  *(__ebp + 0x38);
            														if( *(__ebp + 0x38) != 0) {
            															__ecx =  *(__ebp + 0x54);
            															__eax =  *(__ebp + 0x58);
            															 *(__ebp + 0x58) =  *(__ebp + 0x54);
            														} else {
            															__eax =  *(__ebp + 0x54);
            														}
            														__ecx =  *(__ebp + 0x50);
            														 *(__ebp + 0x54) =  *(__ebp + 0x50);
            														L90:
            														__ecx =  *(__ebp + 0x4c);
            														 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            														 *(__ebp + 0x4c) = __eax;
            														L91:
            														__eax = __edx + 0xa68;
            														 *(__ebp + 0x20) = __eax;
            														 *(__ebp - 8) = 0x15;
            														goto L70;
            													case 0xc:
            														__eax =  *(__ebp + 0x4c);
            														goto L102;
            													case 0xd:
            														goto L38;
            													case 0xe:
            														L47:
            														__eflags =  *(__ebp + 0xc);
            														if( *(__ebp + 0xc) == 0) {
            															 *(__ebp - 0x10) = 0xe;
            															goto L173;
            														} else {
            															__ecx =  *(__ebp + 8);
            															__eax =  *(__ebp + 0x6c);
            															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															_t148 = __ebp + 8;
            															 *_t148 =  *(__ebp + 8) + 1;
            															__eflags =  *_t148;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															while(1) {
            																L49:
            																__eflags = __ebx - 0x100;
            																if(__ebx >= 0x100) {
            																	goto L55;
            																}
            																__eax =  *(__ebp + 0x20);
            																__ecx =  *(__ebp + 0x68);
            																__edx = __ebx + __ebx;
            																__esi = __edx +  *(__ebp + 0x20);
            																__eax =  *__esi & 0x0000ffff;
            																__edi = __ax & 0x0000ffff;
            																__ecx =  *(__ebp + 0x68) >> 0xb;
            																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            																__eflags =  *(__ebp + 0x6c) - __ecx;
            																 *(__ebp + 0x24) = __esi;
            																if( *(__ebp + 0x6c) >= __ecx) {
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            																	__cx = __ax;
            																	__cx = __ax >> 5;
            																	__ax = __ax - __cx;
            																	__eflags = __ax;
            																	 *__esi = __ax;
            																	__ebx = __edx + 1;
            																} else {
            																	 *(__ebp + 0x68) = __ecx;
            																	0x800 = 0x800 - __edi;
            																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            																	 *__esi = __cx;
            																	__ebx = __ebx + __ebx;
            																}
            																__eflags =  *(__ebp + 0x68) - 0x1000000;
            																 *(__ebp + 0x34) = __ebx;
            																if( *(__ebp + 0x68) >= 0x1000000) {
            																	continue;
            																} else {
            																	goto L47;
            																}
            																goto L175;
            															}
            															goto L55;
            														}
            														goto L175;
            													case 0xf:
            														L59:
            														__eflags =  *(__ebp + 0xc);
            														if( *(__ebp + 0xc) == 0) {
            															 *(__ebp - 0x10) = 0xf;
            															goto L173;
            														} else {
            															__ecx =  *(__ebp + 8);
            															__eax =  *(__ebp + 0x6c);
            															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															_t195 = __ebp + 8;
            															 *_t195 =  *(__ebp + 8) + 1;
            															__eflags =  *_t195;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															L61:
            															__eflags = __ebx - 0x100;
            															if(__ebx >= 0x100) {
            																goto L56;
            															} else {
            																L62:
            																__eax =  *(__ebp + 0x20);
            																__ecx =  *(__ebp + 0x68);
            																__edx = __ebx + __ebx;
            																__esi = __edx +  *(__ebp + 0x20);
            																__eax =  *__esi & 0x0000ffff;
            																__edi = __ax & 0x0000ffff;
            																__ecx =  *(__ebp + 0x68) >> 0xb;
            																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            																__eflags =  *(__ebp + 0x6c) - __ecx;
            																 *(__ebp + 0x24) = __esi;
            																if( *(__ebp + 0x6c) >= __ecx) {
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            																	__cx = __ax;
            																	__cx = __ax >> 5;
            																	__ax = __ax - __cx;
            																	__eflags = __ax;
            																	 *__esi = __ax;
            																	__ebx = __edx + 1;
            																} else {
            																	 *(__ebp + 0x68) = __ecx;
            																	0x800 = 0x800 - __edi;
            																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            																	 *__esi = __cx;
            																	__ebx = __ebx + __ebx;
            																}
            																__eflags =  *(__ebp + 0x68) - 0x1000000;
            																 *(__ebp + 0x34) = __ebx;
            																if( *(__ebp + 0x68) >= 0x1000000) {
            																	goto L61;
            																} else {
            																	goto L59;
            																}
            															}
            														}
            														goto L175;
            													case 0x10:
            														L112:
            														__eflags =  *(__ebp + 0xc);
            														if( *(__ebp + 0xc) == 0) {
            															 *(__ebp - 0x10) = 0x10;
            															goto L173;
            														} else {
            															__ecx =  *(__ebp + 8);
            															__eax =  *(__ebp + 0x6c);
            															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															_t350 = __ebp + 8;
            															 *_t350 =  *(__ebp + 8) + 1;
            															__eflags =  *_t350;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															goto L114;
            														}
            														goto L175;
            													case 0x11:
            														L70:
            														__esi =  *(__ebp + 0x20);
            														 *(__ebp - 0xc) = 0x12;
            														goto L134;
            													case 0x12:
            														__eflags =  *(__ebp + 0x38);
            														if( *(__ebp + 0x38) != 0) {
            															 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            															__eflags =  *(__ebp + 0x20) + 2;
            															 *(__ebp - 0xc) = 0x13;
            															L134:
            															 *(_t597 + 0x24) = _t590;
            															goto L135;
            														} else {
            															__eax =  *(__ebp + 0x2c);
            															 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            															__ecx =  *(__ebp + 0x20);
            															__eax =  *(__ebp + 0x2c) << 4;
            															__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            															goto L144;
            														}
            														goto L175;
            													case 0x13:
            														__eflags =  *(__ebp + 0x38);
            														if( *(__ebp + 0x38) != 0) {
            															_t451 = __ebp + 0x20;
            															 *_t451 =  *(__ebp + 0x20) + 0x204;
            															__eflags =  *_t451;
            															 *(__ebp + 0x48) = 0x10;
            															 *(__ebp + 0x38) = 8;
            														} else {
            															__eax =  *(__ebp + 0x2c);
            															__ecx =  *(__ebp + 0x20);
            															__eax =  *(__ebp + 0x2c) << 4;
            															__eflags = __eax;
            															 *(__ebp + 0x48) = 8;
            															__eax =  *(__ebp + 0x20) + __eax + 0x104;
            															L144:
            															 *(__ebp + 0x20) = __eax;
            															 *(__ebp + 0x38) = 3;
            														}
            														 *(__ebp - 4) = 0x14;
            														goto L147;
            													case 0x14:
            														_t492 = __ebp + 0x48;
            														 *_t492 =  *(__ebp + 0x48) + __ebx;
            														__eflags =  *_t492;
            														__eax =  *(__ebp - 8);
            														goto L159;
            													case 0x15:
            														__eax = 0;
            														__eflags =  *(__ebp + 0x40) - 7;
            														0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            														(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            														 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            														goto L123;
            													case 0x16:
            														__eax =  *(__ebp + 0x48);
            														__eflags = __eax - 4;
            														if(__eax >= 4) {
            															_push(3);
            															_pop(__eax);
            														}
            														__eax = __eax << 7;
            														 *(__ebp + 0x20) = __eax;
            														 *(__ebp + 0x38) = 6;
            														 *(__ebp - 4) = 0x19;
            														goto L147;
            													case 0x17:
            														L147:
            														__eax =  *(__ebp + 0x38);
            														 *(__ebp + 0x28) = 1;
            														 *(__ebp + 0x30) =  *(__ebp + 0x38);
            														goto L151;
            													case 0x18:
            														L148:
            														__eflags =  *(__ebp + 0xc);
            														if( *(__ebp + 0xc) == 0) {
            															 *(__ebp - 0x10) = 0x18;
            															goto L173;
            														} else {
            															__ecx =  *(__ebp + 8);
            															__eax =  *(__ebp + 0x6c);
            															__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            															 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            															 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															_t466 = __ebp + 8;
            															 *_t466 =  *(__ebp + 8) + 1;
            															__eflags =  *_t466;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            															L150:
            															_t469 = __ebp + 0x30;
            															 *_t469 =  *(__ebp + 0x30) - 1;
            															__eflags =  *_t469;
            															__edx =  *(__ebp + 0x74);
            															L151:
            															__eflags =  *(__ebp + 0x30);
            															if( *(__ebp + 0x30) <= 0) {
            																__ecx =  *(__ebp + 0x38);
            																__ebx =  *(__ebp + 0x28);
            																0 = 1;
            																__eax = 1 << __cl;
            																__ebx =  *(__ebp + 0x28) - (1 << __cl);
            																__eax =  *(__ebp - 4);
            																 *(__ebp + 0x34) = __ebx;
            																L159:
            																 *(_t597 - 0x10) = _t517;
            																goto L2;
            															} else {
            																__edx =  *(__ebp + 0x28);
            																__eax =  *(__ebp + 0x20);
            																__ecx =  *(__ebp + 0x68);
            																__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            																__esi = __edx +  *(__ebp + 0x20);
            																__eax =  *__esi & 0x0000ffff;
            																__edi = __ax & 0x0000ffff;
            																__ecx =  *(__ebp + 0x68) >> 0xb;
            																__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            																__eflags =  *(__ebp + 0x6c) - __ecx;
            																 *(__ebp + 0x24) = __esi;
            																if( *(__ebp + 0x6c) >= __ecx) {
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            																	__cx = __ax;
            																	__cx = __ax >> 5;
            																	__ax = __ax - __cx;
            																	__edx = __edx + 1;
            																	__eflags = __edx;
            																	 *__esi = __ax;
            																	 *(__ebp + 0x28) = __edx;
            																} else {
            																	 *(__ebp + 0x68) = __ecx;
            																	0x800 = 0x800 - __edi;
            																	0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            																	 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            																	 *__esi = __cx;
            																}
            																__eflags =  *(__ebp + 0x68) - 0x1000000;
            																if( *(__ebp + 0x68) >= 0x1000000) {
            																	goto L150;
            																} else {
            																	goto L148;
            																}
            															}
            														}
            														goto L175;
            													case 0x19:
            														__eflags = __ebx - 4;
            														if(__ebx < 4) {
            															 *(__ebp + 0x4c) = __ebx;
            															goto L122;
            														} else {
            															__ecx = __ebx;
            															__ebx = __ebx & 0x00000001;
            															__ecx = __ebx >> 1;
            															__ecx = (__ebx >> 1) - 1;
            															__eax = __ebx & 0x00000001 | 0x00000002;
            															__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            															__eflags = __ebx - 0xe;
            															 *(__ebp + 0x4c) = __eax;
            															if(__ebx >= 0xe) {
            																__ebx = 0;
            																 *(__ebp + 0x30) = __ecx;
            																L105:
            																__eflags =  *(__ebp + 0x30);
            																if( *(__ebp + 0x30) <= 0) {
            																	__eax = __eax + __ebx;
            																	__edx = __edx + 0x644;
            																	__eflags = __edx;
            																	 *(__ebp + 0x4c) = __eax;
            																	 *(__ebp + 0x20) = __edx;
            																	 *(__ebp + 0x38) = 4;
            																	goto L111;
            																} else {
            																	__ecx =  *(__ebp + 0x6c);
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            																	__ebx = __ebx + __ebx;
            																	__eflags = __ecx -  *(__ebp + 0x68);
            																	 *(__ebp + 0x34) = __ebx;
            																	if(__ecx >=  *(__ebp + 0x68)) {
            																		__ecx = __ecx -  *(__ebp + 0x68);
            																		__ebx = __ebx | 0x00000001;
            																		__eflags = __ebx;
            																		 *(__ebp + 0x6c) = __ecx;
            																		 *(__ebp + 0x34) = __ebx;
            																	}
            																	__eflags =  *(__ebp + 0x68) - 0x1000000;
            																	if( *(__ebp + 0x68) >= 0x1000000) {
            																		L104:
            																		_t325 = __ebp + 0x30;
            																		 *_t325 =  *(__ebp + 0x30) - 1;
            																		__eflags =  *_t325;
            																		goto L105;
            																	} else {
            																		L102:
            																		__eflags =  *(__ebp + 0xc);
            																		if( *(__ebp + 0xc) == 0) {
            																			 *(__ebp - 0x10) = 0xc;
            																			goto L173;
            																		} else {
            																			__edi =  *(__ebp + 8);
            																			__ecx =  *(__ebp + 0x6c);
            																			__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																			 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																			 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																			 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																			_t322 = __ebp + 8;
            																			 *_t322 =  *(__ebp + 8) + 1;
            																			__eflags =  *_t322;
            																			 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																			goto L104;
            																		}
            																	}
            																}
            															} else {
            																__eax = __eax - __ebx;
            																 *(__ebp + 0x20) = __eax;
            																 *(__ebp + 0x38) = __ecx;
            																L111:
            																__ebx = 0;
            																 *(__ebp + 0x28) = 1;
            																 *(__ebp + 0x34) = 0;
            																 *(__ebp + 0x30) = 0;
            																L115:
            																__eax =  *(__ebp + 0x38);
            																__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            																if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            																	_t375 = __ebp + 0x4c;
            																	 *_t375 =  *(__ebp + 0x4c) + __ebx;
            																	__eflags =  *_t375;
            																	L122:
            																	_t377 = __ebp + 0x4c;
            																	 *_t377 =  *(__ebp + 0x4c) + 1;
            																	__eflags =  *_t377;
            																	L123:
            																	__eax =  *(__ebp + 0x4c);
            																	__eflags = __eax;
            																	if(__eax == 0) {
            																		 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            																		goto L173;
            																	} else {
            																		__eflags = __eax -  *(__ebp + 0x18);
            																		if(__eax >  *(__ebp + 0x18)) {
            																			goto L174;
            																		} else {
            																			 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																			__eax =  *(__ebp + 0x48);
            																			_t384 = __ebp + 0x18;
            																			 *_t384 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																			__eflags =  *_t384;
            																			goto L126;
            																		}
            																	}
            																} else {
            																	__edi =  *(__ebp + 0x28);
            																	__eax =  *(__ebp + 0x20);
            																	__edx =  *(__ebp + 0x68);
            																	__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            																	__esi = __edi +  *(__ebp + 0x20);
            																	__eax =  *__esi & 0x0000ffff;
            																	__ecx = __ax & 0x0000ffff;
            																	__edx =  *(__ebp + 0x68) >> 0xb;
            																	__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            																	__eflags =  *(__ebp + 0x6c) - __edx;
            																	 *(__ebp + 0x24) = __esi;
            																	if( *(__ebp + 0x6c) >= __edx) {
            																		 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            																		 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            																		0 = 1;
            																		__ebx = 1;
            																		__ecx =  *(__ebp + 0x30);
            																		__ebx = 1 << __cl;
            																		__ecx = 1 << __cl;
            																		__ebx =  *(__ebp + 0x34);
            																		__ebx =  *(__ebp + 0x34) | 1 << __cl;
            																		__cx = __ax;
            																		__cx = __ax >> 5;
            																		__ax = __ax - __cx;
            																		__edi = __edi + 1;
            																		__eflags = __edi;
            																		 *(__ebp + 0x34) = __ebx;
            																		 *__esi = __ax;
            																		 *(__ebp + 0x28) = __edi;
            																	} else {
            																		 *(__ebp + 0x68) = __edx;
            																		0x800 = 0x800 - __ecx;
            																		0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            																		 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            																		 *__esi = __dx;
            																	}
            																	__eflags =  *(__ebp + 0x68) - 0x1000000;
            																	if( *(__ebp + 0x68) >= 0x1000000) {
            																		L114:
            																		_t353 = __ebp + 0x30;
            																		 *_t353 =  *(__ebp + 0x30) + 1;
            																		__eflags =  *_t353;
            																		goto L115;
            																	} else {
            																		goto L112;
            																	}
            																}
            															}
            														}
            														goto L175;
            													case 0x1a:
            														goto L57;
            													case 0x1b:
            														L77:
            														__eflags =  *(__ebp + 0x14);
            														if( *(__ebp + 0x14) == 0) {
            															 *(__ebp - 0x10) = 0x1b;
            															goto L173;
            														} else {
            															__eax =  *(__ebp + 0x64);
            															__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            															__eflags = __eax -  *(__ebp + 4);
            															if(__eax >=  *(__ebp + 4)) {
            																__eax = __eax +  *(__ebp + 4);
            																__eflags = __eax;
            															}
            															__edx =  *(__ebp + 0x70);
            															__cl =  *(__eax + __edx);
            															__eax =  *(__ebp + 0x64);
            															 *(__eax + __edx) = __cl;
            															__eax = __eax + 1;
            															__edx = 0;
            															_t262 = __eax %  *(__ebp + 4);
            															__eax = __eax /  *(__ebp + 4);
            															__edx = _t262;
            															 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            															__eax =  *(__ebp + 0x10);
            															 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            															_t271 = __ebp + 0x14;
            															 *_t271 =  *(__ebp + 0x14) - 1;
            															__eflags =  *_t271;
            															 *(__ebp + 0x1c) = __cl;
            															 *__eax = __cl;
            															goto L81;
            														}
            														goto L175;
            													case 0x1c:
            														while(1) {
            															L126:
            															__eflags =  *(__ebp + 0x14);
            															if( *(__ebp + 0x14) == 0) {
            																break;
            															}
            															__eax =  *(__ebp + 0x64);
            															__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            															__eflags = __eax -  *(__ebp + 4);
            															if(__eax >=  *(__ebp + 4)) {
            																__eax = __eax +  *(__ebp + 4);
            																__eflags = __eax;
            															}
            															__edx =  *(__ebp + 0x70);
            															__cl =  *(__eax + __edx);
            															__eax =  *(__ebp + 0x64);
            															 *(__eax + __edx) = __cl;
            															__eax = __eax + 1;
            															__edx = 0;
            															_t397 = __eax %  *(__ebp + 4);
            															__eax = __eax /  *(__ebp + 4);
            															__edx = _t397;
            															__eax =  *(__ebp + 0x10);
            															 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            															 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            															 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            															__eflags =  *(__ebp + 0x48);
            															 *(__ebp + 0x1c) = __cl;
            															 *__eax = __cl;
            															 *(__ebp + 0x64) = __edx;
            															if( *(__ebp + 0x48) > 0) {
            																continue;
            															} else {
            																goto L82;
            															}
            															goto L175;
            														}
            														 *(__ebp - 0x10) = 0x1c;
            														goto L173;
            												}
            											}
            										}
            									} else {
            										goto L42;
            									}
            								}
            							} else {
            								L38:
            								if( *(__ebp + 0xc) == 0) {
            									 *(__ebp - 0x10) = 0xd;
            									L173:
            									_t549 = 0x22;
            									memcpy( *(_t597 - 0x18), _t597 - 0x10, _t549 << 2);
            									_t519 = 0;
            								} else {
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t114 = __ebp + 8;
            									 *_t114 =  *(__ebp + 8) + 1;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									goto L40;
            								}
            							}
            						}
            					}
            					L175:
            					return _t519;
            				}
            			}








            0x00000000
            0x00407e74
            0x00407e74
            0x00407e79
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e92
            0x00407e94
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ec2
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407fb1
            0x00407fb4
            0x00407f2a
            0x00407f2a
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f3c
            0x00408049
            0x00408049
            0x00408049
            0x0040804d
            0x0040804d
            0x00408050
            0x00408053
            0x00408057
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00408201
            0x00408201
            0x00408204
            0x00408204
            0x00407d00
            0x00407d00
            0x00407d06
            0x004086ab
            0x004086ab
            0x00407d0c
            0x00407d0c
            0x00000000
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00000000
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x00000000
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x0040851e
            0x0040851e
            0x00000000
            0x0040851e
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x0040811e
            0x00000000
            0x00000000
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408214
            0x0040821b
            0x0040821e
            0x00408225
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x00000000
            0x00000000
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00000000
            0x00407fe4
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x00000000
            0x00000000
            0x0040847e
            0x00408482
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x00000000
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00000000
            0x00000000
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00000000
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00000000
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00000000
            0x00408604
            0x00408602
            0x004085a9
            0x00000000
            0x00000000
            0x004082ac
            0x004082af
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00000000
            0x004081ff
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00000000
            0x00408479
            0x00000000
            0x00408477
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x00407d06
            0x00000000
            0x00000000
            0x00000000
            0x00407f3c
            0x00407fba
            0x00407f05
            0x00407f09
            0x0040863e
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f27
            0x00000000
            0x00407f27
            0x00407f09
            0x00407fb4
            0x00407ec2
            0x004086ae
            0x004086b5
            0x004086b5

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: d42064d1b1f36a7938901196cccaec0156d4f93100d4efbba4dd95c84456e829
            • Instruction ID: 46be69f7f5ffe3d9bd6848774a0f37705c7e3a83ebcfb9df13ec131d521bab89
            • Opcode Fuzzy Hash: d42064d1b1f36a7938901196cccaec0156d4f93100d4efbba4dd95c84456e829
            • Instruction Fuzzy Hash: 3EF18571904249DBDF18CF28C9846E93BB0FF44345F15852EFC9AAB281C739A985CF85
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00406320(signed int _a4) {
            				struct HINSTANCE__* _t4;
            				CHAR* _t6;
            				signed int _t8;
            
            				_t8 = _a4 << 3;
            				_t6 =  *(_t8 + 0x40c060);
            				_t4 = GetModuleHandleA(_t6);
            				if(_t4 != 0) {
            					L2:
            					return GetProcAddress(_t4,  *(_t8 + 0x40c064));
            				}
            				_t4 = LoadLibraryA(_t6); // executed
            				if(_t4 != 0) {
            					goto L2;
            				}
            				return _t4;
            			}






            0x00406326
            0x00406329
            0x00406330
            0x00406338
            0x00406345
            0x00000000
            0x0040634c
            0x0040633b
            0x00406343
            0x00000000
            0x00000000
            0x00406354

            APIs
            • GetModuleHandleA.KERNEL32(?,?,00000020,004038F5,00000008), ref: 00406330
            • LoadLibraryA.KERNELBASE(?,?,00000020,004038F5,00000008), ref: 0040633B
            • GetProcAddress.KERNEL32(00000000,?), ref: 0040634C
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: AddressHandleLibraryLoadModuleProc
            • String ID:
            • API String ID: 310444273-0
            • Opcode ID: 053cacf7f7176cdcad43e8a554e249abbf2c485b4c20a79998afce369676ce87
            • Instruction ID: d217d198fa6128fda09305f059a65c7120bae1873ef529da100d8be4f404c142
            • Opcode Fuzzy Hash: 053cacf7f7176cdcad43e8a554e249abbf2c485b4c20a79998afce369676ce87
            • Instruction Fuzzy Hash: ECE01233604212DBD7115FB09D48A6BB77CAE89B51305843EFA46F3151D734AC21DBAC
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E004062F9(WCHAR* _a4) {
            				void* _t2;
            
            				_t2 = FindFirstFileW(_a4, 0x45cec8); // executed
            				if(_t2 == 0xffffffff) {
            					return 0;
            				}
            				FindClose(_t2);
            				return 0x45cec8;
            			}




            0x00406304
            0x0040630d
            0x00000000
            0x0040631a
            0x00406310
            0x00000000

            APIs
            • FindFirstFileW.KERNELBASE(004582C0,0045CEC8,004582C0,004067E9,004582C0), ref: 00406304
            • FindClose.KERNEL32(00000000), ref: 00406310
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Find$CloseFileFirst
            • String ID:
            • API String ID: 2295610775-0
            • Opcode ID: fed1454a890a649a2006ea5ab692a8445d583c3d80467e3c5f2a8f7cfa417cc5
            • Instruction ID: a5be972e40a24532a6973e9215ada1319d8cf60e24f1e3afb89203af70512ccb
            • Opcode Fuzzy Hash: fed1454a890a649a2006ea5ab692a8445d583c3d80467e3c5f2a8f7cfa417cc5
            • Instruction Fuzzy Hash: 70D012326451216BD71017386D0C84B7E589B953333258A32FC66F61F1D7788C229AEC
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 123 401593-4015ea 124 4015f0 123->124 125 40310b-403114 123->125 127 401765-40178c call 401453 call 4062c7 SetFileAttributesW 124->127 128 401885-401896 call 401453 call 4062f9 124->128 129 401647-40165f call 401373 call 4062c7 call 401392 124->129 130 401669-401686 call 401453 call 4062c7 call 404fa5 124->130 131 4017a9-4017d1 call 401453 call 4062c7 call 405d80 124->131 132 4018ca-401902 call 401453 * 3 call 4062c7 MoveFileW 124->132 133 40194a-401969 call 401453 GetFullPathNameW 124->133 134 40168b-4016a4 call 40143d call 4062c7 124->134 135 40160c-401624 call 401453 call 4062c7 call 404fa5 124->135 136 40170c-401728 124->136 137 40172d-403106 124->137 138 4016ce-4016d6 124->138 139 401633-40163c 124->139 140 4019b4-4019d1 call 401453 SearchPathW 124->140 141 4016b5-4016c9 call 4062c7 SetForegroundWindow 124->141 142 4015f7-401607 call 4062c7 124->142 143 401739-401746 124->143 156 403116-40311a 125->156 127->125 202 401792-40179e call 4062c7 127->202 204 4018b1-4018c5 call 4062c7 128->204 205 401898-4018ac call 4062c7 128->205 221 401664 129->221 130->125 224 401852-401855 131->224 225 4017d3-4017ef call 405d2c CreateDirectoryW 131->225 238 401904-401906 132->238 239 40190b-40190e 132->239 182 40196b-401970 133->182 183 40198f-401992 133->183 208 4016a6-4016a8 134->208 209 4016a9-4016b0 Sleep 134->209 158 401629-40162e 135->158 136->156 137->125 187 403106 call 405f74 137->187 153 4016d8-4016f6 call 40143d 138->153 154 4016fb-401707 138->154 139->158 159 40163e-401645 PostQuitMessage 139->159 140->125 189 4019d7-4019e1 140->189 141->125 142->156 160 401748-40174c ShowWindow 143->160 161 40174f-401756 143->161 153->125 154->125 158->156 159->158 160->161 161->125 176 40175c-401760 ShowWindow 161->176 176->125 195 401972-401975 182->195 196 401999-40199c 182->196 183->196 187->125 189->125 195->196 207 401977-40197f call 4062f9 195->207 196->125 210 4019a2-4019af GetShortPathNameW 196->210 222 4017a3-4017a4 202->222 204->156 205->156 207->183 230 401981-40198d call 40602d 207->230 208->209 209->125 210->125 221->156 222->125 233 401857-401874 call 40142c call 40602d SetCurrentDirectoryW 224->233 234 401879 224->234 242 4017f1-4017fc GetLastError 225->242 243 401839-401841 call 4062c7 225->243 230->196 233->125 235 40187b-401880 call 40142c 234->235 235->125 238->235 245 401910-401918 call 4062f9 239->245 246 401932-401938 239->246 250 40181a-401825 GetFileAttributesW 242->250 251 4017fe-401818 GetLastError call 4062c7 242->251 259 401846-401847 243->259 245->246 265 40191a-401930 call 406c7c call 40142c 245->265 249 40193f-401945 call 4062c7 246->249 249->222 257 401827-401837 call 4062c7 250->257 258 401848-401850 250->258 251->258 257->259 258->224 258->225 259->258 265->249
            C-Code - Quality: 64%
            			E00401593(void _a4, char _a7) {
            				RECT* _v8;
            				long _v12;
            				short _v16;
            				void* _v20;
            				DWORD* _v24;
            				signed int _v28;
            				struct _FILETIME _v36;
            				signed int _v40;
            				signed int _v44;
            				signed int _v48;
            				void _v52;
            				long _v56;
            				void _v57;
            				void* _v64;
            				long _v70;
            				struct _SHFILEOPSTRUCTW _v96;
            				char _v352;
            				struct _WIN32_FIND_DATAW _v944;
            				signed int _t536;
            				signed int _t542;
            				signed int _t555;
            
            				_v16 =  *0x473dd4;
            				_t542 = 7;
            				memcpy( &_v52, _a4, _t542 << 2);
            				_t555 = _v48;
            				_a4 = 0x474000 + _v44 * 0x4008;
            				 *0x40c0c4 =  &_v48;
            				_t536 = _v52 + 0xfffffffe;
            				_v8 = 0;
            				if(_t536 > 0x47) {
            					L432:
            					 *0x473e88 = _v8 +  *0x473e88;
            					L433:
            					return 0;
            				}
            				switch( *((intOrPtr*)(_t536 * 4 +  &M0040311F))) {
            					case 0:
            						E004062C7(L"Jump: %d", _t555);
            						return _v48;
            					case 1:
            						__esi = 0;
            						__eflags = 0;
            						E00401453(0) = E004062C7(L"Aborting: \"%s\"", __eax);
            						_pop(__ecx);
            						_pop(__ecx);
            						_push(0);
            						_push(_v48);
            						goto L4;
            					case 2:
            						 *0x46bd94 =  *0x46bd94 + 1;
            						__eflags = _v16;
            						if(_v16 != 0) {
            							PostQuitMessage(0);
            						}
            						goto L5;
            					case 3:
            						__eax = E00401373(__esi);
            						__eax = E004062C7(L"Call: %d", __eax - 1);
            						_pop(__ecx);
            						_pop(__ecx);
            						_push(0);
            						return E00401392(__esi);
            					case 4:
            						__esi = 0;
            						E00401453(0) = E004062C7(L"detailprint: %s", __eax);
            						_pop(__ecx);
            						_pop(__ecx);
            						__eax = E00404FA5(_v48, 0);
            						goto L432;
            					case 5:
            						__ecx = 0;
            						__esi = E0040143D(0);
            						__eax = E004062C7(L"Sleep(%d)", __esi);
            						__eflags = __esi - 1;
            						_pop(__ecx);
            						_pop(__ecx);
            						if(__esi <= 1) {
            							__esi = 0;
            							__esi = 1;
            							__eflags = 1;
            						}
            						Sleep(__esi);
            						goto L432;
            					case 6:
            						_push(L"BringToFront");
            						__eax = E004062C7();
            						_pop(__ecx);
            						__eax = SetForegroundWindow(_v16);
            						goto L432;
            					case 7:
            						__eax =  *0x46bda0;
            						__eflags = __eax;
            						__edi = ShowWindow;
            						if(__eax != 0) {
            							__eax = ShowWindow(__eax, __edx);
            							__esi = _v48;
            						}
            						__eax =  *0x46bd8c;
            						__eflags = __eax - __ebx;
            						if(__eax != __ebx) {
            							__eax = ShowWindow(__eax, __esi);
            						}
            						goto L432;
            					case 8:
            						_push(0xfffffff0);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						_push(_v44);
            						__esi = __eax;
            						__eax = E004062C7(L"SetFileAttributes: \"%s\":%08X", __esi);
            						__eax = SetFileAttributesW(__esi, _v44);
            						__eflags = __eax;
            						if(__eax != 0) {
            							goto L432;
            						} else {
            							_v8 = 1;
            							_push(L"SetFileAttributes failed.");
            							goto L25;
            						}
            					case 9:
            						_push(0xfffffff0);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						_push(_v44);
            						_a4 = __eax;
            						__eax = E004062C7(L"CreateDirectory: \"%s\" (%d)", __eax);
            						__esi = E00405D80(_a4);
            						__eflags = __esi;
            						if(__esi == 0) {
            							L36:
            							__eflags = _v44 - __ebx;
            							if(_v44 == __ebx) {
            								_push(0xfffffff5);
            								goto L39;
            							} else {
            								E0040142C(0xffffffe6) = E0040602D(0x4cc0b0, _a4);
            								__eax = SetCurrentDirectoryW(_a4); // executed
            								goto L432;
            							}
            						} else {
            							goto L28;
            						}
            						do {
            							L28:
            							__esi = E00405D2C(__esi, 0x5c);
            							__edi =  *__esi & 0x0000ffff;
            							 *__esi = __bx; // executed
            							__eax = CreateDirectoryW(_a4, __ebx); // executed
            							__eflags = __eax;
            							if(__eax != 0) {
            								__eax = E004062C7(L"CreateDirectory: \"%s\" created", _a4);
            								L34:
            								_pop(__ecx);
            								_pop(__ecx);
            								goto L35;
            							}
            							__eax = GetLastError();
            							__eflags = __eax - 0xb7;
            							if(__eax == 0xb7) {
            								__eax = GetFileAttributesW(_a4); // executed
            								__eflags = __al & 0x00000010;
            								if((__al & 0x00000010) != 0) {
            									goto L35;
            								} else {
            									__eax = E004062C7(L"CreateDirectory: can\'t create \"%s\" - a file already exists", _a4);
            									_v8 =  &(_v8->left);
            									goto L34;
            								}
            							} else {
            								_push(GetLastError());
            								__eax = E004062C7(L"CreateDirectory: can\'t create \"%s\" (err=%d)", _a4);
            								_v8 =  &(_v8->left);
            							}
            							L35:
            							 *__esi = __di;
            							__esi = __esi + 1;
            							__eflags = __di - __bx;
            						} while (__di != __bx);
            						goto L36;
            					case 0xa:
            						__esi = 0;
            						__esi = E00401453(0);
            						__eax = E004062F9(__eax);
            						__eflags = __eax;
            						if(__eax == 0) {
            							_push(_v40);
            							__eax = E004062C7(L"IfFileExists: file \"%s\" does not exist, jumping %d", __esi);
            							goto L44;
            						} else {
            							_push(_v44);
            							__eax = E004062C7(L"IfFileExists: file \"%s\" exists, jumping %d", __esi);
            							goto L42;
            						}
            					case 0xb:
            						__eax = __esi;
            						__eax = __esi << 2;
            						__eflags = _v40;
            						if(_v40 != 0) {
            							__ecx = __eax[0x239f20];
            							__eax[0x239f40] = __eax[0x239f20];
            						} else {
            							__ecx = __eax[0x239f40];
            							__eax[0x239f20] = __eax[0x239f40];
            							__ecx = 0;
            							__ecx = 1;
            							__eax = E0040143D(1);
            							__ecx = _v48;
            							 *(0x473e80 + _v48 * 4) = __eax;
            						}
            						goto L432;
            					case 0xc:
            						__esi = _v40;
            						__esi = 0x473e80 + _v40 * 4;
            						__ecx =  *__esi;
            						__eax = 0;
            						__eflags = __ecx;
            						__eax = 0 | __ecx == 0x00000000;
            						 *__esi = __ecx;
            						return __eax;
            					case 0xd:
            						_push( *((intOrPtr*)(0x473e80 + __edx * 4)));
            						goto L430;
            					case 0xe:
            						_push(0xffffffd0);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						_push(0xffffffdf);
            						_pop(__esi);
            						__edi = __eax;
            						__eax = E00401453(__esi);
            						_push(0x13);
            						_pop(__esi);
            						_a4 = __eax;
            						__esi = E00401453(__esi);
            						__eax = E004062C7(L"Rename: %s", __esi);
            						_pop(__ecx);
            						_pop(__ecx);
            						__eax = MoveFileW(__edi, _a4);
            						__eflags = __eax;
            						if(__eax == 0) {
            							__eflags = _v40;
            							if(_v40 == 0) {
            								L50:
            								_push(__esi);
            								_push(L"Rename failed: %s");
            								goto L51;
            							}
            							__eax = E004062F9(__edi);
            							__eflags = __eax;
            							if(__eax == 0) {
            								goto L50;
            							} else {
            								E00406C7C(__edi, _a4) = E0040142C(0xffffffe4);
            								_push(__esi);
            								_push(L"Rename on reboot: %s");
            								goto L52;
            							}
            						} else {
            							_push(0xffffffe3);
            							goto L39;
            						}
            					case 0xf:
            						__esi = 0;
            						__eax = E00401453(0);
            						__edi = _a4;
            						__esi = __eax;
            						__eax =  &_v12;
            						__eax = GetFullPathNameW(__esi, 0x2004, __edi,  &_v12);
            						__eflags = __eax;
            						if(__eax == 0) {
            							L58:
            							 *__edi = __bx;
            							_v8 = 1;
            							L59:
            							__eflags = _v40 - __ebx;
            							if(_v40 == __ebx) {
            								__eax = GetShortPathNameW(__edi, __edi, 0x2004);
            							}
            							goto L432;
            						}
            						__eax = _v12;
            						__eflags = __eax - __esi;
            						if(__eax <= __esi) {
            							goto L59;
            						}
            						__eflags =  *__eax - __bx;
            						if( *__eax == __bx) {
            							goto L59;
            						}
            						__eax = E004062F9(__esi);
            						__eflags = __eax;
            						if(__eax == 0) {
            							goto L58;
            						} else {
            							__eax = E0040602D(_v12, __eax);
            							goto L59;
            						}
            					case 0x10:
            						__esi = __esi | 0xffffffff;
            						__eflags = __esi;
            						__eax = E00401453(__esi);
            						__ecx =  &_a4;
            						__eax = SearchPathW(0, __eax, 0, 0x2004, __edi,  &_a4);
            						goto L62;
            					case 0x11:
            						_push(0xffffffef);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__eax = E00405EA6(__ecx, __edi, __eax);
            						goto L65;
            					case 0x12:
            						_push(0x31);
            						_pop(__esi);
            						__esi = E00401453(__esi);
            						__eax = _v48;
            						__ecx = __eax;
            						__eax = __eax >> 3;
            						_push(__esi);
            						__eax = __eax & 0x00000002;
            						__ecx = __ecx & 0x00000007;
            						_push(__eax);
            						_v16 = __esi;
            						_a4 = __ecx;
            						__eax = E004062C7(L"File: overwriteflag=%d, allowskipfilesflag=%d, name=\"%s\"", __ecx);
            						__eax = E00405D4B(__esi);
            						__eflags = __eax;
            						_push(__esi);
            						__esi = 0x40c0c8;
            						if(__eax == 0) {
            							__eax = E0040602D(0x40c0c8, 0x4cc0b0);
            							__eax = lstrcatW(__eax, ??);
            						} else {
            							_push(0x40c0c8);
            							__eax = E0040602D();
            						}
            						__eax = E0040605C(__esi);
            						__edi = 0x4140d8;
            						while(1) {
            							__eflags = _a4 - 3;
            							if(_a4 >= 3) {
            								__eax = E004062F9(__esi);
            								__ecx = 0;
            								__eflags = __eax - __ebx;
            								if(__eax != __ebx) {
            									__ecx =  &_v36;
            									__eax =  &(__eax[0xa]);
            									__eflags = __eax;
            									__ecx = __eax;
            								}
            								_a4 = _a4 + 0xfffffffd;
            								_a4 + 0xfffffffd | 0x80000000 = (_a4 + 0xfffffffd | 0x80000000) & __ecx;
            								__eax =  ~((_a4 + 0xfffffffd | 0x80000000) & __ecx);
            								asm("sbb eax, eax");
            								__eax =  ~((_a4 + 0xfffffffd | 0x80000000) & __ecx) + 1;
            								__eflags = __eax;
            								_a4 = __eax;
            							}
            							__eflags = _a4 - __ebx;
            							if(_a4 == __ebx) {
            								__eax = E00405E57(__esi);
            							}
            							__eax = 0;
            							__eflags = _a4 - 1;
            							0 | __eflags != 0x00000000 = (__eflags != 0) + 1;
            							__eax = E00405E77(__esi, 0x40000000, (__eflags != 0) + 1);
            							__eflags = __eax - 0xffffffff;
            							_v20 = __eax;
            							if(__eax != 0xffffffff) {
            								break;
            							}
            							__eflags = _a4 - __ebx;
            							if(_a4 != __ebx) {
            								__eax = E00404FA5(0xffffffe2, _v16);
            								__eflags = _a4 - 2;
            								if(_a4 == 2) {
            									_v8 = 1;
            								}
            								_push(_a4);
            								_push(__esi);
            								_push(L"File: skipped: \"%s\" (overwriteflag=%d)");
            								goto L87;
            							}
            							__eax = E004062C7(L"File: error creating \"%s\"", __esi);
            							_pop(__ecx);
            							_pop(__ecx);
            							E0040602D(__edi, 0x474000) = E0040602D(0x474000, __esi);
            							_push(_v28);
            							_push(0x4100d0);
            							E00406820(__ebx, __edi, __esi) = E0040602D(0x474000, __edi);
            							_v48 = _v48 >> 3;
            							__eax = E00405CC8(0x4100d0, _v48 >> 3);
            							__eax = __eax - 4;
            							__eflags = __eax;
            							if(__eax != 0) {
            								__eax = __eax - 1;
            								__eflags = __eax;
            								if(__eax == 0) {
            									_push(L"File: error, user cancel");
            									__eax = E004062C7();
            									 *0x473e88 =  *0x473e88 + 1;
            									_pop(__ecx);
            									goto L433;
            								}
            								_push(L"File: error, user abort");
            								__eax = E004062C7();
            								_pop(__ecx);
            								_push(__esi);
            								_push(0xfffffffa);
            								L4:
            								__eax = E00404FA5();
            								goto L5;
            							}
            							_push(L"File: error, user retry");
            							__eax = E004062C7();
            							_pop(__ecx);
            						}
            						__eax = E00404FA5(0xffffffea, _v16);
            						 *0x473eb4 =  *0x473eb4 + 1;
            						__eax = E004033A6(_v40, _v20, __ebx, __ebx); // executed
            						 *0x473eb4 =  *0x473eb4 - 1;
            						__edi = __eax;
            						_push(__esi);
            						__eax = E004062C7(L"File: wrote %d to \"%s\"", __edi);
            						__eflags = _v36.dwLowDateTime - 0xffffffff;
            						if(_v36.dwLowDateTime != 0xffffffff) {
            							L92:
            							 &_v36 = SetFileTime(_v20,  &_v36, __ebx,  &_v36); // executed
            							L93:
            							__eax = FindCloseChangeNotification(_v20); // executed
            							__eflags = __edi - __ebx;
            							if(__edi >= __ebx) {
            								goto L432;
            							}
            							__eflags = __edi - 0xfffffffe;
            							if(__edi != 0xfffffffe) {
            								_push(0xffffffee);
            								_push(__esi);
            								__eax = E00406820(__ebx, __edi, __esi);
            							} else {
            								_push(0xffffffe9);
            								_push(__esi);
            								E00406820(__ebx, __edi, __esi) = lstrcatW(__esi, _v16);
            							}
            							__eax = E004062C7(L"%s", __esi);
            							_pop(__ecx);
            							_pop(__ecx);
            							_push(0x200010);
            							_push(__esi);
            							goto L98;
            						}
            						__eflags = _v36.dwHighDateTime - 0xffffffff;
            						if(_v36.dwHighDateTime == 0xffffffff) {
            							goto L93;
            						}
            						goto L92;
            					case 0x13:
            						__esi = 0;
            						__eflags = 0;
            						__eax = E00401453(0);
            						__esi = __eax;
            						_push(__eax);
            						_push(L"Delete: \"%s\"");
            						goto L100;
            					case 0x14:
            						_push(0x31);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__esi = __eax;
            						_push(__eax);
            						__eax = E004062C7(L"MessageBox: %d,\"%s\"", _v48);
            						__eax = E00405CC8(__esi, _v48);
            						__eflags = __eax;
            						if(__eax == 0) {
            							goto L67;
            						}
            						__eflags = __eax - _v40;
            						if(__eax != _v40) {
            							__eflags = __eax - _v36.dwHighDateTime;
            							if(__eax != _v36.dwHighDateTime) {
            								goto L432;
            							}
            							__eax = _v28;
            							return _v28;
            						}
            						goto L103;
            					case 0x15:
            						_push(0xfffffff0);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__esi = __eax;
            						_push(__eax);
            						_push(L"RMDir: \"%s\"");
            						L100:
            						__eax = E004062C7();
            						_pop(__ecx);
            						_pop(__ecx);
            						__eax = E00406CAF(__eflags, __esi, _v44);
            						goto L432;
            					case 0x16:
            						__esi = 0;
            						__esi = 1;
            						__eax = E00401453(1);
            						_push(__eax);
            						L00406043();
            						goto L429;
            					case 0x17:
            						_push(2);
            						_pop(__ecx);
            						__eax = E0040143D(__ecx);
            						_push(3);
            						_pop(__ecx);
            						_a4 = __eax;
            						__eax = E0040143D(__ecx);
            						__esi = 0;
            						__esi = 1;
            						_v20 = __eax;
            						__eax = E00401453(1);
            						__eflags = _v40;
            						__esi = __eax;
            						 *__edi = __bx;
            						if(_v40 == 0) {
            							L110:
            							__eax = lstrlenW(__esi);
            							__eflags = _v20 - __ebx;
            							if(_v20 >= __ebx) {
            								L112:
            								__ecx = _v20;
            								__eflags = __ecx - __eax;
            								if(__ecx > __eax) {
            									__ecx = __eax;
            								}
            								__esi + __ecx * 2 = E0040602D(__edi, __esi + __ecx * 2);
            								__eflags = _a4 - __ebx;
            								if(__eflags != 0) {
            									if(__eflags < 0) {
            										__eax = lstrlenW(__edi);
            										_t122 =  &_a4;
            										 *_t122 = __eax + _a4;
            										__eflags =  *_t122;
            										if( *_t122 < 0) {
            											_a4 = __ebx;
            										}
            									}
            									__eflags = _a4 - 0x2004;
            									if(_a4 < 0x2004) {
            										__eax = _a4;
            										 *(__edi + _a4 * 2) = __bx;
            									}
            								}
            								goto L432;
            							}
            							_t116 =  &_v20;
            							 *_t116 = _v20 + __eax;
            							__eflags =  *_t116;
            							if( *_t116 < 0) {
            								goto L432;
            							}
            							goto L112;
            						}
            						__eflags = _a4;
            						if(_a4 == 0) {
            							goto L432;
            						}
            						goto L110;
            					case 0x18:
            						_push(0x20);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						_push(0x31);
            						_pop(__esi);
            						__edi = __eax;
            						__eax = E00401453(__esi);
            						__eflags = _v36.dwHighDateTime;
            						_push(__eax);
            						_push(__edi);
            						if(_v36.dwHighDateTime != 0) {
            							__eax = lstrcmpW();
            						} else {
            							__eax = lstrcmpiW();
            						}
            						__eflags = __eax;
            						if(__eax != 0) {
            							goto L103;
            						} else {
            							goto L44;
            						}
            					case 0x19:
            						__esi = 0;
            						__esi = 1;
            						__esi = E00401453(1);
            						__eax = ExpandEnvironmentStringsW(__esi, __edi, 0x2004);
            						__eflags = __eax;
            						if(__eax == 0) {
            							L128:
            							_v8 = 1;
            							 *__edi = __bx;
            							L129:
            							 *(__edi + 0x4006) = __bx;
            							goto L432;
            						}
            						__eflags = _v40;
            						if(_v40 == 0) {
            							goto L129;
            						}
            						__eax = lstrcmpW(__esi, __edi);
            						__eflags = __eax;
            						if(__eax != 0) {
            							goto L129;
            						}
            						goto L128;
            					case 0x1a:
            						__ecx = 0;
            						__eax = E0040143D(0);
            						__ecx = 0;
            						__ecx = 1;
            						__esi = __eax;
            						__eax = E0040143D(1);
            						__eflags = _v28;
            						if(_v28 != 0) {
            							__eflags = __esi - __eax;
            							if(__eflags < 0) {
            								L103:
            								__eax = _v36.dwLowDateTime;
            								return _v36.dwLowDateTime;
            							}
            							if(__eflags <= 0) {
            								goto L44;
            							}
            							L133:
            							__eax = _v36.dwHighDateTime;
            							return _v36.dwHighDateTime;
            						}
            						__eflags = __esi - __eax;
            						if(__eflags < 0) {
            							goto L103;
            						}
            						if(__eflags <= 0) {
            							goto L44;
            						}
            						goto L133;
            					case 0x1b:
            						__ecx = 0;
            						__ecx = 1;
            						__eax = E0040143D(1);
            						_push(2);
            						_pop(__ecx);
            						__esi = __eax;
            						__ecx = E0040143D(1);
            						__eax = _v36.dwLowDateTime;
            						__eflags = __eax - 0xc;
            						if(__eax > 0xc) {
            							L159:
            							_push(__esi);
            							goto L430;
            						}
            						switch( *((intOrPtr*)(__eax * 4 +  &M0040323F))) {
            							case 0:
            								__esi = __esi + __ecx;
            								goto L159;
            							case 1:
            								__esi = __esi - __ecx;
            								goto L159;
            							case 2:
            								__esi = __ecx;
            								goto L159;
            							case 3:
            								__eflags = __ecx;
            								if(__ecx == 0) {
            									goto L144;
            								}
            								__eax = __esi;
            								asm("cdq");
            								_t139 = __eax % __ecx;
            								__eax = __eax / __ecx;
            								__edx = _t139;
            								goto L149;
            							case 4:
            								__esi = __esi | __ecx;
            								goto L159;
            							case 5:
            								__esi = __esi & __ecx;
            								goto L159;
            							case 6:
            								__esi = __esi ^ __ecx;
            								goto L159;
            							case 7:
            								__eax = 0;
            								__eflags = __esi;
            								_t144 = __esi == 0;
            								__eflags = _t144;
            								__eax = 0 | _t144;
            								L149:
            								__esi = __eax;
            								goto L159;
            							case 8:
            								__eflags = __esi;
            								if(__esi != 0) {
            									goto L152;
            								}
            								goto L151;
            							case 9:
            								__eflags = __esi;
            								if(__esi != 0) {
            									L151:
            									__eflags = __ecx - __ebx;
            									if(__ecx == __ebx) {
            										goto L154;
            									}
            									L152:
            									__esi = 0;
            									__esi = 1;
            									goto L159;
            								}
            								L154:
            								__esi = 0;
            								goto L159;
            							case 0xa:
            								__eflags = __ecx;
            								if(__ecx == 0) {
            									L144:
            									__esi = 0;
            									_v8 = 1;
            									goto L159;
            								}
            								__eax = __esi;
            								asm("cdq");
            								_t146 = __eax % __ecx;
            								__eax = __eax / __ecx;
            								__edx = _t146;
            								__esi = _t146;
            								goto L159;
            							case 0xb:
            								__esi = __esi << __cl;
            								goto L159;
            							case 0xc:
            								__esi = __esi >> __cl;
            								goto L159;
            						}
            					case 0x1c:
            						__esi = 0;
            						__esi = 1;
            						__eax = E00401453(1);
            						_push(2);
            						_pop(__ecx);
            						__esi = __eax;
            						E0040143D(__ecx) = wsprintfW(__edi, __esi, __eax);
            						goto L88;
            					case 0x1d:
            						__eax = _v40;
            						__eflags = __eax;
            						__esi =  *0x40c0c0; // 0x0
            						if(__eax == 0) {
            							__eflags = __edx;
            							if(__edx == 0) {
            								__eax = GlobalAlloc(0x40, 0x400c);
            								_push(_v48);
            								__esi = __eax;
            								_t154 = __esi + 4; // 0x4
            								__eax = _t154;
            								_push(_t154);
            								__eax = E00406820(__ebx, __edi, __esi);
            								__eax =  *0x40c0c0; // 0x0
            								 *__esi = __eax;
            								 *0x40c0c0 = __esi;
            								goto L432;
            							}
            							__eflags = __esi;
            							if(__esi != 0) {
            								_t152 = __esi + 4; // 0x4
            								_t152 = E0040602D(__edi, _t152);
            								__eax =  *__esi;
            								 *0x40c0c0 =  *__esi;
            								__eax = GlobalFree(__esi);
            								goto L220;
            							}
            							_push(L"Pop: stack empty");
            							__eax = E004062C7();
            							_pop(__ecx);
            							goto L67;
            						} else {
            							goto L162;
            						}
            						while(1) {
            							L162:
            							__eax = __eax - 1;
            							__eflags = __esi - __ebx;
            							if(__esi == __ebx) {
            								break;
            							}
            							__eflags = __eax - __ebx;
            							__esi =  *__esi;
            							if(__eax != __ebx) {
            								continue;
            							}
            							__eflags = __esi - __ebx;
            							if(__esi != __ebx) {
            								__edi = __esi + 4;
            								__esi = 0x40c0c8;
            								__eax = E0040602D(0x40c0c8, __edi);
            								__eax =  *0x40c0c0; // 0x0
            								__eax = E0040602D(__edi, __eax);
            								__eax =  *0x40c0c0; // 0x0
            								_push(0x40c0c8);
            								_push(__eax);
            								goto L388;
            							}
            							break;
            						}
            						__eax = E004062C7(L"Exch: stack < %d elements", _v40);
            						_pop(__ecx);
            						_pop(__ecx);
            						goto L166;
            					case 0x1e:
            						_push(3);
            						_pop(__ecx);
            						__eax = E0040143D(__ecx);
            						_push(4);
            						_pop(__ecx);
            						_v20 = __eax;
            						__eax = E0040143D(__ecx);
            						__eflags = _v28 & 0x00000001;
            						_a4 = __eax;
            						if((_v28 & 0x00000001) != 0) {
            							_push(0x33);
            							_pop(__esi);
            							_v20 = E00401453(__esi);
            						}
            						__eflags = _v28 & 0x00000002;
            						if((_v28 & 0x00000002) != 0) {
            							_push(0x44);
            							_pop(__esi);
            							_a4 = E00401453(__esi);
            						}
            						__eflags = _v52 - 0x21;
            						if(_v52 != 0x21) {
            							__esi = 0;
            							__esi = 1;
            							__eax = E00401453(1);
            							_push(0x12);
            							_pop(__esi);
            							_v96.hNameMappings = __eax;
            							__eax = E00401453(1);
            							asm("sbb ecx, ecx");
            							__ecx = __ecx & __eax;
            							__eax = _v96.hNameMappings;
            							asm("sbb ecx, ecx");
            							__ecx = __ecx & _v96.hNameMappings;
            							__eflags = __ecx;
            							__eax = FindWindowExW(_v20, _a4, __ecx, __ecx);
            							goto L182;
            						} else {
            							__ecx = 0;
            							__ecx = 1;
            							__eflags = 1;
            							__eax = E0040143D(1);
            							_push(2);
            							_pop(__ecx);
            							__esi = __eax;
            							__eax = E0040143D(1);
            							__ecx = _v28;
            							__ecx = _v28 >> 2;
            							if(1 == 0) {
            								__eax = SendMessageW(__esi, __eax, _v20, _a4);
            								L182:
            								_v16 = __eax;
            								L183:
            								__eflags = _v48 - __ebx;
            								if(_v48 < __ebx) {
            									goto L432;
            								}
            								_push(_v16);
            								goto L430;
            							}
            							__edx =  &_v16;
            							__eax = SendMessageTimeoutW(__esi, __eax, _v20, _a4, __ebx, __ecx,  &_v16);
            							__eax =  ~__eax;
            							asm("sbb eax, eax");
            							_v8 = __eax;
            							goto L183;
            						}
            					case 0x1f:
            						__ecx = 0;
            						__eax = E0040143D(0);
            						__eax = IsWindow(__eax);
            						__eflags = __eax;
            						if(__eax == 0) {
            							L44:
            							__eax = _v40;
            							return _v40;
            						}
            						L42:
            						__eax = _v44;
            						return _v44;
            					case 0x20:
            						_push(2);
            						_pop(__ecx);
            						__eax = E0040143D(__ecx);
            						__ecx = 0;
            						__ecx = 1;
            						__eax = E0040143D(1);
            						__eax = GetDlgItem(__eax, __eax);
            						goto L429;
            					case 0x21:
            						 *0x473e08 =  *0x473e08 + __edx;
            						__ecx = 0;
            						E0040143D(0) = SetWindowLongW(__eax, 0xffffffeb,  *0x473e08 + __edx);
            						goto L432;
            					case 0x22:
            						__edi = GetDlgItem(_v16, __edx);
            						 &(_v96.pTo) = GetClientRect(__edi,  &(_v96.pTo));
            						_v96.hNameMappings = _v96.hNameMappings * _v40;
            						_v96.fAnyOperationsAborted = _v96.fAnyOperationsAborted * _v40;
            						__esi = 0;
            						__eax = E00401453(0);
            						__eax = LoadImageW(0, __eax, 0, _v96.fAnyOperationsAborted * _v40, _v96.hNameMappings * _v40, 0x10);
            						__eax = SendMessageW(__edi, 0x172, 0, __eax);
            						__eflags = __eax;
            						if(__eax != 0) {
            							__eax = DeleteObject(__eax);
            						}
            						goto L432;
            					case 0x23:
            						_push(0x48);
            						__eax = GetDC(_v16);
            						_push(__eax);
            						_push(2);
            						_pop(__ecx);
            						__eax = E0040143D(__ecx);
            						__eax = MulDiv(__eax, ??, ??);
            						_push(3);
            						__eax =  ~__eax;
            						_pop(__ecx);
            						0x4200f0->lfHeight = __eax;
            						__eax = E0040143D(__ecx);
            						_push(_v44);
            						 *0x420100 = __eax;
            						__al = _v36.dwHighDateTime;
            						__al = __al & 0x00000001;
            						 *0x420104 = __al & 0x00000001;
            						__cl = __al;
            						__cl = __al & 0x00000002;
            						__al = __al & 0x00000004;
            						_push(0x42010c);
            						 *0x420105 = __cl;
            						 *0x420106 = __al;
            						 *0x420107 = 1;
            						__eax = E00406820(__ebx, __edi, __esi);
            						__eax = CreateFontIndirectW(0x4200f0);
            						goto L429;
            					case 0x24:
            						__ecx = 0;
            						__eax = E0040143D(0);
            						__ecx = 0;
            						__ecx = 1;
            						__esi = __eax;
            						__eax = E0040143D(1);
            						__eflags = _v40;
            						__edi = __eax;
            						if(_v40 != 0) {
            							_push(L"HideWindow");
            							__eax = E004062C7();
            							_pop(__ecx);
            						}
            						__eflags = _v36.dwLowDateTime - __ebx;
            						_push(__edi);
            						_push(__esi);
            						if(_v36.dwLowDateTime != __ebx) {
            							__eax = EnableWindow();
            						} else {
            							__eax = ShowWindow();
            						}
            						goto L432;
            					case 0x25:
            						__esi = 0;
            						__eax = E00401453(0);
            						_push(0x31);
            						_pop(__esi);
            						__edi = __eax;
            						__eax = E00401453(0);
            						_push(0x22);
            						_pop(__esi);
            						_a4 = __eax;
            						__eax = E00401453(0);
            						_push(0x15);
            						_pop(__esi);
            						__ebx = __eax;
            						__eax = E00401453(0);
            						__eax = E0040142C(0xffffffec);
            						__ebx->Internal =  ~(__ebx->Internal);
            						asm("sbb eax, eax");
            						__eax = __eax & __ebx;
            						 *__edi =  ~( *__edi);
            						asm("sbb eax, eax");
            						__eax = __eax & __edi;
            						__eax = ShellExecuteW(_v16, __eax, _a4, __eax, 0x4cc0b0, _v36.dwLowDateTime);
            						__eflags = __eax - 0x21;
            						if(__eax >= 0x21) {
            							_push(__ebx);
            							_push(_a4);
            							__eax = E004062C7(L"ExecShell: success (\"%s\": file:\"%s\" params:\"%s\")", __edi);
            							goto L432;
            						}
            						_push(__eax);
            						_push(__ebx);
            						_push(_a4);
            						__eax = E004062C7(L"ExecShell: warning: error (\"%s\": file:\"%s\" params:\"%s\")=%d", __edi);
            						goto L67;
            					case 0x26:
            						__esi = 0;
            						__esi = E00401453(0);
            						__eax = E004062C7(L"Exec: command=\"%s\"", __esi);
            						_pop(__ecx);
            						_pop(__ecx);
            						__eax = E00404FA5(0xffffffeb, __esi);
            						__eax = E00405C67(__esi); // executed
            						__eflags = __eax;
            						_v20 = __eax;
            						_push(__esi);
            						if(__eax == 0) {
            							_push(L"Exec: failed createprocess (\"%s\")");
            							L51:
            							_v8 = 1;
            							goto L52;
            						}
            						_push(L"Exec: success (\"%s\")");
            						__eax = E004062C7();
            						__eflags = _v40;
            						_pop(__ecx);
            						_pop(__ecx);
            						if(_v40 == 0) {
            							L209:
            							__eax = FindCloseChangeNotification(_v20);
            							goto L314;
            						}
            						__esi = WaitForSingleObject;
            						__eax = WaitForSingleObject(_v20, 0x64);
            						__edi = 0x102;
            						while(1) {
            							__eflags = __eax - __edi;
            							if(__eax != __edi) {
            								break;
            							}
            							__eax = E00406357(0xf);
            							__eax = WaitForSingleObject(_v20, 0x64);
            						}
            						 &_v12 = GetExitCodeProcess(_v20,  &_v12);
            						__eflags = _v44 - __ebx;
            						if(_v44 < __ebx) {
            							__eflags = _v12 - __ebx;
            							if(_v12 != __ebx) {
            								_v8 = 1;
            							}
            						} else {
            							__eax = E00405F74(_a4, _v12);
            						}
            						goto L209;
            					case 0x27:
            						_push(2);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__esi = __eax;
            						__eflags = __esi;
            						if(__esi == 0) {
            							__eax = _a4;
            							 *__edi = __bx;
            							 *_a4 = __bx;
            							goto L67;
            						}
            						__eax = E00405F74(_a4,  *((intOrPtr*)(__esi + 0x14)));
            						_push( *(__esi + 0x18));
            						goto L430;
            					case 0x28:
            						_push(0xffffffee);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__ecx =  &_v56;
            						_v96.hNameMappings = __eax;
            						__esi = __eax;
            						__eflags = __esi;
            						__eax = _a4;
            						 *__edi = __bx;
            						 *_a4 = __bx;
            						_v8 = 1;
            						if(__esi == 0) {
            							goto L432;
            						}
            						__eax = GlobalAlloc(0x40, __esi);
            						__eflags = __eax;
            						_v20 = __eax;
            						if(__eax == 0) {
            							goto L432;
            						}
            						__eax = GetFileVersionInfoW(_v96.hNameMappings, 0, __esi, __eax);
            						__eflags = __eax;
            						if(__eax != 0) {
            							 &(_v96.hNameMappings) =  &_v12;
            							__eax = VerQueryValueW(_v20, "\\",  &_v12,  &(_v96.hNameMappings));
            							__eflags = __eax;
            							if(__eax != 0) {
            								_v12 = E00405F74(__edi,  *((intOrPtr*)(_v12 + 8)));
            								_v12 = E00405F74(_a4,  *((intOrPtr*)(_v12 + 0xc)));
            								_v8 = 0;
            							}
            						}
            						__eax = GlobalFree(_v20);
            						goto L220;
            					case 0x29:
            						_push(0x11);
            						_pop(__esi);
            						__esi = E00401453(__esi);
            						__eax = E00407154(__eflags, __esi, __edi, 0x2004);
            						__eflags = __eax;
            						if(__eax == 0) {
            							_v8 = 1;
            						}
            						_push(__edi);
            						_push(__esi);
            						_push(L"GetTTFVersionString(%s) returned %s");
            						goto L87;
            					case 0x2a:
            						_push(0x11);
            						_pop(__esi);
            						__esi = E00401453(__esi);
            						__eax = E004071C5(__esi, __edi, 0x2004);
            						__eflags = __eax;
            						if(__eax == 0) {
            							_v8 = 1;
            						}
            						_push(__edi);
            						_push(__esi);
            						_push(L"GetTTFFontName(%s) returned %s");
            						goto L87;
            					case 0x2b:
            						__eflags =  *0x473eb8;
            						asm("sbb eax, 0x473eb8");
            						_v8 = 1;
            						if(__eflags < 0) {
            							__eax = E0040142C(0xffffffe7);
            							_push(L"Error registering DLL: Could not initialize OLE");
            							L25:
            							__eax = E004062C7();
            							goto L26;
            						} else {
            							_push(0xfffffff0);
            							_pop(__esi);
            							__eax = E00401453(__esi);
            							__esi = 0;
            							__esi = 1;
            							__edi = __eax;
            							__eax = E00401453(1);
            							__eflags = _v36.dwHighDateTime;
            							_v20 = __eax;
            							if(_v36.dwHighDateTime == 0) {
            								L231:
            								__eax = LoadLibraryExW(__edi, __ebx, 8);
            								__eflags = __eax - __ebx;
            								_a4 = __eax;
            								if(__eax == __ebx) {
            									__eax = E0040142C(0xfffffff6);
            									_push(__edi);
            									_push(L"Error registering DLL: Could not load %s");
            									goto L52;
            								}
            								L232:
            								__esi = E0040638A(_a4, _v20);
            								__eflags = __esi - __ebx;
            								if(__esi == __ebx) {
            									__eax = E00404FA5(0xfffffff7, _v20);
            									_push(__edi);
            									__eax = E004062C7(L"Error registering DLL: %s not found in %s", _v20);
            								} else {
            									__eflags = _v40 - __ebx;
            									_v8 = __ebx;
            									if(_v40 == __ebx) {
            										_push(0x40c000);
            										_push(0x40c0c0);
            										_push(0x474000);
            										_push(0x2004);
            										_push(_v16);
            										__eax =  *__esi();
            										__esp = __esp + 0x14;
            									} else {
            										__eax = E0040142C(_v40);
            										__eax =  *__esi();
            										__eflags = __eax;
            										if(__eax != 0) {
            											_v8 = 1;
            										}
            									}
            								}
            								__eflags = _v36.dwLowDateTime - __ebx;
            								if(_v36.dwLowDateTime == __ebx) {
            									__eax = E00403D00(_a4);
            									__eflags = __eax;
            									if(__eax != 0) {
            										__eax = FreeLibrary(_a4);
            									}
            								}
            								goto L432;
            							}
            							__eax = GetModuleHandleW(__edi);
            							__eflags = __eax;
            							_a4 = __eax;
            							if(__eax != 0) {
            								goto L232;
            							}
            							goto L231;
            						}
            					case 0x2c:
            						_push(0xfffffff0);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						_push(0xffffffdf);
            						_pop(__esi);
            						_v64 = __eax;
            						__eax = E00401453(__esi);
            						_push(2);
            						_pop(__esi);
            						__edi = __eax;
            						__eax = E00401453(__esi);
            						_push(0xffffffcd);
            						_pop(__esi);
            						_v16 = __eax;
            						__eax = E00401453(__esi);
            						_push(0x45);
            						_pop(__esi);
            						_v12 = __eax;
            						_v56 = E00401453(__esi);
            						__eax = E00405D4B(__edi);
            						__eflags = __eax;
            						if(__eax == 0) {
            							_push(0x21);
            							_pop(__esi);
            							__eax = E00401453(__esi);
            						}
            						__eax = _v36.dwHighDateTime;
            						__eax = __eax >> 0x10;
            						_push(__eax >> 0x10);
            						__ecx = __ah & 0x000000ff;
            						_push(__ah & 0x000000ff);
            						__esi = 0xff;
            						_push(__eax);
            						_push(_v12);
            						_push(_v16);
            						_push(__edi);
            						__eax = E004062C7(L"CreateShortCut: out: \"%s\", in: \"%s %s\", icon: %s,%d, sw=%d, hk=%d", _v64);
            						__eax =  &_a4;
            						_push(__eax);
            						_push(0x40ad74);
            						_push(1);
            						_push(__ebx);
            						_push(0x40ad84);
            						__imp__CoCreateInstance();
            						__eflags = __eax - __ebx;
            						if(__eax < __ebx) {
            							L255:
            							_v8 = 1;
            							_push(0xfffffff0);
            							goto L39;
            						} else {
            							__eax = _a4;
            							__ecx =  *__eax;
            							__edx =  &(_v96.hNameMappings);
            							_push( &(_v96.hNameMappings));
            							_push(0x40ad94);
            							_push(__eax);
            							__eax =  *( *__eax)();
            							__eflags = __eax - __ebx;
            							_v20 = __eax;
            							if(__eax >= __ebx) {
            								__eax = _a4;
            								__ecx =  *__eax;
            								_push(__edi);
            								_push(__eax);
            								_v20 = __eax;
            								__eax = _a4;
            								__ecx =  *__eax;
            								_push(0x4cc0b0);
            								_push(__eax);
            								__eax =  *((intOrPtr*)( *__eax + 0x24))();
            								__ecx = _v36.dwHighDateTime;
            								__ecx = __ecx >> 8;
            								__eax = __ecx >> 0x00000008 & 0x000000ff;
            								__eflags = __eax;
            								if(__eax != 0) {
            									__ecx = _a4;
            									__edx =  *__ecx;
            									_push(__eax);
            									_push(__ecx);
            									__eax =  *((intOrPtr*)( *__ecx + 0x3c))();
            									__ecx = _v36.dwHighDateTime;
            								}
            								__eax = _a4;
            								__edx =  *__eax;
            								_push(__ecx);
            								_push(__eax);
            								__eax =  *((intOrPtr*)( *__eax + 0x34))();
            								__eax = _v12;
            								__eflags =  *__eax - __bx;
            								if( *__eax != __bx) {
            									__edi = _v36.dwHighDateTime;
            									__ecx = _a4;
            									__edx =  *__ecx;
            									__edi = _v36.dwHighDateTime & __esi;
            									__eflags = __edi;
            									_push(__edi);
            									_push(__eax);
            									_push(__ecx);
            									__eax =  *((intOrPtr*)( *__ecx + 0x44))();
            								}
            								__eax = _a4;
            								_push(_v16);
            								__ecx =  *__eax;
            								_push(__eax);
            								__eax =  *((intOrPtr*)( *__eax + 0x2c))();
            								__eax = _a4;
            								_push(_v56);
            								__ecx =  *__eax;
            								_push(__eax);
            								__eax =  *((intOrPtr*)( *__eax + 0x1c))();
            								__eflags = _v20 - __ebx;
            								if(_v20 >= __ebx) {
            									__eax = _v96.hNameMappings;
            									__ecx =  *__eax;
            									_push(1);
            									_push(_v64);
            									_push(__eax);
            									_v20 = __eax;
            								}
            								__eax = _v96.hNameMappings;
            								__ecx =  *__eax;
            								_push(__eax);
            								__eax =  *((intOrPtr*)( *__eax + 8))();
            							}
            							__eax = _a4;
            							__ecx =  *__eax;
            							_push(__eax);
            							__eax =  *((intOrPtr*)( *__eax + 8))();
            							__eflags = _v20 - __ebx;
            							if(_v20 >= __ebx) {
            								_push(0xfffffff4);
            								goto L39;
            							} else {
            								goto L255;
            							}
            						}
            					case 0x2d:
            						__esi = 0;
            						__eax = E00401453(0);
            						_push(0x11);
            						_pop(__esi);
            						__edi = __eax;
            						__eax = E00401453(0);
            						_push(0x23);
            						_pop(__esi);
            						_a4 = __eax;
            						__eax = E00401453(0);
            						__esi = _a4;
            						_push(__esi);
            						_v56 = __eax;
            						__eax = E004062C7(L"CopyFiles \"%s\"->\"%s\"", __edi);
            						__eax = E004062F9(__edi);
            						__eflags = __eax;
            						if(__eax != 0) {
            							__eax = _v16;
            							_v96.hwnd = _v16;
            							_v96.wFunc = 2;
            							 *(__edi + 2 + lstrlenW(__edi) * 2) = __bx;
            							 *(__esi + 2 + lstrlenW(__esi) * 2) = __bx;
            							__eax = _v56;
            							_v96.pFrom = __edi;
            							_v96.pTo.left = __esi;
            							_v70 = _v56;
            							_v96.fFlags = _v40;
            							E00404FA5(0, _v56) =  &_v96;
            							__eax = SHFileOperationW( &_v96);
            							__eflags = __eax;
            							if(__eax == 0) {
            								goto L432;
            							}
            						}
            						__eax = E00404FA5(0xfffffff9, __ebx);
            						goto L67;
            					case 0x2e:
            						__eflags = __esi - 0xbadf00d;
            						if(__esi != 0xbadf00d) {
            							L166:
            							_push(0x200010);
            							_push(0xffffffe8);
            							_push(__ebx);
            							_push(E00406820(__ebx, __edi, __esi));
            							L98:
            							__eax = E00405CC8();
            							L5:
            							__eax = 0x7fffffff;
            							return 0x7fffffff;
            						}
            						 *0x473e94 =  *0x473e94 + 1;
            						goto L432;
            					case 0x2f:
            						__esi = 0x4100d0;
            						_v96.hNameMappings = 0;
            						_a4 = 0;
            						__eax = E0040602D(0x4100d0, L"<RM>");
            						__edi = 0x4140d8;
            						__eax = E0040602D(0x4140d8, 0x4100d0);
            						__eflags = _v48;
            						if(_v48 != 0) {
            							__esi = 0;
            							__eflags = 0;
            							_v96.hNameMappings = E00401453(0);
            						}
            						__eflags = _v44 - __ebx;
            						if(_v44 != __ebx) {
            							_push(0x11);
            							_pop(__esi);
            							_a4 = E00401453(__esi);
            						}
            						__eflags = _v36.dwHighDateTime - __ebx;
            						if(_v36.dwHighDateTime != __ebx) {
            							_push(0x22);
            							_pop(__esi);
            							__ebx = E00401453(__esi);
            						}
            						_push(0xffffffcd);
            						_pop(__esi);
            						__esi = E00401453(__esi);
            						_push(__esi);
            						_push(__edi);
            						_push(0x4100d0);
            						__eax = E004062C7(L"WriteINIStr: wrote [%s] %s=%s in %s", "end");
            						__eax = WritePrivateProfileStringW(_v96.hNameMappings, _a4, __ebx, __esi);
            						goto L65;
            					case 0x30:
            						__eax =  *L"!N~"; // 0x4e0021
            						_v96.fAnyOperationsAborted = __eax;
            						__eax =  *0x4095f8; // 0x7e
            						__esi = 0;
            						__esi = 1;
            						_v96.hNameMappings = __eax;
            						__eax = E00401453(1);
            						_push(0x12);
            						_pop(__esi);
            						_v56 = __eax;
            						__eax = E00401453(1);
            						_push(0xffffffdd);
            						_pop(__esi);
            						_a4 = __eax;
            						E00401453(1) =  &(_v96.fAnyOperationsAborted);
            						GetPrivateProfileStringW(_v56, _a4,  &(_v96.fAnyOperationsAborted), __edi, 0x2003,  &(_v96.fAnyOperationsAborted)) =  &(_v96.fAnyOperationsAborted);
            						__eax = lstrcmpW(__edi,  &(_v96.fAnyOperationsAborted));
            						L62:
            						__eflags = __eax;
            						if(__eax != 0) {
            							goto L432;
            						}
            						goto L63;
            					case 0x31:
            						__eax = E004061E4(__edx);
            						__eflags = _v36.dwHighDateTime;
            						_a4 = __eax;
            						if(_v36.dwHighDateTime != 0) {
            							_push(0x22);
            							_pop(__esi);
            							__eax = E00401453(__esi);
            							__esi = __eax;
            							_push(__eax);
            							__eax = E004062C7(L"DeleteRegKey: \"%s\\%s\"", _a4);
            							__eax = _v44;
            							__eflags = __eax;
            							if(__eax == 0) {
            								 *0x473e84 =  *0x473e84 + 0x80000001;
            								__eflags =  *0x473e84 + 0x80000001;
            							}
            							_v36.dwHighDateTime = _v36.dwHighDateTime & 0x00000002;
            							__eflags = _v36.dwHighDateTime & 0x00000002;
            							_v96.hNameMappings = __eax;
            							L277:
            							__eflags = _v96.hNameMappings - __ebx;
            							if(_v96.hNameMappings == __ebx) {
            								goto L432;
            							}
            							goto L67;
            						}
            						__edi = E00401544(2);
            						__eflags = __edi;
            						if(__edi == 0) {
            							goto L67;
            						}
            						_push(0x33);
            						_pop(__esi);
            						__esi = E00401453(__esi);
            						__eax = RegDeleteValueW(__edi, __esi);
            						_push(__esi);
            						_push(0x4140d8);
            						_v96.hNameMappings = __eax;
            						E004062C7(L"DeleteRegValue: \"%s\\%s\" \"%s\"", _a4) = RegCloseKey(__edi);
            						goto L277;
            					case 0x32:
            						__eflags = __esi;
            						if(__esi == 0) {
            							__edi =  *0x473e84;
            							__edi =  *0x473e84 + 0x80000001;
            							__eflags = __edi;
            						} else {
            							__edi = __esi;
            						}
            						__eax = _v36.dwHighDateTime;
            						_v12 = _v36.dwHighDateTime;
            						__eax = _v28;
            						_push(2);
            						_pop(__esi);
            						_v96.hNameMappings = _v28;
            						__eax = E00401453(__esi);
            						_push(0x11);
            						_pop(__esi);
            						_v16 = __eax;
            						_a4 = E00401453(__esi);
            						_v20 = E004061E4(__edi);
            						 &_v64 =  *0x473eb0;
            						__eax =  *0x473eb0 | 0x00000002;
            						_v8 = 1;
            						__eax = RegCreateKeyExW(__edi, _a4, __ebx, __ebx, __ebx,  *0x473eb0 | 0x00000002, __ebx,  &_v64, __ebx);
            						__eflags = __eax;
            						if(__eax != 0) {
            							_push(_a4);
            							_push(_v20);
            							_push(L"WriteReg: error creating key \"%s\\%s\"");
            							L87:
            							__eax = E004062C7();
            							L88:
            							__esp = __esp + 0xc;
            							goto L432;
            						} else {
            							__esi = 0;
            							__eflags = _v12 - 1;
            							__edi = 0x4140d8;
            							if(_v12 != 1) {
            								L287:
            								__eflags = _v12 - 4;
            								if(_v12 == 4) {
            									_push(3);
            									_pop(__ecx);
            									__eax = E0040143D(__ecx);
            									_push(4);
            									_pop(__esi);
            									_push(__eax);
            									_push(_v16);
            									 *0x4140d8 = __eax;
            									_push(_a4);
            									__eax = E004062C7(L"WriteRegDWORD: \"%s\\%s\" \"%s\"=\"0x%08x\"", _v20);
            								}
            								__eflags = _v12 - 3;
            								if(_v12 == 3) {
            									__esi = E004033A6(_v36.dwLowDateTime, __ebx, __edi, 0xc018);
            									 &_v352 = E00406248(__ecx,  &_v352, 0x100, __edi, __esi);
            									__eax =  &_v352;
            									_push( &_v352);
            									_push(_v16);
            									_push(_a4);
            									__eax = E004062C7(L"WriteRegBin: \"%s\\%s\" \"%s\"=\"%s\"", _v20);
            								}
            								L291:
            								__eax = RegSetValueExW(_v64, _v16, __ebx, _v96.hNameMappings, __edi, __esi);
            								__eflags = __eax;
            								if(__eax != 0) {
            									_push(_v16);
            									_push(_a4);
            									__eax = E004062C7(L"WriteReg: error writing into \"%s\\%s\" \"%s\"", _v20);
            								} else {
            									_v8 = __ebx;
            								}
            								__eax = RegCloseKey(_v64);
            								goto L295;
            							}
            							_push(0x23);
            							_pop(__esi);
            							__eax = E00401453(0);
            							__eax = lstrlenW(0x4140d8);
            							__eflags = _v96.hNameMappings - 1;
            							_push(0x4140d8);
            							_push(_v16);
            							_t351 =  &(__eax[1]); // 0x2
            							__esi = __eax + _t351;
            							_push(_a4);
            							_push(_v20);
            							if(_v96.hNameMappings != 1) {
            								_push(L"WriteRegExpandStr: \"%s\\%s\" \"%s\"=\"%s\"");
            								__eax = E004062C7();
            								__esp = __esp + 0x14;
            								goto L287;
            							}
            							_push(L"WriteRegStr: \"%s\\%s\" \"%s\"=\"%s\"");
            							__eax = E004062C7();
            							__esp = __esp + 0x14;
            							goto L291;
            						}
            					case 0x33:
            						__eax = E00401544(0x20019);
            						_push(0x33);
            						_pop(__esi);
            						_v12 = __eax;
            						__eax = E00401453(__esi);
            						__eflags = _v12;
            						 *__edi = __bx;
            						if(_v12 == 0) {
            							goto L67;
            						}
            						 &(_v96.hNameMappings) =  &_a4;
            						_v96.hNameMappings = 0x4008;
            						__eax = RegQueryValueExW(_v12, __eax, 0,  &_a4, __edi,  &(_v96.hNameMappings));
            						__ecx = 0;
            						__ecx = 1;
            						__eflags = __eax;
            						if(__eax != 0) {
            							L304:
            							 *__edi = __bx;
            							_v8 = __ecx;
            							L305:
            							__eax = RegCloseKey(_v12);
            							goto L295;
            						}
            						__eflags = _a4 - 4;
            						if(_a4 == 4) {
            							__eax = 0;
            							__eflags = _v36.dwHighDateTime;
            							__eax = 0 | __eflags == 0x00000000;
            							_v8 = __eflags == 0;
            							__eax = E00405F74(__edi,  *__edi);
            							goto L305;
            						}
            						__eflags = _a4 - 1;
            						if(_a4 == 1) {
            							L302:
            							__eax = _v36.dwHighDateTime;
            							_v8 = _v36.dwHighDateTime;
            							__eax = _v96.hNameMappings;
            							 *(__edi + _v96.hNameMappings * 2) = __bx;
            							goto L305;
            						}
            						__eflags = _a4 - 2;
            						if(_a4 != 2) {
            							goto L304;
            						}
            						goto L302;
            					case 0x34:
            						__eax = E00401544(0x20019);
            						_push(3);
            						_pop(__ecx);
            						__esi = __eax;
            						__eax = E0040143D(__ecx);
            						__eflags = __esi;
            						 *__edi = __bx;
            						if(__esi == 0) {
            							goto L67;
            						}
            						__eflags = _v36.dwHighDateTime;
            						__ecx = 0x2003;
            						_a4 = 0x2003;
            						if(_v36.dwHighDateTime == 0) {
            							__ecx =  &_a4;
            							__eax = RegEnumValueW(__esi, __eax, __edi,  &_a4, 0, 0, 0, 0);
            							__eflags = __eax;
            							if(__eax != 0) {
            								goto L67;
            							}
            							L310:
            							 *(__edi + 0x4006) = __bx;
            							__eax = RegCloseKey(__esi);
            							L295:
            							goto L432;
            						}
            						__eax = RegEnumKeyW(__esi, __eax, __edi, 0x2003);
            						goto L310;
            					case 0x35:
            						__eflags =  *__edi - __bx;
            						_pop(ds);
            						if(__eflags != 0) {
            							__eax = FindCloseChangeNotification(E00405F8D(__ecx, __edi));
            							L314:
            						}
            						goto L432;
            					case 0x36:
            						_push(0xffffffed);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__eax = E00405E77(__eax, _v44, _v40);
            						__eflags = __eax - 0xffffffff;
            						if(__eax != 0xffffffff) {
            							goto L429;
            						}
            						goto L316;
            					case 0x37:
            						__eax = GlobalAlloc(0x40, 0x2004); // executed
            						__eflags = _v40;
            						__esi = __eax;
            						_a4 = __esi;
            						if(_v40 == 0) {
            							_push(0x11);
            							_pop(__esi);
            							E00401453(__esi) = WideCharToMultiByte(0, 0, 0x4100d0, 0xffffffff, _a4, 0x2004, 0, 0);
            							__eax = lstrlenA(_a4);
            						} else {
            							__ecx = 0;
            							__ecx = 1;
            							__eax = E0040143D(1);
            							 *__esi = __al;
            							0 = 1;
            						}
            						__eflags =  *__edi - __bx;
            						if( *__edi == __bx) {
            							L322:
            							_v8 = 1;
            							goto L323;
            						} else {
            							__ecx =  &_v56;
            							__eax = E00405F8D(__ecx, __edi);
            							__eax = WriteFile(__eax, _a4, __eax, __ecx, __ebx); // executed
            							__eflags = __eax;
            							if(__eax != 0) {
            								L323:
            								__eax = GlobalFree(_a4);
            								L220:
            								goto L432;
            							}
            							goto L322;
            						}
            					case 0x38:
            						_push(2);
            						_pop(__ecx);
            						__esi = 0;
            						__eax = E0040143D(__ecx);
            						__eflags = __eax - 1;
            						_v12 = __eax;
            						if(__eax < 1) {
            							goto L432;
            						}
            						__ecx = 0x2003;
            						__eflags = __eax - 0x2003;
            						if(__eax > 0x2003) {
            							_v12 = 0x2003;
            						}
            						__eflags =  *__edi - __bx;
            						if( *__edi == __bx) {
            							goto L347;
            						} else {
            							_v57 = __bl;
            							__eax = E00405F8D(__ecx, __edi);
            							__eflags = _v12 - __ebx;
            							_v96.hNameMappings = __eax;
            							if(_v12 <= __ebx) {
            								goto L347;
            							}
            							__edi = _a4;
            							while(1) {
            								 &_v56 =  &_a7;
            								__eax = ReadFile(_v96.hNameMappings,  &_a7, 1,  &_v56, __ebx);
            								__eflags = __eax;
            								if(__eax == 0) {
            									goto L348;
            								}
            								__eflags = _v56 - 1;
            								if(_v56 != 1) {
            									goto L348;
            								}
            								__eflags = _v36.dwLowDateTime - __ebx;
            								if(_v36.dwLowDateTime != __ebx) {
            									__eax = _a7 & 0x000000ff;
            									goto L339;
            								}
            								 &_v16 =  &_a7;
            								__eax = MultiByteToWideChar(__ebx, __ebx,  &_a7, 1,  &_v16, 2);
            								__al = _v57;
            								__eflags = __al - 0xd;
            								if(__al == 0xd) {
            									L340:
            									__eflags = __al - _a7;
            									if(__al == _a7) {
            										L345:
            										_push(1);
            										_push(__ebx);
            										_push(0xffffffff);
            										goto L346;
            									}
            									__eflags = _a7 - 0xd;
            									if(_a7 == 0xd) {
            										L343:
            										__ax = _v16;
            										goto L344;
            									}
            									__eflags = _a7 - 0xa;
            									if(_a7 != 0xa) {
            										goto L345;
            									}
            									goto L343;
            								}
            								__eflags = __al - 0xa;
            								if(__al == 0xa) {
            									goto L340;
            								}
            								__ax = _v16;
            								 *(__edi + __esi * 2) = _v16;
            								__al = _a7;
            								__esi = __esi + 1;
            								__eflags = __al - __bl;
            								_v57 = __al;
            								if(__al == __bl) {
            									goto L348;
            								}
            								__eflags = __esi - _v12;
            								if(__esi < _v12) {
            									continue;
            								}
            								goto L348;
            							}
            							goto L348;
            						}
            					case 0x39:
            						__eflags = _v40;
            						if(_v40 == 0) {
            							_push(0x11);
            							_pop(__esi);
            							__eax = E00401453(__esi);
            							__eax = lstrlenW(__eax);
            						} else {
            							__ecx = 0;
            							__ecx = 1;
            							__eax = E0040143D(1);
            							 *0x4100d0 = __ax;
            							__eax = 0;
            							__eax = 1;
            						}
            						__eflags =  *__edi - __bx;
            						if( *__edi == __bx) {
            							goto L67;
            						} else {
            							__ecx =  &_a4;
            							__eax = __eax + __eax;
            							__eax = E00405F8D(__ecx, __edi);
            							__eax = WriteFile(__eax, 0x4100d0, __eax, __ecx, __ebx);
            							L65:
            							__eflags = __eax;
            							goto L66;
            						}
            					case 0x3a:
            						_push(2);
            						_pop(__ecx);
            						__esi = 0;
            						__eax = E0040143D(__ecx);
            						__eflags = __eax - 1;
            						_v12 = __eax;
            						if(__eax < 1) {
            							goto L432;
            						}
            						__ecx = 0x2003;
            						__eflags = __eax - 0x2003;
            						if(__eax > 0x2003) {
            							_v12 = 0x2003;
            						}
            						__eflags =  *__edi - __bx;
            						if( *__edi == __bx) {
            							L347:
            							__edi = _a4;
            							goto L348;
            						} else {
            							_v20 = __ebx;
            							__eax = E00405F8D(__ecx, __edi);
            							__eflags = _v12 - __ebx;
            							_v96.hNameMappings = __eax;
            							if(_v12 <= __ebx) {
            								goto L347;
            							}
            							__edi = _a4;
            							while(1) {
            								 &_v56 =  &_a4;
            								__eax = ReadFile(_v96.hNameMappings,  &_a4, 2,  &_v56, __ebx);
            								__eflags = __eax;
            								if(__eax == 0) {
            									break;
            								}
            								__eflags = _v56 - 2;
            								if(_v56 != 2) {
            									break;
            								}
            								__eflags = _v36.dwLowDateTime - __ebx;
            								if(_v36.dwLowDateTime != __ebx) {
            									__eax = _a4 & 0x0000ffff;
            									L339:
            									__eax = E00405F74(__edi, __eax);
            									goto L433;
            								}
            								__eflags = _v20 - 0xd;
            								if(_v20 == 0xd) {
            									L369:
            									__ax = _a4;
            									__eflags = _v20 - __ax;
            									if(_v20 == __ax) {
            										L372:
            										_push(1);
            										_push(__ebx);
            										_push(0xfffffffe);
            										L346:
            										__eax = SetFilePointer(_v96.hNameMappings, ??, ??, ??);
            										break;
            									}
            									__eflags = __ax - 0xd;
            									if(__ax == 0xd) {
            										L344:
            										 *(__edi + __esi * 2) = __ax;
            										__esi = __esi + 1;
            										break;
            									}
            									__eflags = __ax - 0xa;
            									if(__ax == 0xa) {
            										goto L344;
            									}
            									goto L372;
            								}
            								__eflags = _v20 - 0xa;
            								if(_v20 == 0xa) {
            									goto L369;
            								}
            								__ax = _a4;
            								__ecx = __ax & 0x0000ffff;
            								 *(__edi + __esi * 2) = __ax;
            								__esi = __esi + 1;
            								__eflags = __ax - __bx;
            								_v20 = __ax & 0x0000ffff;
            								if(__ax == __bx) {
            									break;
            								}
            								__eflags = __esi - _v12;
            								if(__esi < _v12) {
            									continue;
            								}
            								break;
            							}
            							L348:
            							 *(__edi + __esi * 2) = __bx;
            							__eflags = __esi - __ebx;
            							L66:
            							if(__eflags != 0) {
            								goto L432;
            							}
            							goto L67;
            						}
            					case 0x3b:
            						__eflags =  *__edi - __bx;
            						_pop(ds);
            						if(__eflags == 0) {
            							goto L432;
            						} else {
            							_push(_v36.dwLowDateTime);
            							_push(0);
            							_push(2);
            							_pop(__ecx);
            							__eax = E0040143D(__ecx);
            							__eax = E00405F8D(__ecx, __edi);
            							__eax = SetFilePointer(__eax, __eax, ??, ??); // executed
            							__eflags = _v44;
            							if(_v44 < 0) {
            								goto L432;
            							}
            							goto L376;
            						}
            					case 0x3c:
            						__eflags =  *__edi - __bx;
            						_pop(ds);
            						if(__eflags != 0) {
            							E00405F8D(__ecx, __edi) = FindClose(__eax);
            						}
            						goto L432;
            					case 0x3d:
            						__eax = _a4;
            						__eflags =  *_a4 - __bx;
            						if( *_a4 == __bx) {
            							L63:
            							_v8 = 1;
            							 *__edi = __bx;
            							goto L432;
            						}
            						__eax =  &_v944;
            						__eax = E00405F8D(__ecx, _a4);
            						__eax = FindNextFileW(__eax,  &_v944);
            						__eflags = __eax;
            						if(__eax == 0) {
            							goto L63;
            						}
            						goto L387;
            					case 0x3e:
            						_push(2);
            						_pop(__esi);
            						__eax = E00401453(__esi);
            						__ecx =  &_v944;
            						__eax = FindFirstFileW(__eax,  &_v944);
            						__eflags = __eax - 0xffffffff;
            						if(__eax != 0xffffffff) {
            							__eax = E00405F74(_a4, __eax);
            							L387:
            							__eax =  &(_v944.cFileName);
            							_push( &(_v944.cFileName));
            							_push(__edi);
            							goto L388;
            						}
            						__eax = _a4;
            						 *_a4 = __bx;
            						L316:
            						 *__edi = __bx;
            						goto L67;
            					case 0x3f:
            						_push(0xfffffff0);
            						_pop(__esi);
            						_v12 = 0xfffffd66;
            						__eax = E00401453(__esi);
            						__edi = __eax;
            						_v64 = __eax;
            						__eax = E00405D4B(__eax);
            						__eflags = __eax;
            						if(__eax == 0) {
            							_push(0xffffffed);
            							_pop(__esi);
            							__eax = E00401453(__esi);
            						}
            						__eax = E00405E57(__edi);
            						__eax = E00405E77(__edi, 0x40000000, 2);
            						__eflags = __eax - 0xffffffff;
            						_a4 = __eax;
            						if(__eax == 0xffffffff) {
            							L400:
            							_push(_v64);
            							__eax = E004062C7(L"created uninstaller: %d, \"%s\"", _v12);
            							__eflags = _v12 - __ebx;
            							_push(0xfffffff3);
            							_pop(__esi);
            							if(_v12 < __ebx) {
            								_push(0xffffffef);
            								_pop(__esi);
            								__eax = DeleteFileW(_v64);
            								_v8 = 1;
            							}
            							_push(__esi);
            							L39:
            							__eax = E0040142C();
            							goto L432;
            						} else {
            							__eax =  *0x473e2c;
            							__esi = GlobalAlloc;
            							_v96.hNameMappings = __eax;
            							__edi = __eax;
            							__eflags = __edi - __ebx;
            							if(__edi == __ebx) {
            								L399:
            								__eax = CloseHandle(_a4);
            								goto L400;
            							}
            							E0040338F(__ebx) = E0040335D(__edi, _v96.hNameMappings);
            							__esi = GlobalAlloc(0x40, _v40);
            							__eflags = __esi - __ebx;
            							_v56 = __esi;
            							if(__esi == __ebx) {
            								L398:
            								 &_v12 = WriteFile(_a4, __edi, _v96.hNameMappings,  &_v12, __ebx);
            								__eax = GlobalFree(__edi);
            								_v12 = E004033A6(0xffffffff, _a4, __ebx, __ebx);
            								goto L399;
            							}
            							__eax = E004033A6(_v44, __ebx, __esi, _v40);
            							while(1) {
            								__eflags =  *__esi - __bl;
            								if( *__esi == __bl) {
            									break;
            								}
            								__ecx =  *__esi;
            								__eax =  *(__esi + 4);
            								__esi = __esi + 8;
            								__eax = __eax + __edi;
            								_v24 = __ecx;
            								__eax = E00405E33(__eax, __esi, __ecx);
            								__esi = __esi + _v24;
            								__eflags = __esi;
            							}
            							__eax = GlobalFree(_v56);
            							goto L398;
            						}
            					case 0x40:
            						__eflags = __esi;
            						if(__esi == 0) {
            							__esi = 0;
            							__esi = 1;
            							_push(E00401453(1));
            							_push(L"%s");
            							L52:
            							__eax = E004062C7();
            							_pop(__ecx);
            							L26:
            							_pop(__ecx);
            							goto L432;
            						}
            						E004062C7(L"settings logging to %d", __edx) = _v44;
            						 *0x462528 = _v44;
            						__eax = E004062C7(L"logging set to %d", _v44);
            						__eflags = _v44;
            						if(_v44 == 0) {
            							__eax = E0040610B(__ecx, 1);
            						} else {
            							__eax = E00403EBC();
            						}
            						goto L432;
            					case 0x41:
            						__ecx = 0;
            						__edi = E0040143D(0);
            						__eflags = __edi -  *0x473dec;
            						if(__edi >=  *0x473dec) {
            							goto L67;
            						}
            						__eax = _v40;
            						__edi = __edi * 0x4020;
            						__esi = __edi * 0x4020 +  *0x473de8;
            						__eflags = __eax;
            						if(__eflags < 0) {
            							0xffffffff = 0xffffffff - __eax;
            							__eflags = 0xffffffff;
            							_v40 = 0xffffffff - __eax;
            							if(0xffffffff == 0) {
            								_push(_v36.dwHighDateTime);
            								__eax = __esi + 0x18;
            								_push(__esi + 0x18);
            								__eax = E00406820(__ebx, __edi, __esi);
            								_t507 = __esi + 8;
            								 *_t507 =  *(__esi + 8) | 0x00000100;
            								__eflags =  *_t507;
            							} else {
            								__ecx = 0;
            								__ecx = 1;
            								_v44 = E0040143D(1);
            							}
            							__eax = _v40;
            							__ecx = _v44;
            							 *((intOrPtr*)(__esi + _v40 * 4)) = _v44;
            							__eflags = _v36.dwLowDateTime - __ebx;
            							if(_v36.dwLowDateTime != __ebx) {
            								__eax = E0040117D(__edi);
            							}
            							goto L432;
            						}
            						__ecx =  *(__esi + __eax * 4);
            						if(__eflags != 0) {
            							_push(__ecx);
            							goto L377;
            						}
            						_push(__esi);
            						_push(_a4);
            						L388:
            						__eax = E0040602D();
            						goto L432;
            					case 0x42:
            						__ecx = 0;
            						__eax = E0040143D(0);
            						__eflags = __eax - 0x20;
            						if(__eax >= 0x20) {
            							L67:
            							_v8 = 1;
            							goto L432;
            						}
            						__eflags = _v36.dwLowDateTime;
            						if(_v36.dwLowDateTime == 0) {
            							__eflags = _v40;
            							if(_v40 == 0) {
            								__ecx =  *0x473ddc;
            								_push( *( *0x473ddc + 0x94 + __eax * 4));
            								_push(_a4);
            								__eax = E00406820(__ebx, __edi, __esi);
            							} else {
            								__ecx = _v44;
            								__edx =  *0x473ddc;
            								 *( *0x473ddc + 0x94 + __eax * 4) = _v44;
            							}
            							goto L432;
            						}
            						__eflags = _v40;
            						if(_v40 == 0) {
            							__eax = E004012E8(0);
            							L376:
            							_push(__eax);
            							L377:
            							_push(_a4);
            							goto L431;
            						}
            						__eax = E004011EF(__ecx, 0, 0);
            						goto L432;
            					case 0x43:
            						goto L432;
            					case 0x44:
            						 *0x458274 =  *0x458274 & __esi;
            						__eax = SendMessageW(_v16, 0xb,  *0x458274 & __esi, 0);
            						__eflags = _v48;
            						if(_v48 != 0) {
            							__eax = InvalidateRect(_v16, 0, 0);
            						}
            						goto L432;
            					case 0x45:
            						__esi = 0;
            						__esi = 1;
            						__eflags = 1;
            						__eax = E00401453(1);
            						__eax = E004063D1(__eax);
            						L429:
            						_push(__eax);
            						L430:
            						_push(__edi);
            						L431:
            						__eax = E00405F74();
            						goto L432;
            				}
            			}
























            0x004015a9
            0x004015ac
            0x004015b0
            0x004015b5
            0x004015cf
            0x004015d5
            0x004015df
            0x004015e7
            0x004015ea
            0x0040310b
            0x0040310e
            0x00403114
            0x00000000
            0x00403114
            0x004015f0
            0x00000000
            0x004015fd
            0x00000000
            0x00000000
            0x0040160c
            0x0040160c
            0x00401619
            0x0040161e
            0x0040161f
            0x00401620
            0x00401621
            0x00000000
            0x00000000
            0x00401633
            0x00401639
            0x0040163c
            0x0040163f
            0x0040163f
            0x00000000
            0x00000000
            0x00401648
            0x00401656
            0x0040165b
            0x0040165c
            0x0040165d
            0x00000000
            0x00000000
            0x00401669
            0x00401676
            0x0040167b
            0x0040167c
            0x00401681
            0x00000000
            0x00000000
            0x0040168b
            0x00401692
            0x0040169a
            0x0040169f
            0x004016a2
            0x004016a3
            0x004016a4
            0x004016a6
            0x004016a8
            0x004016a8
            0x004016a8
            0x004016aa
            0x00000000
            0x00000000
            0x004016b5
            0x004016ba
            0x004016bf
            0x004016c3
            0x00000000
            0x00000000
            0x00401739
            0x0040173e
            0x00401740
            0x00401746
            0x0040174a
            0x0040174c
            0x0040174c
            0x0040174f
            0x00401754
            0x00401756
            0x0040175e
            0x0040175e
            0x00000000
            0x00000000
            0x00401765
            0x00401767
            0x00401768
            0x0040176d
            0x00401770
            0x00401778
            0x00401784
            0x0040178a
            0x0040178c
            0x00000000
            0x00401792
            0x00401792
            0x00401799
            0x00000000
            0x00401799
            0x00000000
            0x004017a9
            0x004017ab
            0x004017ac
            0x004017b1
            0x004017b4
            0x004017bd
            0x004017cd
            0x004017cf
            0x004017d1
            0x00401852
            0x00401852
            0x00401855
            0x00401879
            0x00000000
            0x00401857
            0x00401866
            0x0040186e
            0x00000000
            0x0040186e
            0x00000000
            0x00000000
            0x00000000
            0x004017d3
            0x004017d3
            0x004017db
            0x004017dd
            0x004017e4
            0x004017e7
            0x004017ed
            0x004017ef
            0x00401841
            0x00401846
            0x00401846
            0x00401847
            0x00000000
            0x00401847
            0x004017f1
            0x004017f7
            0x004017fc
            0x0040181d
            0x00401823
            0x00401825
            0x00000000
            0x00401827
            0x0040182f
            0x00401834
            0x00000000
            0x00401834
            0x004017fe
            0x00401804
            0x0040180d
            0x00401815
            0x00401815
            0x00401848
            0x00401848
            0x0040184c
            0x0040184d
            0x0040184d
            0x00000000
            0x00000000
            0x00401885
            0x0040188c
            0x0040188f
            0x00401894
            0x00401896
            0x004018b1
            0x004018ba
            0x00000000
            0x00401898
            0x00401898
            0x004018a1
            0x00000000
            0x004018a6
            0x00000000
            0x004016ce
            0x004016d0
            0x004016d3
            0x004016d6
            0x004016fb
            0x00401701
            0x004016d8
            0x004016d8
            0x004016de
            0x004016e4
            0x004016e6
            0x004016e7
            0x004016ec
            0x004016ef
            0x004016ef
            0x00000000
            0x00000000
            0x0040170c
            0x0040170f
            0x00401716
            0x00401718
            0x0040171a
            0x0040171c
            0x00401722
            0x00000000
            0x00000000
            0x0040172d
            0x00000000
            0x00000000
            0x004018ca
            0x004018cc
            0x004018cd
            0x004018d2
            0x004018d4
            0x004018d5
            0x004018d7
            0x004018dc
            0x004018de
            0x004018df
            0x004018e7
            0x004018ef
            0x004018f4
            0x004018f5
            0x004018fa
            0x00401900
            0x00401902
            0x0040190b
            0x0040190e
            0x00401932
            0x00401932
            0x00401933
            0x00000000
            0x00401933
            0x00401911
            0x00401916
            0x00401918
            0x00000000
            0x0040191a
            0x00401925
            0x0040192a
            0x0040192b
            0x00000000
            0x0040192b
            0x00401904
            0x00401904
            0x00000000
            0x00401904
            0x00000000
            0x0040194a
            0x0040194c
            0x00401951
            0x00401954
            0x00401956
            0x00401961
            0x00401967
            0x00401969
            0x0040198f
            0x0040198f
            0x00401992
            0x00401999
            0x00401999
            0x0040199c
            0x004019a9
            0x004019a9
            0x00000000
            0x0040199c
            0x0040196b
            0x0040196e
            0x00401970
            0x00000000
            0x00000000
            0x00401972
            0x00401975
            0x00000000
            0x00000000
            0x00401978
            0x0040197d
            0x0040197f
            0x00000000
            0x00401981
            0x00401988
            0x00000000
            0x00401988
            0x00000000
            0x004019b4
            0x004019b4
            0x004019b7
            0x004019bc
            0x004019c9
            0x00000000
            0x00000000
            0x004019e6
            0x004019e8
            0x004019e9
            0x004019f0
            0x00000000
            0x00000000
            0x00401a09
            0x00401a0b
            0x00401a11
            0x00401a13
            0x00401a16
            0x00401a18
            0x00401a1b
            0x00401a1c
            0x00401a1f
            0x00401a22
            0x00401a29
            0x00401a2c
            0x00401a2f
            0x00401a38
            0x00401a3d
            0x00401a3f
            0x00401a40
            0x00401a45
            0x00401a55
            0x00401a61
            0x00401a47
            0x00401a47
            0x00401a48
            0x00401a48
            0x00401a67
            0x00401a6c
            0x00401a71
            0x00401a71
            0x00401a75
            0x00401a78
            0x00401a7d
            0x00401a7f
            0x00401a81
            0x00401a83
            0x00401a87
            0x00401a87
            0x00401a91
            0x00401a91
            0x00401a96
            0x00401a9e
            0x00401aa0
            0x00401aa2
            0x00401aa4
            0x00401aa4
            0x00401aa5
            0x00401aa5
            0x00401aa8
            0x00401aab
            0x00401aae
            0x00401aae
            0x00401ab3
            0x00401ab5
            0x00401abc
            0x00401ac4
            0x00401ac9
            0x00401acc
            0x00401acf
            0x00000000
            0x00000000
            0x00401ad5
            0x00401ad8
            0x00401b56
            0x00401b5b
            0x00401b5f
            0x00401b61
            0x00401b61
            0x00401b68
            0x00401b6b
            0x00401b6c
            0x00000000
            0x00401b6c
            0x00401ae0
            0x00401ae5
            0x00401ae6
            0x00401af8
            0x00401afd
            0x00401b00
            0x00401b10
            0x00401b18
            0x00401b21
            0x00401b26
            0x00401b26
            0x00401b29
            0x00401b3b
            0x00401b3b
            0x00401b3c
            0x00401b7e
            0x00401b83
            0x00401b88
            0x00401b8e
            0x00000000
            0x00401b8e
            0x00401b3e
            0x00401b43
            0x00401b48
            0x00401b49
            0x00401b4a
            0x00401624
            0x00401624
            0x00000000
            0x00401624
            0x00401b2b
            0x00401b30
            0x00401b35
            0x00401b35
            0x00401b99
            0x00401b9e
            0x00401bac
            0x00401bb1
            0x00401bb7
            0x00401bb9
            0x00401bc0
            0x00401bc8
            0x00401bcc
            0x00401bd4
            0x00401bdd
            0x00401be3
            0x00401be6
            0x00401bec
            0x00401bee
            0x00000000
            0x00000000
            0x00401bf4
            0x00401bf7
            0x00401c0c
            0x00401c0e
            0x00401c0f
            0x00401bf9
            0x00401bf9
            0x00401bfb
            0x00401c05
            0x00401c05
            0x00401c1a
            0x00401c1f
            0x00401c20
            0x00401c21
            0x00401c26
            0x00000000
            0x00401c26
            0x00401bce
            0x00401bd2
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401c31
            0x00401c31
            0x00401c33
            0x00401c38
            0x00401c3a
            0x00401c3b
            0x00000000
            0x00000000
            0x00401c55
            0x00401c57
            0x00401c58
            0x00401c5d
            0x00401c5f
            0x00401c68
            0x00401c74
            0x00401c79
            0x00401c7b
            0x00000000
            0x00000000
            0x00401c81
            0x00401c84
            0x00401c8e
            0x00401c91
            0x00000000
            0x00000000
            0x00401c97
            0x00000000
            0x00401c97
            0x00000000
            0x00000000
            0x00401c9f
            0x00401ca1
            0x00401ca2
            0x00401ca7
            0x00401ca9
            0x00401caa
            0x00401c40
            0x00401c40
            0x00401c45
            0x00401c46
            0x00401c4b
            0x00000000
            0x00000000
            0x00401cb1
            0x00401cb3
            0x00401cb4
            0x00401cb9
            0x00401cba
            0x00000000
            0x00000000
            0x00401cc4
            0x00401cc6
            0x00401cc7
            0x00401ccc
            0x00401cce
            0x00401ccf
            0x00401cd2
            0x00401cd7
            0x00401cd9
            0x00401cda
            0x00401cdd
            0x00401ce2
            0x00401ce5
            0x00401ce7
            0x00401cea
            0x00401cf5
            0x00401cf6
            0x00401cfb
            0x00401cfe
            0x00401d09
            0x00401d09
            0x00401d0c
            0x00401d0e
            0x00401d10
            0x00401d10
            0x00401d17
            0x00401d1c
            0x00401d1f
            0x00401d25
            0x00401d28
            0x00401d2d
            0x00401d2d
            0x00401d2d
            0x00401d30
            0x00401d32
            0x00401d32
            0x00401d30
            0x00401d35
            0x00401d3c
            0x00401d42
            0x00401d45
            0x00401d45
            0x00401d3c
            0x00000000
            0x00401d1f
            0x00401d00
            0x00401d00
            0x00401d00
            0x00401d03
            0x00000000
            0x00000000
            0x00000000
            0x00401d03
            0x00401cec
            0x00401cef
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401d4e
            0x00401d50
            0x00401d51
            0x00401d56
            0x00401d58
            0x00401d59
            0x00401d5b
            0x00401d60
            0x00401d63
            0x00401d64
            0x00401d65
            0x00401d7a
            0x00401d67
            0x00401d67
            0x00401d67
            0x00401d6d
            0x00401d6f
            0x00000000
            0x00401d75
            0x00000000
            0x00401d75
            0x00000000
            0x00401d82
            0x00401d84
            0x00401d8f
            0x00401d93
            0x00401d99
            0x00401d9b
            0x00401dae
            0x00401dae
            0x00401db5
            0x00401db8
            0x00401db8
            0x00000000
            0x00401db8
            0x00401d9d
            0x00401da0
            0x00000000
            0x00000000
            0x00401da4
            0x00401daa
            0x00401dac
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401dc4
            0x00401dc6
            0x00401dcb
            0x00401dcd
            0x00401dce
            0x00401dd0
            0x00401dd5
            0x00401dd8
            0x00401df0
            0x00401df2
            0x00401c86
            0x00401c86
            0x00000000
            0x00401c86
            0x00401df8
            0x00000000
            0x00000000
            0x00401de8
            0x00401de8
            0x00000000
            0x00401de8
            0x00401dda
            0x00401ddc
            0x00000000
            0x00000000
            0x00401de2
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401e00
            0x00401e02
            0x00401e03
            0x00401e08
            0x00401e0a
            0x00401e0b
            0x00401e12
            0x00401e14
            0x00401e17
            0x00401e1a
            0x00401e87
            0x00401e87
            0x00000000
            0x00401e87
            0x00401e1c
            0x00000000
            0x00401e23
            0x00000000
            0x00000000
            0x00401e27
            0x00000000
            0x00000000
            0x00401e2e
            0x00000000
            0x00000000
            0x00401e32
            0x00401e34
            0x00000000
            0x00000000
            0x00401e36
            0x00401e38
            0x00401e39
            0x00401e39
            0x00401e39
            0x00000000
            0x00000000
            0x00401e48
            0x00000000
            0x00000000
            0x00401e4c
            0x00000000
            0x00000000
            0x00401e50
            0x00000000
            0x00000000
            0x00401e54
            0x00401e56
            0x00401e58
            0x00401e58
            0x00401e58
            0x00401e5b
            0x00401e5b
            0x00000000
            0x00000000
            0x00401e5f
            0x00401e61
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401e6c
            0x00401e6e
            0x00401e63
            0x00401e63
            0x00401e65
            0x00000000
            0x00000000
            0x00401e67
            0x00401e67
            0x00401e69
            0x00000000
            0x00401e69
            0x00401e70
            0x00401e70
            0x00000000
            0x00000000
            0x00401e74
            0x00401e76
            0x00401e3d
            0x00401e3d
            0x00401e3f
            0x00000000
            0x00401e3f
            0x00401e78
            0x00401e7a
            0x00401e7b
            0x00401e7b
            0x00401e7b
            0x00401e7d
            0x00000000
            0x00000000
            0x00401e81
            0x00000000
            0x00000000
            0x00401e85
            0x00000000
            0x00000000
            0x00000000
            0x00401e8d
            0x00401e8f
            0x00401e90
            0x00401e95
            0x00401e97
            0x00401e98
            0x00401ea2
            0x00000000
            0x00000000
            0x00401ead
            0x00401eb0
            0x00401eb2
            0x00401eb8
            0x00401f18
            0x00401f1a
            0x00401f4e
            0x00401f54
            0x00401f57
            0x00401f59
            0x00401f59
            0x00401f5c
            0x00401f5d
            0x00401f62
            0x00401f67
            0x00401f69
            0x00000000
            0x00401f69
            0x00401f1c
            0x00401f1e
            0x00401f30
            0x00401f35
            0x00401f3a
            0x00401f3c
            0x0040239d
            0x00000000
            0x0040239d
            0x00401f20
            0x00401f25
            0x00401f2a
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00401eba
            0x00401eba
            0x00401eba
            0x00401ebb
            0x00401ebd
            0x00000000
            0x00000000
            0x00401ebf
            0x00401ec1
            0x00401ec3
            0x00000000
            0x00000000
            0x00401ec5
            0x00401ec7
            0x00401eeb
            0x00401eef
            0x00401ef5
            0x00401efa
            0x00401f04
            0x00401f09
            0x00401f0e
            0x00401f12
            0x00000000
            0x00401f12
            0x00000000
            0x00401ec7
            0x00401ed1
            0x00401ed6
            0x00401ed7
            0x00000000
            0x00000000
            0x00401f74
            0x00401f76
            0x00401f77
            0x00401f7c
            0x00401f7e
            0x00401f7f
            0x00401f82
            0x00401f87
            0x00401f8b
            0x00401f8e
            0x00401f90
            0x00401f92
            0x00401f98
            0x00401f98
            0x00401f9b
            0x00401f9f
            0x00401fa1
            0x00401fa3
            0x00401fa9
            0x00401fa9
            0x00401fac
            0x00401fb0
            0x00401ffa
            0x00401ffc
            0x00401ffd
            0x00402002
            0x00402004
            0x00402005
            0x00402008
            0x00402013
            0x00402015
            0x00402017
            0x00402021
            0x00402023
            0x00402023
            0x0040202c
            0x00000000
            0x00401fb2
            0x00401fb2
            0x00401fb4
            0x00401fb4
            0x00401fb5
            0x00401fba
            0x00401fbc
            0x00401fbd
            0x00401fbf
            0x00401fc4
            0x00401fc7
            0x00401fca
            0x00401ff2
            0x00402032
            0x00402032
            0x00402035
            0x00402035
            0x00402038
            0x00000000
            0x00000000
            0x0040203e
            0x00000000
            0x0040203e
            0x00401fcc
            0x00401fda
            0x00401fe0
            0x00401fe2
            0x00401fe5
            0x00000000
            0x00401fe5
            0x00000000
            0x00402046
            0x00402048
            0x0040204e
            0x00402054
            0x00402056
            0x004018c2
            0x004018c2
            0x00000000
            0x004018c2
            0x004018a9
            0x004018a9
            0x00000000
            0x00000000
            0x00402061
            0x00402063
            0x00402064
            0x00402069
            0x0040206c
            0x0040206d
            0x00402073
            0x00000000
            0x00000000
            0x00402083
            0x00402088
            0x00402090
            0x00000000
            0x00000000
            0x004020a5
            0x004020ac
            0x004020b5
            0x004020bf
            0x004020c5
            0x004020c7
            0x004020ce
            0x004020dc
            0x004020e2
            0x004020e4
            0x004020eb
            0x004020eb
            0x00000000
            0x00000000
            0x004020f6
            0x004020fd
            0x0040210a
            0x0040210b
            0x0040210d
            0x0040210e
            0x00402114
            0x0040211a
            0x0040211c
            0x0040211e
            0x0040211f
            0x00402124
            0x00402129
            0x0040212c
            0x00402131
            0x00402136
            0x00402139
            0x0040213f
            0x00402141
            0x00402144
            0x00402146
            0x0040214b
            0x00402151
            0x00402156
            0x0040215d
            0x00402167
            0x00000000
            0x00000000
            0x00402172
            0x00402174
            0x00402179
            0x0040217b
            0x0040217c
            0x0040217e
            0x00402183
            0x00402186
            0x00402188
            0x0040218a
            0x0040218f
            0x00402194
            0x00402194
            0x00402195
            0x00402198
            0x00402199
            0x0040219a
            0x004021a7
            0x0040219c
            0x0040219c
            0x0040219c
            0x00000000
            0x00000000
            0x004021b2
            0x004021b4
            0x004021b9
            0x004021bb
            0x004021bc
            0x004021be
            0x004021c3
            0x004021c5
            0x004021c6
            0x004021c9
            0x004021ce
            0x004021d0
            0x004021d1
            0x004021d3
            0x004021da
            0x004021e5
            0x004021ed
            0x004021ef
            0x004021f8
            0x004021fb
            0x004021fd
            0x00402203
            0x00402209
            0x0040220c
            0x00402226
            0x00402227
            0x00402230
            0x00000000
            0x00402235
            0x0040220e
            0x0040220f
            0x00402210
            0x00402219
            0x00000000
            0x00000000
            0x0040223d
            0x00402244
            0x0040224c
            0x00402251
            0x00402252
            0x00402256
            0x0040225c
            0x00402261
            0x00402263
            0x00402266
            0x00402267
            0x004022d3
            0x00401938
            0x00401938
            0x00000000
            0x00401938
            0x00402269
            0x0040226e
            0x00402273
            0x00402276
            0x00402277
            0x00402278
            0x004022cb
            0x00402b08
            0x00000000
            0x00402b08
            0x0040227a
            0x00402285
            0x00402287
            0x0040229c
            0x0040229c
            0x0040229e
            0x00000000
            0x00000000
            0x00402290
            0x0040229a
            0x0040229a
            0x004022a7
            0x004022ad
            0x004022b0
            0x004022bf
            0x004022c2
            0x004022c4
            0x004022c4
            0x004022b2
            0x004022b8
            0x004022b8
            0x00000000
            0x00000000
            0x004022dd
            0x004022df
            0x004022e0
            0x004022eb
            0x004022ed
            0x004022ef
            0x00402304
            0x00402307
            0x0040230a
            0x00000000
            0x0040230a
            0x004022f7
            0x004022fc
            0x00000000
            0x00000000
            0x00402312
            0x00402314
            0x00402315
            0x0040231a
            0x0040231f
            0x00402327
            0x00402329
            0x0040232b
            0x0040232e
            0x00402331
            0x00402334
            0x0040233b
            0x00000000
            0x00000000
            0x00402344
            0x0040234a
            0x0040234c
            0x0040234f
            0x00000000
            0x00000000
            0x0040235b
            0x00402360
            0x00402362
            0x00402368
            0x00402374
            0x00402379
            0x0040237b
            0x00402384
            0x00402392
            0x00402397
            0x00402397
            0x0040237b
            0x0040239d
            0x00000000
            0x00000000
            0x004023a8
            0x004023aa
            0x004023b5
            0x004023b9
            0x004023c1
            0x004023c3
            0x004023c5
            0x004023c5
            0x004023cc
            0x004023cd
            0x004023ce
            0x00000000
            0x00000000
            0x004023d8
            0x004023da
            0x004023e5
            0x004023e9
            0x004023f1
            0x004023f3
            0x004023f5
            0x004023f5
            0x004023fc
            0x004023fd
            0x004023fe
            0x00000000
            0x00000000
            0x00402408
            0x00402409
            0x0040240e
            0x00402415
            0x004024fc
            0x00402501
            0x0040179e
            0x0040179e
            0x00000000
            0x0040241b
            0x0040241b
            0x0040241d
            0x0040241e
            0x00402423
            0x00402425
            0x00402426
            0x00402428
            0x0040242d
            0x00402430
            0x00402433
            0x00402443
            0x00402447
            0x0040244d
            0x0040244f
            0x00402452
            0x004024ea
            0x004024ef
            0x004024f0
            0x00000000
            0x004024f0
            0x00402458
            0x00402463
            0x00402465
            0x00402467
            0x004024ab
            0x004024b0
            0x004024b9
            0x00402469
            0x00402469
            0x0040246c
            0x0040246f
            0x00402488
            0x0040248d
            0x00402492
            0x00402497
            0x0040249c
            0x0040249f
            0x004024a1
            0x00402471
            0x00402474
            0x00402479
            0x0040247b
            0x0040247d
            0x0040247f
            0x0040247f
            0x0040247d
            0x0040246f
            0x004024c1
            0x004024c4
            0x004024cd
            0x004024d2
            0x004024d4
            0x004024dd
            0x004024dd
            0x004024d4
            0x00000000
            0x004024c4
            0x00402436
            0x0040243c
            0x0040243e
            0x00402441
            0x00000000
            0x00000000
            0x00000000
            0x00402441
            0x00000000
            0x0040250b
            0x0040250d
            0x0040250e
            0x00402513
            0x00402515
            0x00402516
            0x00402519
            0x0040251e
            0x00402520
            0x00402521
            0x00402523
            0x00402528
            0x0040252a
            0x0040252b
            0x0040252e
            0x00402533
            0x00402535
            0x00402536
            0x0040253f
            0x00402542
            0x00402547
            0x00402549
            0x0040254b
            0x0040254d
            0x0040254e
            0x0040254e
            0x00402553
            0x00402558
            0x0040255b
            0x0040255c
            0x0040255f
            0x00402560
            0x00402567
            0x00402568
            0x0040256b
            0x0040256e
            0x00402577
            0x0040257f
            0x00402582
            0x00402583
            0x00402588
            0x0040258a
            0x0040258b
            0x00402590
            0x00402596
            0x00402598
            0x00402658
            0x00402658
            0x0040265f
            0x00000000
            0x0040259e
            0x0040259e
            0x004025a1
            0x004025a3
            0x004025a6
            0x004025a7
            0x004025ac
            0x004025ad
            0x004025af
            0x004025b1
            0x004025b4
            0x004025ba
            0x004025bd
            0x004025bf
            0x004025c0
            0x004025c4
            0x004025c7
            0x004025ca
            0x004025cc
            0x004025d1
            0x004025d2
            0x004025d5
            0x004025da
            0x004025dd
            0x004025dd
            0x004025df
            0x004025e1
            0x004025e4
            0x004025e6
            0x004025e7
            0x004025e8
            0x004025eb
            0x004025eb
            0x004025ee
            0x004025f1
            0x004025f6
            0x004025f7
            0x004025f8
            0x004025fb
            0x004025fe
            0x00402601
            0x00402603
            0x00402606
            0x00402609
            0x0040260b
            0x0040260b
            0x0040260d
            0x0040260e
            0x0040260f
            0x00402610
            0x00402610
            0x00402613
            0x00402616
            0x00402619
            0x0040261b
            0x0040261c
            0x0040261f
            0x00402622
            0x00402625
            0x00402627
            0x00402628
            0x0040262b
            0x0040262e
            0x00402630
            0x00402633
            0x00402635
            0x00402637
            0x0040263a
            0x0040263e
            0x0040263e
            0x00402641
            0x00402644
            0x00402646
            0x00402647
            0x00402647
            0x0040264a
            0x0040264d
            0x0040264f
            0x00402650
            0x00402653
            0x00402656
            0x00402666
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00402656
            0x00000000
            0x0040266d
            0x0040266f
            0x00402674
            0x00402676
            0x00402677
            0x00402679
            0x0040267e
            0x00402680
            0x00402681
            0x00402684
            0x00402689
            0x0040268c
            0x00402693
            0x00402696
            0x0040269f
            0x004026a4
            0x004026a6
            0x004026b5
            0x004026b9
            0x004026bc
            0x004026c9
            0x004026d3
            0x004026d8
            0x004026e1
            0x004026e4
            0x004026e7
            0x004026ea
            0x004026f3
            0x004026f7
            0x004026fd
            0x004026ff
            0x00000000
            0x00000000
            0x00402705
            0x004026ab
            0x00000000
            0x00000000
            0x00402707
            0x0040270d
            0x00401ed8
            0x00401ed8
            0x00401edd
            0x00401edf
            0x00401ee5
            0x00401c27
            0x00401c27
            0x00401629
            0x00401629
            0x00000000
            0x00401629
            0x00402713
            0x00000000
            0x00000000
            0x00402723
            0x00402729
            0x0040272c
            0x0040272f
            0x00402735
            0x0040273b
            0x00402740
            0x00402743
            0x00402745
            0x00402745
            0x0040274c
            0x0040274c
            0x0040274f
            0x00402752
            0x00402754
            0x00402756
            0x0040275c
            0x0040275c
            0x0040275f
            0x00402762
            0x00402764
            0x00402766
            0x0040276c
            0x0040276c
            0x0040276e
            0x00402770
            0x00402776
            0x00402778
            0x00402779
            0x0040277a
            0x00402789
            0x00402799
            0x00000000
            0x00000000
            0x004027a4
            0x004027a9
            0x004027ac
            0x004027b1
            0x004027b3
            0x004027b4
            0x004027b7
            0x004027bc
            0x004027be
            0x004027bf
            0x004027c2
            0x004027c7
            0x004027c9
            0x004027ca
            0x004027d9
            0x004027e9
            0x004027ee
            0x004019cf
            0x004019cf
            0x004019d1
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004027fa
            0x004027ff
            0x00402803
            0x00402806
            0x0040284d
            0x0040284f
            0x00402850
            0x00402855
            0x00402857
            0x00402860
            0x00402865
            0x0040286b
            0x0040286d
            0x00402874
            0x00402874
            0x00402874
            0x0040287c
            0x0040287c
            0x00402887
            0x0040288a
            0x0040288a
            0x0040288d
            0x00000000
            0x00000000
            0x00000000
            0x00402893
            0x0040280f
            0x00402811
            0x00402813
            0x00000000
            0x00000000
            0x00402819
            0x0040281b
            0x00402821
            0x00402825
            0x0040282b
            0x0040282c
            0x00402834
            0x00402845
            0x00000000
            0x00000000
            0x00402898
            0x0040289a
            0x004028a0
            0x004028a6
            0x004028a6
            0x0040289c
            0x0040289c
            0x0040289c
            0x004028ac
            0x004028af
            0x004028b2
            0x004028b5
            0x004028b7
            0x004028b8
            0x004028bb
            0x004028c0
            0x004028c2
            0x004028c3
            0x004028cc
            0x004028d6
            0x004028dd
            0x004028e3
            0x004028ed
            0x004028f5
            0x004028fb
            0x004028fd
            0x00402a04
            0x00402a07
            0x00402a0a
            0x00401b71
            0x00401b71
            0x00401b76
            0x00401b76
            0x00000000
            0x00402903
            0x00402903
            0x00402905
            0x00402909
            0x0040290e
            0x00402951
            0x00402951
            0x00402955
            0x00402957
            0x00402959
            0x0040295a
            0x0040295f
            0x00402961
            0x00402962
            0x00402963
            0x00402966
            0x0040296b
            0x00402976
            0x0040297b
            0x0040297e
            0x00402982
            0x00402993
            0x004029a3
            0x004029a8
            0x004029ae
            0x004029af
            0x004029b2
            0x004029bd
            0x004029c2
            0x004029c5
            0x004029d1
            0x004029d7
            0x004029d9
            0x004029e0
            0x004029e3
            0x004029ee
            0x004029db
            0x004029db
            0x004029db
            0x004029f9
            0x00000000
            0x004029f9
            0x00402910
            0x00402912
            0x00402913
            0x00402919
            0x0040291e
            0x00402922
            0x00402923
            0x00402926
            0x00402926
            0x0040292a
            0x0040292d
            0x00402930
            0x00402944
            0x00402949
            0x0040294e
            0x00000000
            0x0040294e
            0x00402932
            0x00402937
            0x0040293c
            0x00000000
            0x0040293c
            0x00000000
            0x00402a19
            0x00402a1e
            0x00402a20
            0x00402a21
            0x00402a24
            0x00402a29
            0x00402a2c
            0x00402a2f
            0x00000000
            0x00000000
            0x00402a3a
            0x00402a43
            0x00402a4a
            0x00402a50
            0x00402a52
            0x00402a53
            0x00402a55
            0x00402a8c
            0x00402a8c
            0x00402a8f
            0x00402a92
            0x004029f9
            0x00000000
            0x004029f9
            0x00402a57
            0x00402a5b
            0x00402a79
            0x00402a7b
            0x00402a7f
            0x00402a82
            0x00402a85
            0x00000000
            0x00402a85
            0x00402a5d
            0x00402a60
            0x00402a68
            0x00402a68
            0x00402a6b
            0x00402a6e
            0x00402a71
            0x00000000
            0x00402a71
            0x00402a62
            0x00402a66
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00402a9f
            0x00402aa4
            0x00402aa6
            0x00402aa7
            0x00402aa9
            0x00402aae
            0x00402ab0
            0x00402ab3
            0x00000000
            0x00000000
            0x00402ab9
            0x00402abc
            0x00402ac1
            0x00402ac4
            0x00402ad6
            0x00402add
            0x00402ae3
            0x00402ae5
            0x00000000
            0x00000000
            0x00402aeb
            0x00402aeb
            0x004029f9
            0x004029f9
            0x00000000
            0x004029f9
            0x00402aca
            0x00000000
            0x00000000
            0x00402af8
            0x00402afa
            0x00402afb
            0x00402b08
            0x00402b08
            0x00402b08
            0x00000000
            0x00000000
            0x00402b13
            0x00402b15
            0x00402b16
            0x00402b22
            0x00402b27
            0x00402b2a
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00402b3f
            0x00402b45
            0x00402b48
            0x00402b4a
            0x00402b4d
            0x00402b5e
            0x00402b60
            0x00402b79
            0x00402b82
            0x00402b4f
            0x00402b4f
            0x00402b51
            0x00402b52
            0x00402b57
            0x00402b5b
            0x00402b5b
            0x00402b88
            0x00402b8b
            0x00402ba7
            0x00402ba7
            0x00000000
            0x00402b8d
            0x00402b8e
            0x00402b97
            0x00402b9d
            0x00402ba3
            0x00402ba5
            0x00402bae
            0x0040239d
            0x0040239d
            0x00000000
            0x0040239d
            0x00000000
            0x00402ba5
            0x00000000
            0x00402bb6
            0x00402bb8
            0x00402bb9
            0x00402bbb
            0x00402bc0
            0x00402bc3
            0x00402bc6
            0x00000000
            0x00000000
            0x00402bcc
            0x00402bd1
            0x00402bd3
            0x00402bd5
            0x00402bd5
            0x00402bd8
            0x00402bdb
            0x00000000
            0x00402be1
            0x00402be2
            0x00402be5
            0x00402bea
            0x00402bed
            0x00402bf0
            0x00000000
            0x00000000
            0x00402bf6
            0x00402bf9
            0x00402c00
            0x00402c07
            0x00402c0d
            0x00402c0f
            0x00000000
            0x00000000
            0x00402c15
            0x00402c19
            0x00000000
            0x00000000
            0x00402c1b
            0x00402c1e
            0x00402c59
            0x00000000
            0x00402c59
            0x00402c28
            0x00402c2e
            0x00402c34
            0x00402c37
            0x00402c39
            0x00402c69
            0x00402c69
            0x00402c6c
            0x00402c85
            0x00402c85
            0x00402c87
            0x00402c88
            0x00000000
            0x00402c88
            0x00402c6e
            0x00402c72
            0x00402c7a
            0x00402c7a
            0x00000000
            0x00402c7a
            0x00402c74
            0x00402c78
            0x00000000
            0x00000000
            0x00000000
            0x00402c78
            0x00402c3b
            0x00402c3d
            0x00000000
            0x00000000
            0x00402c3f
            0x00402c43
            0x00402c47
            0x00402c4a
            0x00402c4b
            0x00402c4d
            0x00402c50
            0x00000000
            0x00000000
            0x00402c52
            0x00402c55
            0x00000000
            0x00000000
            0x00000000
            0x00402c57
            0x00000000
            0x00402bf9
            0x00000000
            0x00402ca3
            0x00402ca6
            0x00402cbb
            0x00402cbd
            0x00402cbe
            0x00402cc4
            0x00402ca8
            0x00402ca8
            0x00402caa
            0x00402cab
            0x00402cb0
            0x00402cb6
            0x00402cb8
            0x00402cb8
            0x00402cc9
            0x00402ccc
            0x00000000
            0x00402cd2
            0x00402cd3
            0x00402cd7
            0x00402ce0
            0x00402ce6
            0x004019f5
            0x004019f5
            0x00000000
            0x004019f5
            0x00000000
            0x00402cf1
            0x00402cf3
            0x00402cf4
            0x00402cf6
            0x00402cfb
            0x00402cfe
            0x00402d01
            0x00000000
            0x00000000
            0x00402d07
            0x00402d0c
            0x00402d0e
            0x00402d10
            0x00402d10
            0x00402d13
            0x00402d16
            0x00402c95
            0x00402c95
            0x00000000
            0x00402d1c
            0x00402d1d
            0x00402d20
            0x00402d25
            0x00402d28
            0x00402d2b
            0x00000000
            0x00000000
            0x00402d31
            0x00402d34
            0x00402d3b
            0x00402d42
            0x00402d48
            0x00402d4a
            0x00000000
            0x00000000
            0x00402d50
            0x00402d54
            0x00000000
            0x00000000
            0x00402d5a
            0x00402d5d
            0x00402d8f
            0x00402c5d
            0x00402c5f
            0x00000000
            0x00402c5f
            0x00402d5f
            0x00402d64
            0x00402d98
            0x00402d98
            0x00402d9c
            0x00402da0
            0x00402db6
            0x00402db6
            0x00402db8
            0x00402db9
            0x00402c8a
            0x00402c8d
            0x00000000
            0x00402c8d
            0x00402da2
            0x00402da6
            0x00402c7e
            0x00402c7e
            0x00402c82
            0x00000000
            0x00402c82
            0x00402dac
            0x00402db0
            0x00000000
            0x00000000
            0x00000000
            0x00402db0
            0x00402d66
            0x00402d6b
            0x00000000
            0x00000000
            0x00402d6d
            0x00402d71
            0x00402d74
            0x00402d78
            0x00402d79
            0x00402d7c
            0x00402d7f
            0x00000000
            0x00000000
            0x00402d85
            0x00402d88
            0x00000000
            0x00000000
            0x00000000
            0x00402d8a
            0x00402c98
            0x00402c98
            0x00402c9c
            0x004019f7
            0x004019f7
            0x00000000
            0x00000000
            0x00000000
            0x004019f7
            0x00000000
            0x00402dc0
            0x00402dc2
            0x00402dc3
            0x00000000
            0x00402dc9
            0x00402dc9
            0x00402dcc
            0x00402dcd
            0x00402dcf
            0x00402dd0
            0x00402dd7
            0x00402ddd
            0x00402de3
            0x00402de6
            0x00000000
            0x00000000
            0x00000000
            0x00402de6
            0x00000000
            0x00402df5
            0x00402df7
            0x00402df8
            0x00402e05
            0x00402e05
            0x00000000
            0x00000000
            0x00402e10
            0x00402e13
            0x00402e16
            0x004019d7
            0x004019d7
            0x004019de
            0x00000000
            0x004019de
            0x00402e1c
            0x00402e26
            0x00402e2c
            0x00402e32
            0x00402e34
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00402e3c
            0x00402e3e
            0x00402e3f
            0x00402e44
            0x00402e4c
            0x00402e52
            0x00402e55
            0x00402e66
            0x00402e6b
            0x00402e6b
            0x00402e71
            0x00402e72
            0x00000000
            0x00402e72
            0x00402e57
            0x00402e5a
            0x00402b30
            0x00402b30
            0x00000000
            0x00000000
            0x00402e7d
            0x00402e7f
            0x00402e80
            0x00402e87
            0x00402e8c
            0x00402e8f
            0x00402e92
            0x00402e97
            0x00402e99
            0x00402e9b
            0x00402e9d
            0x00402e9e
            0x00402e9e
            0x00402ea4
            0x00402eb1
            0x00402eb6
            0x00402eb9
            0x00402ebc
            0x00402f5f
            0x00402f5f
            0x00402f6a
            0x00402f72
            0x00402f75
            0x00402f77
            0x00402f78
            0x00402f7a
            0x00402f7c
            0x00402f80
            0x00402f86
            0x00402f86
            0x00402f8d
            0x0040187b
            0x0040187b
            0x00000000
            0x00402ec2
            0x00402ec2
            0x00402ec7
            0x00402ed0
            0x00402ed5
            0x00402ed7
            0x00402ed9
            0x00402f56
            0x00402f59
            0x00000000
            0x00402f59
            0x00402ee5
            0x00402ef1
            0x00402ef3
            0x00402ef5
            0x00402ef8
            0x00402f2e
            0x00402f3a
            0x00402f41
            0x00402f53
            0x00000000
            0x00402f53
            0x00402f02
            0x00402f21
            0x00402f21
            0x00402f23
            0x00000000
            0x00000000
            0x00402f09
            0x00402f0b
            0x00402f0f
            0x00402f13
            0x00402f16
            0x00402f19
            0x00402f1e
            0x00402f1e
            0x00402f1e
            0x00402f28
            0x00000000
            0x00402f28
            0x00000000
            0x00402f93
            0x00402f95
            0x00402fd3
            0x00402fd5
            0x00402fdb
            0x00402fdc
            0x0040193f
            0x0040193f
            0x00401944
            0x004017a3
            0x004017a3
            0x00000000
            0x004017a3
            0x00402fa2
            0x00402fab
            0x00402fb0
            0x00402fb8
            0x00402fbb
            0x00402fc9
            0x00402fbd
            0x00402fbd
            0x00402fbd
            0x00000000
            0x00000000
            0x00402fe6
            0x00402fed
            0x00402fef
            0x00402ff5
            0x00000000
            0x00000000
            0x00402ffb
            0x00403000
            0x00403006
            0x0040300c
            0x0040300e
            0x0040302a
            0x0040302a
            0x0040302c
            0x0040302f
            0x0040303e
            0x00403041
            0x00403044
            0x00403045
            0x0040304a
            0x0040304a
            0x0040304a
            0x00403031
            0x00403031
            0x00403033
            0x00403039
            0x00403039
            0x00403051
            0x00403054
            0x00403057
            0x0040305a
            0x0040305d
            0x00403064
            0x00403064
            0x00000000
            0x0040305d
            0x00403010
            0x00403013
            0x00403021
            0x00000000
            0x00403021
            0x00403018
            0x00403019
            0x00402e73
            0x00402e73
            0x00000000
            0x00000000
            0x0040306e
            0x00403070
            0x00403075
            0x00403078
            0x004019fd
            0x004019fd
            0x00000000
            0x004019fd
            0x0040307e
            0x00403081
            0x004030a2
            0x004030a5
            0x004030b9
            0x004030bf
            0x004030c6
            0x004030c9
            0x004030a7
            0x004030a7
            0x004030aa
            0x004030b0
            0x004030b0
            0x00000000
            0x004030a5
            0x00403083
            0x00403086
            0x00403098
            0x00402dec
            0x00402dec
            0x00402ded
            0x00402ded
            0x00000000
            0x00402ded
            0x00403090
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004030d6
            0x004030de
            0x004030e4
            0x004030e7
            0x004030ee
            0x004030ee
            0x00000000
            0x00000000
            0x004030f6
            0x004030f8
            0x004030f8
            0x004030f9
            0x004030ff
            0x00403104
            0x00403104
            0x00403105
            0x00403105
            0x00403106
            0x00403106
            0x00000000
            0x00000000

            APIs
            • PostQuitMessage.USER32(00000000), ref: 0040163F
            • Sleep.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 004016AA
            • SetForegroundWindow.USER32(?), ref: 004016C3
            • ShowWindow.USER32(?), ref: 0040174A
            • ShowWindow.USER32(?,00000001), ref: 0040175E
            • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 00401784
            • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?), ref: 004017E7
            • GetLastError.KERNEL32(?,00000000,0000005C,?), ref: 004017F1
            • GetLastError.KERNEL32(?,00000000,0000005C,?), ref: 004017FE
            • SetCurrentDirectoryW.KERNELBASE(?,004CC0B0,?,000000E6,?), ref: 0040186E
            • MoveFileW.KERNEL32(00000000,?), ref: 004018FA
            • GetFullPathNameW.KERNEL32(00000000,00002004,?,?,000000E3,?,?,00000000), ref: 00401961
            • GetShortPathNameW.KERNEL32 ref: 004019A9
            • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,?,?,?,?,00000000), ref: 004019C9
            Strings
            • Aborting: "%s", xrefs: 00401614
            • SetFileAttributes failed., xrefs: 00401799
            • Jump: %d, xrefs: 004015F8
            • Sleep(%d), xrefs: 00401695
            • CreateDirectory: can't create "%s" - a file already exists, xrefs: 0040182A
            • Call: %d, xrefs: 00401651
            • detailprint: %s, xrefs: 00401671
            • IfFileExists: file "%s" exists, jumping %d, xrefs: 0040189C
            • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018B5
            • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401808
            • SetFileAttributes: "%s":%08X, xrefs: 00401773
            • Rename on reboot: %s, xrefs: 0040192B
            • Rename failed: %s, xrefs: 00401933
            • BringToFront, xrefs: 004016B5
            • Rename: %s, xrefs: 004018EA
            • CreateDirectory: "%s" created, xrefs: 0040183C
            • CreateDirectory: "%s" (%d), xrefs: 004017B8
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: PathWindow$DirectoryErrorFileLastNameShow$AttributesCreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
            • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
            • API String ID: 1049312888-3619442763
            • Opcode ID: 20bdbae160b11382f84a241b0e4edca93f4e9296c6f9661a0aea3a0d4ce48c62
            • Instruction ID: 368680f16642449a81697ef35649a038684aa5c8df867521ea818226172d99c4
            • Opcode Fuzzy Hash: 20bdbae160b11382f84a241b0e4edca93f4e9296c6f9661a0aea3a0d4ce48c62
            • Instruction Fuzzy Hash: 75B1E472904114ABDB107FA1DC459EE7B78EF48364B20803FF906B61E2D7788E41DAAD
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 271 405957-40596f call 406320 274 405971-405981 call 405f74 271->274 275 405983-4059ba call 405efa 271->275 284 4059dd-405a06 call 403edd call 406798 274->284 280 4059d2-4059d8 lstrcatW 275->280 281 4059bc-4059cd call 405efa 275->281 280->284 281->280 289 405a98-405aa0 call 406798 284->289 290 405a0c-405a11 284->290 296 405aa2-405aa9 call 406820 289->296 297 405aae-405ab5 289->297 290->289 292 405a17-405a3f call 405efa 290->292 292->289 298 405a41-405a45 292->298 296->297 300 405ab7-405abd 297->300 301 405ace-405af3 LoadImageW 297->301 302 405a57-405a63 lstrlenW 298->302 303 405a47-405a54 call 405d2c 298->303 300->301 304 405abf-405ac4 call 403ebc 300->304 305 405af9-405b3b RegisterClassW 301->305 306 405b8e-405b96 call 401414 301->306 308 405a65-405a73 lstrcmpiW 302->308 309 405a8b-405a93 call 40673d call 40602d 302->309 303->302 304->301 311 405b41-405b89 SystemParametersInfoW CreateWindowExW 305->311 312 405c5d 305->312 320 405ba0-405bab call 403edd 306->320 321 405b98-405b9b 306->321 308->309 316 405a75-405a7f GetFileAttributesW 308->316 309->289 311->306 315 405c5f-405c66 312->315 322 405a81-405a83 316->322 323 405a85-405a86 call 40676c 316->323 329 405bb1-405bce ShowWindow LoadLibraryW 320->329 330 405c34-405c3c call 405078 320->330 321->315 322->309 322->323 323->309 331 405bd0-405bd5 LoadLibraryW 329->331 332 405bd7-405be9 GetClassInfoW 329->332 337 405c56-405c58 call 401414 330->337 338 405c3e-405c44 330->338 331->332 334 405c01-405c32 DialogBoxParamW call 401414 call 403cb0 332->334 335 405beb-405bfb GetClassInfoW RegisterClassW 332->335 334->315 335->334 337->312 338->321 340 405c4a-405c51 call 401414 338->340 340->321
            C-Code - Quality: 94%
            			E00405957(signed int __ecx) {
            				intOrPtr _v4;
            				intOrPtr _v8;
            				int _v12;
            				void _v16;
            				intOrPtr _v20;
            				short _v24;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				intOrPtr* _t28;
            				void* _t36;
            				void* _t38;
            				int _t39;
            				void* _t42;
            				struct HINSTANCE__* _t45;
            				int _t46;
            				int _t50;
            				short _t72;
            				WCHAR* _t74;
            				signed char _t78;
            				short _t87;
            				intOrPtr _t88;
            				WCHAR* _t91;
            				intOrPtr _t93;
            				WCHAR* _t98;
            
            				_t86 = __ecx;
            				_t93 =  *0x473ddc;
            				_t28 = E00406320(6);
            				_t100 = _t28;
            				if(_t28 == 0) {
            					_t91 = 0x448240;
            					 *0x4d40c0 = 0x30;
            					 *0x4d40c2 = 0x78;
            					 *0x4d40c4 = 0;
            					E00405EFA(0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x448240, 0);
            					__eflags =  *0x448240;
            					if(__eflags == 0) {
            						E00405EFA(0x80000003, L".DEFAULT\\Control Panel\\International", L"Locale", 0x448240, 0);
            					}
            					lstrcatW(0x4d40c0, _t91);
            				} else {
            					E00405F74(0x4d40c0,  *_t28() & 0x0000ffff);
            				}
            				E00403EDD(_t86, _t100);
            				 *0x473e80 =  *0x473e28 & 0x00000020;
            				 *0x473e9c = 0x10000;
            				if(E00406798(_t100, 0x4c80a8) != 0) {
            					L16:
            					if(E00406798(_t108, 0x4c80a8) == 0) {
            						_push( *((intOrPtr*)(_t93 + 0x118)));
            						_push(0x4c80a8);
            						E00406820(0, _t91, _t93);
            					}
            					if(( *0x473e28 & 0x00000010) != 0 &&  *0x473e24 == 0) {
            						E00403EBC();
            						 *0x462528 = 1;
            					}
            					_t36 = LoadImageW( *0x473dd8, 0x67, 1, 0, 0, 0x8040); // executed
            					 *0x46bd90 = _t36;
            					if( *((intOrPtr*)(_t93 + 0x50)) == 0xffffffff) {
            						L24:
            						if(E00401414(0) == 0) {
            							_t38 = E00403EDD(_t86, __eflags);
            							__eflags =  *0x473ea0;
            							if( *0x473ea0 != 0) {
            								_t39 = E00405078(_t38, 0);
            								__eflags = _t39;
            								if(_t39 == 0) {
            									E00401414(1);
            									goto L36;
            								}
            								__eflags =  *0x46bd94;
            								if( *0x46bd94 == 0) {
            									E00401414(2);
            								}
            								goto L25;
            							}
            							ShowWindow( *0x438218, 5);
            							_t45 = LoadLibraryW(L"RichEd20");
            							__eflags = _t45;
            							if(_t45 == 0) {
            								LoadLibraryW(L"RichEd32");
            							}
            							_t98 = L"RichEdit20A";
            							_t46 = GetClassInfoW(0, _t98, 0x46bd60);
            							__eflags = _t46;
            							if(_t46 == 0) {
            								GetClassInfoW(0, L"RichEdit", 0x46bd60);
            								 *0x46bd84 = _t98;
            								RegisterClassW(0x46bd60);
            							}
            							_t50 = DialogBoxParamW( *0x473dd8,  *0x46bd9c + 0x00000069 & 0x0000ffff, 0, E004054A4, 0);
            							E00403CB0(E00401414(5), 1);
            							return _t50;
            						}
            						L25:
            						_t42 = 2;
            						return _t42;
            					} else {
            						_t87 =  *L"_Nb"; // 0x4e005f
            						_v24 = _t87;
            						_t88 =  *0x40a46c; // 0x62
            						_v20 = _t88;
            						_t86 =  *0x473dd8;
            						 *0x46bd74 = _t36;
            						 *0x46bd64 = E00401000;
            						 *0x46bd70 =  *0x473dd8;
            						 *0x46bd84 =  &_v24;
            						if(RegisterClassW(0x46bd60) == 0) {
            							L36:
            							__eflags = 0;
            							return 0;
            						}
            						SystemParametersInfoW(0x30, 0,  &_v16, 0);
            						 *0x438218 = CreateWindowExW(0x80,  &_v24, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x473dd8, 0);
            						goto L24;
            					}
            				} else {
            					_t86 =  *(_t93 + 0x48);
            					if( *(_t93 + 0x48) == 0) {
            						goto L16;
            					}
            					_t91 = 0x463540;
            					E00405EFA( *((intOrPtr*)(_t93 + 0x44)),  *0x473df8 + _t86 * 2,  *0x473df8 +  *(_t93 + 0x4c) * 2, 0x463540, 0);
            					_t72 =  *0x463540;
            					if(_t72 == 0) {
            						goto L16;
            					}
            					if(_t72 == 0x22) {
            						_t91 = 0x463542;
            						 *((short*)(E00405D2C(0x463542, 0x22))) = 0;
            					}
            					_t9 = lstrlenW(_t91) * 2; // 0x46353a
            					_t74 = _t91 + _t9 - 8;
            					if(_t74 <= _t91 || lstrcmpiW(_t74, L".exe") != 0) {
            						L15:
            						E0040602D(0x4c80a8, E0040673D(_t91));
            						goto L16;
            					} else {
            						_t78 = GetFileAttributesW(_t91);
            						if(_t78 == 0xffffffff) {
            							L14:
            							E0040676C(_t91);
            							goto L15;
            						}
            						_t108 = _t78 & 0x00000010;
            						if((_t78 & 0x00000010) != 0) {
            							goto L15;
            						}
            						goto L14;
            					}
            				}
            			}





























            0x00405957
            0x0040595d
            0x00405966
            0x0040596d
            0x0040596f
            0x00405984
            0x00405995
            0x0040599e
            0x004059a7
            0x004059ae
            0x004059b3
            0x004059ba
            0x004059cd
            0x004059cd
            0x004059d8
            0x00405971
            0x0040597c
            0x0040597c
            0x004059dd
            0x004059f0
            0x004059f5
            0x00405a06
            0x00405a98
            0x00405aa0
            0x00405aa2
            0x00405aa8
            0x00405aa9
            0x00405aa9
            0x00405ab5
            0x00405abf
            0x00405ac4
            0x00405ac4
            0x00405adf
            0x00405ae5
            0x00405af3
            0x00405b8e
            0x00405b96
            0x00405ba0
            0x00405ba5
            0x00405bab
            0x00405c35
            0x00405c3a
            0x00405c3c
            0x00405c58
            0x00000000
            0x00405c58
            0x00405c3e
            0x00405c44
            0x00405c4c
            0x00405c4c
            0x00000000
            0x00405c44
            0x00405bb9
            0x00405bca
            0x00405bcc
            0x00405bce
            0x00405bd5
            0x00405bd5
            0x00405bde
            0x00405be5
            0x00405be7
            0x00405be9
            0x00405bf2
            0x00405bf5
            0x00405bfb
            0x00405bfb
            0x00405c1a
            0x00405c2b
            0x00000000
            0x00405c30
            0x00405b98
            0x00405b9a
            0x00000000
            0x00405af9
            0x00405af9
            0x00405aff
            0x00405b03
            0x00405b09
            0x00405b0d
            0x00405b13
            0x00405b1d
            0x00405b27
            0x00405b2d
            0x00405b3b
            0x00405c5d
            0x00405c5d
            0x00000000
            0x00405c5d
            0x00405b4a
            0x00405b89
            0x00000000
            0x00405b89
            0x00405a0c
            0x00405a0c
            0x00405a11
            0x00000000
            0x00000000
            0x00405a20
            0x00405a31
            0x00405a36
            0x00405a3f
            0x00000000
            0x00000000
            0x00405a45
            0x00405a49
            0x00405a54
            0x00405a54
            0x00405a5d
            0x00405a5d
            0x00405a63
            0x00405a8b
            0x00405a93
            0x00000000
            0x00405a75
            0x00405a76
            0x00405a7f
            0x00405a85
            0x00405a86
            0x00000000
            0x00405a86
            0x00405a81
            0x00405a83
            0x00000000
            0x00000000
            0x00000000
            0x00405a83
            0x00405a63

            APIs
              • Part of subcall function 00406320: GetModuleHandleA.KERNEL32(?,?,00000020,004038F5,00000008), ref: 00406330
              • Part of subcall function 00406320: LoadLibraryA.KERNELBASE(?,?,00000020,004038F5,00000008), ref: 0040633B
              • Part of subcall function 00406320: GetProcAddress.KERNEL32(00000000,?), ref: 0040634C
            • lstrcatW.KERNEL32(004D40C0,00448240), ref: 004059D8
            • lstrlenW.KERNEL32(00463540,?,?,?,00463540,00000000,004C80A8,004D40C0,00448240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00448240,00000000,00000006,004C40A0), ref: 00405A58
            • lstrcmpiW.KERNEL32(00463538,.exe,00463540,?,?,?,00463540,00000000,004C80A8,004D40C0,00448240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00448240,00000000), ref: 00405A6B
            • GetFileAttributesW.KERNEL32(00463540), ref: 00405A76
            • LoadImageW.USER32 ref: 00405ADF
              • Part of subcall function 00405F74: wsprintfW.USER32 ref: 00405F81
            • RegisterClassW.USER32 ref: 00405B32
            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4A
            • CreateWindowExW.USER32 ref: 00405B83
              • Part of subcall function 00403EDD: SetWindowTextW.USER32(00000000,0046BDC0), ref: 00403F75
            • ShowWindow.USER32(00000005,00000000), ref: 00405BB9
            • LoadLibraryW.KERNEL32(RichEd20), ref: 00405BCA
            • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD5
            • GetClassInfoW.USER32 ref: 00405BE5
            • GetClassInfoW.USER32 ref: 00405BF2
            • RegisterClassW.USER32 ref: 00405BFB
            • DialogBoxParamW.USER32 ref: 00405C1A
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
            • String ID: .DEFAULT\Control Panel\International$.exe$@5F$B5F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
            • API String ID: 608394941-475086218
            • Opcode ID: 41dcee178c973a5c25af44f3082aa04b740b2544ca7d99ed556d510f0ab974e8
            • Instruction ID: e02dce170f68a929b8632967fdf11a9ee2a84ab002059e579f050a2bc5c2e774
            • Opcode Fuzzy Hash: 41dcee178c973a5c25af44f3082aa04b740b2544ca7d99ed556d510f0ab974e8
            • Instruction Fuzzy Hash: B771AF70200705BED720AFA19D85E2B36ACEB84709F00053FF945B62E2D7B89C418F6E
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            C-Code - Quality: 50%
            			E00401A09(FILETIME* __ebx) {
            				signed int _t31;
            				void* _t35;
            				void* _t43;
            				void* _t45;
            				void* _t51;
            				void* _t67;
            				void* _t74;
            				FILETIME* _t83;
            				signed int _t94;
            				void* _t97;
            				void* _t99;
            				WCHAR* _t100;
            				void* _t103;
            
            				_t83 = __ebx;
            				_t99 = 0x31;
            				_t100 = E00401453(_t99);
            				_t31 =  *(_t103 - 0x2c);
            				_push(_t100);
            				_push(_t31 >> 0x00000003 & 0x00000002);
            				 *(_t103 - 0xc) = _t100;
            				 *(_t103 + 8) = _t31 & 0x00000007;
            				E004062C7(L"File: overwriteflag=%d, allowskipfilesflag=%d, name=\"%s\"", _t31 & 0x00000007);
            				_t35 = E00405D4B(_t100);
            				_push(_t100);
            				if(_t35 == 0) {
            					lstrcatW(E0040673D(E0040602D(0x40c0c8, 0x4cc0b0)), ??);
            				} else {
            					_push(0x40c0c8);
            					E0040602D();
            				}
            				E0040605C(0x40c0c8);
            				L6:
            				L6:
            				if( *(_t103 + 8) >= 3) {
            					_t74 = E004062F9(0x40c0c8);
            					_t94 = 0;
            					if(_t74 != _t83) {
            						_t94 = CompareFileTime(_t74 + 0x14, _t103 - 0x20);
            					}
            					asm("sbb eax, eax");
            					 *(_t103 + 8) =  ~(( *(_t103 + 8) + 0xfffffffd | 0x80000000) & _t94) + 1;
            				}
            				if( *(_t103 + 8) == _t83) {
            					E00405E57(0x40c0c8);
            				}
            				_t43 = E00405E77(0x40c0c8, 0x40000000, (0 |  *(_t103 + 8) != 0x00000001) + 1);
            				 *(_t103 - 0x10) = _t43;
            				if(_t43 != 0xffffffff) {
            					goto L24;
            				}
            				if( *(_t103 + 8) != _t83) {
            					E00404FA5(0xffffffe2,  *(_t103 - 0xc));
            					if( *(_t103 + 8) == 2) {
            						 *((intOrPtr*)(_t103 - 4)) = 1;
            					}
            					_push( *(_t103 + 8));
            					_push(0x40c0c8);
            					_push(L"File: skipped: \"%s\" (overwriteflag=%d)");
            					E004062C7();
            					L33:
            					 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t103 - 4));
            					goto L34;
            				} else {
            					E004062C7(L"File: error creating \"%s\"", 0x40c0c8);
            					E0040602D(0x4140d8, 0x474000);
            					E0040602D(0x474000, 0x40c0c8);
            					E00406820(_t83, 0x4140d8, 0x40c0c8, 0x4100d0,  *((intOrPtr*)(_t103 - 0x18)));
            					E0040602D(0x474000, 0x4140d8);
            					_t67 = E00405CC8(0x4100d0,  *(_t103 - 0x2c) >> 3) - 4;
            					if(_t67 != 0) {
            						if(_t67 == 1) {
            							_push(L"File: error, user cancel");
            							E004062C7();
            							 *0x473e88 =  *0x473e88 + 1;
            							L34:
            							_t51 = 0;
            						} else {
            							_push(L"File: error, user abort");
            							E004062C7();
            							_push(0x40c0c8);
            							_push(0xfffffffa);
            							E00404FA5();
            							L2:
            							_t51 = 0x7fffffff;
            						}
            					} else {
            						_push(L"File: error, user retry");
            						E004062C7();
            						goto L6;
            					}
            				}
            				L35:
            				return _t51;
            				L24:
            				E00404FA5(0xffffffea,  *(_t103 - 0xc));
            				 *0x473eb4 =  *0x473eb4 + 1;
            				_t45 = E004033A6( *((intOrPtr*)(_t103 - 0x24)),  *(_t103 - 0x10), _t83, _t83); // executed
            				 *0x473eb4 =  *0x473eb4 - 1;
            				_t97 = _t45;
            				_push(0x40c0c8);
            				E004062C7(L"File: wrote %d to \"%s\"", _t97);
            				if( *(_t103 - 0x20) != 0xffffffff ||  *((intOrPtr*)(_t103 - 0x1c)) != 0xffffffff) {
            					SetFileTime( *(_t103 - 0x10), _t103 - 0x20, _t83, _t103 - 0x20); // executed
            				}
            				FindCloseChangeNotification( *(_t103 - 0x10)); // executed
            				if(_t97 >= _t83) {
            					goto L33;
            				} else {
            					if(_t97 != 0xfffffffe) {
            						E00406820(_t83, _t97, 0x40c0c8, 0x40c0c8, 0xffffffee);
            					} else {
            						E00406820(_t83, _t97, 0x40c0c8, 0x40c0c8, 0xffffffe9);
            						lstrcatW(0x40c0c8,  *(_t103 - 0xc));
            					}
            					E004062C7(L"%s", 0x40c0c8);
            					_push(0x200010);
            					_push(0x40c0c8);
            					E00405CC8();
            					goto L2;
            				}
            				goto L35;
            			}
















            0x00401a09
            0x00401a0b
            0x00401a11
            0x00401a13
            0x00401a1b
            0x00401a22
            0x00401a29
            0x00401a2c
            0x00401a2f
            0x00401a38
            0x00401a3f
            0x00401a45
            0x00401a61
            0x00401a47
            0x00401a47
            0x00401a48
            0x00401a48
            0x00401a67
            0x00000000
            0x00401a71
            0x00401a75
            0x00401a78
            0x00401a7d
            0x00401a81
            0x00401a91
            0x00401a91
            0x00401aa2
            0x00401aa5
            0x00401aa5
            0x00401aab
            0x00401aae
            0x00401aae
            0x00401ac4
            0x00401acc
            0x00401acf
            0x00000000
            0x00000000
            0x00401ad8
            0x00401b56
            0x00401b5f
            0x00401b61
            0x00401b61
            0x00401b68
            0x00401b6b
            0x00401b6c
            0x00401b71
            0x0040310b
            0x0040310e
            0x00000000
            0x00401ada
            0x00401ae0
            0x00401aed
            0x00401af8
            0x00401b05
            0x00401b10
            0x00401b26
            0x00401b29
            0x00401b3c
            0x00401b7e
            0x00401b83
            0x00401b88
            0x00403114
            0x00403114
            0x00401b3e
            0x00401b3e
            0x00401b43
            0x00401b49
            0x00401b4a
            0x00401624
            0x00401629
            0x00401629
            0x00401629
            0x00401b2b
            0x00401b2b
            0x00401b30
            0x00000000
            0x00401b35
            0x00401b29
            0x00403116
            0x0040311a
            0x00401b94
            0x00401b99
            0x00401b9e
            0x00401bac
            0x00401bb1
            0x00401bb7
            0x00401bb9
            0x00401bc0
            0x00401bcc
            0x00401bdd
            0x00401bdd
            0x00401be6
            0x00401bee
            0x00000000
            0x00401bf4
            0x00401bf7
            0x00401c0f
            0x00401bf9
            0x00401bfc
            0x00401c05
            0x00401c05
            0x00401c1a
            0x00401c21
            0x00401c26
            0x00401c27
            0x00000000
            0x00401c27
            0x00000000

            APIs
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            • lstrcatW.KERNEL32(00000000,00000000), ref: 00401A61
            • CompareFileTime.KERNEL32(-00000014,?,end,end,00000000,00000000,end,004CC0B0,00000000,00000000), ref: 00401A8B
              • Part of subcall function 0040602D: lstrcpynW.KERNEL32(?,?,00002004,00403920,0046BDC0,NSIS Error), ref: 0040603A
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000,?), ref: 00404FDD
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(004034E2,0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000), ref: 00404FED
              • Part of subcall function 00404FA5: lstrcatW.KERNEL32(0043C228,004034E2), ref: 00405000
              • Part of subcall function 00404FA5: SetWindowTextW.USER32(0043C228,0043C228), ref: 00405012
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405038
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405052
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405060
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
            • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$end
            • API String ID: 4286501637-530198618
            • Opcode ID: a6521db49beb4271b50d961df7b79eb5b17f0e604a7217166d3b51e0775f4275
            • Instruction ID: d6aa9f2168d9edd2a741874fe5688c28ffe057de9a2e20828714130b8fe89a60
            • Opcode Fuzzy Hash: a6521db49beb4271b50d961df7b79eb5b17f0e604a7217166d3b51e0775f4275
            • Instruction Fuzzy Hash: 47510771900115BADB10BBA59C42EEF3A78EF05339B20423FF426B10E2D77C5A518A6D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 498 4035ae-4035fc GetTickCount GetModuleFileNameW call 405e77 501 403608-403636 call 40602d call 40676c call 40602d GetFileSize 498->501 502 4035fe-403603 498->502 510 403723-403731 call 4032f9 501->510 511 40363c 501->511 503 4037dd-4037e1 502->503 517 403737-40373a 510->517 518 4037ec-4037f1 510->518 513 403641-403658 511->513 515 40365a 513->515 516 40365c-40365e call 40335d 513->516 515->516 522 403663-403665 516->522 520 403766-403790 GlobalAlloc call 40338f call 4033a6 517->520 521 40373c-40374d call 40338f call 40335d 517->521 518->503 520->518 546 403792-4037a3 520->546 540 403752-403754 521->540 524 4037e4-4037eb call 4032f9 522->524 525 40366b-403672 522->525 524->518 530 403674-403688 call 405e33 525->530 531 4036ee-4036f2 525->531 535 4036fc-403702 530->535 545 40368a-403691 530->545 534 4036f4-4036fb call 4032f9 531->534 531->535 534->535 542 403711-40371b 535->542 543 403704-40370e call 407c40 535->543 540->518 548 40375a-403760 540->548 542->513 547 403721 542->547 543->542 545->535 551 403693-40369a 545->551 552 4037a5 546->552 553 4037ab-4037ae 546->553 547->510 548->518 548->520 551->535 554 40369c-4036a3 551->554 552->553 555 4037b1-4037b9 553->555 554->535 556 4036a5-4036ac 554->556 555->555 557 4037bb-4037d6 SetFilePointer call 405e33 555->557 556->535 558 4036ae-4036ce 556->558 561 4037db 557->561 558->518 560 4036d4-4036d8 558->560 562 4036e0-4036e8 560->562 563 4036da-4036de 560->563 561->503 562->535 564 4036ea-4036ec 562->564 563->547 563->562 564->535
            C-Code - Quality: 99%
            			E004035AE(void* __eflags, signed int _a4) {
            				DWORD* _v8;
            				DWORD* _v12;
            				void* _v16;
            				intOrPtr _v20;
            				long _v24;
            				intOrPtr _v28;
            				intOrPtr _v32;
            				intOrPtr _v36;
            				intOrPtr _v40;
            				signed int _v44;
            				signed int _t50;
            				void* _t53;
            				void* _t57;
            				intOrPtr* _t59;
            				long _t60;
            				signed int _t65;
            				signed int _t70;
            				signed int _t71;
            				signed int _t77;
            				intOrPtr _t80;
            				long _t82;
            				void* _t85;
            				signed int _t87;
            				void* _t89;
            				signed int _t90;
            				signed int _t93;
            				void* _t94;
            
            				_t82 = 0;
            				_v12 = 0;
            				_v8 = 0;
            				 *0x473e20 = GetTickCount() + 0x3e8;
            				GetModuleFileNameW(0, 0x4e00d8, 0x2004);
            				_t89 = E00405E77(0x4e00d8, 0x80000000, 3);
            				_v16 = _t89;
            				 *0x40c010 = _t89;
            				if(_t89 == 0xffffffff) {
            					return L"Error launching installer";
            				}
            				E0040602D(0x4d00b8, 0x4e00d8);
            				E0040602D(0x4e40e0, E0040676C(0x4d00b8));
            				_t50 = GetFileSize(_t89, 0);
            				__eflags = _t50;
            				 *0x4341e0 = _t50;
            				_t93 = _t50;
            				if(_t50 <= 0) {
            					L24:
            					E004032F9(1);
            					__eflags =  *0x473e2c - _t82;
            					if( *0x473e2c == _t82) {
            						goto L36;
            					}
            					__eflags = _v8 - _t82;
            					if(_v8 == _t82) {
            						L28:
            						_t53 = GlobalAlloc(0x40, _v24); // executed
            						_t94 = _t53;
            						E0040338F( *0x473e2c + 0x1c);
            						_t57 = E004033A6(0xffffffff, _t82, _t94, _v24);
            						__eflags = _t57 - _v24;
            						if(_t57 != _v24) {
            							goto L36;
            						}
            						__eflags = _v44 & 0x00000001;
            						 *0x473ddc = _t94;
            						 *0x473e28 =  *_t94;
            						if((_v44 & 0x00000001) != 0) {
            							 *0x473e24 =  *0x473e24 + 1;
            							__eflags =  *0x473e24;
            						}
            						_t85 = 8;
            						_t40 = _t94 + 0x44; // 0x44
            						_t59 = _t40;
            						do {
            							_t59 = _t59 - 8;
            							 *_t59 =  *_t59 + _t94;
            							_t85 = _t85 - 1;
            							__eflags = _t85 - _t82;
            						} while (_t85 != _t82);
            						_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
            						 *(_t94 + 0x3c) = _t60;
            						E00405E33(0x473de0, _t94 + 4, 0x40);
            						__eflags = 0;
            						return 0;
            					}
            					E0040338F( *0x42c154);
            					_t65 = E0040335D( &_a4, 4); // executed
            					__eflags = _t65;
            					if(_t65 == 0) {
            						goto L36;
            					}
            					__eflags = _v12 - _a4;
            					if(_v12 != _a4) {
            						goto L36;
            					}
            					goto L28;
            				} else {
            					do {
            						asm("sbb eax, eax");
            						_t70 = ( ~( *0x473e2c) & 0x00007e00) + 0x200;
            						__eflags = _t93 - _t70;
            						_t90 = _t93;
            						if(_t93 >= _t70) {
            							_t90 = _t70;
            						}
            						_t71 = E0040335D(0x42c158, _t90); // executed
            						__eflags = _t71;
            						if(_t71 == 0) {
            							E004032F9(1);
            							L36:
            							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
            						}
            						__eflags =  *0x473e2c;
            						if( *0x473e2c != 0) {
            							__eflags = _a4 & 0x00000002;
            							if((_a4 & 0x00000002) == 0) {
            								E004032F9(0);
            							}
            							goto L20;
            						}
            						E00405E33( &_v44, 0x42c158, 0x1c);
            						_t77 = _v44;
            						__eflags = _t77 & 0xfffffff0;
            						if((_t77 & 0xfffffff0) != 0) {
            							goto L20;
            						}
            						__eflags = _v40 - 0xdeadbeef;
            						if(_v40 != 0xdeadbeef) {
            							goto L20;
            						}
            						__eflags = _v28 - 0x74736e49;
            						if(_v28 != 0x74736e49) {
            							goto L20;
            						}
            						__eflags = _v32 - 0x74666f73;
            						if(_v32 != 0x74666f73) {
            							goto L20;
            						}
            						__eflags = _v36 - 0x6c6c754e;
            						if(_v36 != 0x6c6c754e) {
            							goto L20;
            						}
            						_a4 = _a4 | _t77;
            						_t87 =  *0x42c154; // 0x607048
            						 *0x473ea0 =  *0x473ea0 | _a4 & 0x00000002;
            						_t80 = _v20;
            						__eflags = _t80 - _t93;
            						 *0x473e2c = _t87;
            						if(_t80 > _t93) {
            							goto L36;
            						}
            						__eflags = _a4 & 0x00000008;
            						if((_a4 & 0x00000008) != 0) {
            							L16:
            							_v8 = _v8 + 1;
            							_t24 = _t80 - 4; // 0x40a2cc
            							_t93 = _t24;
            							__eflags = _t90 - _t93;
            							if(_t90 > _t93) {
            								_t90 = _t93;
            							}
            							goto L20;
            						}
            						__eflags = _a4 & 0x00000004;
            						if((_a4 & 0x00000004) != 0) {
            							break;
            						}
            						goto L16;
            						L20:
            						__eflags = _t93 -  *0x4341e0; // 0x60b618
            						if(__eflags < 0) {
            							_v12 = E00407C40(_v12, 0x42c158, _t90);
            						}
            						 *0x42c154 =  *0x42c154 + _t90;
            						_t93 = _t93 - _t90;
            						__eflags = _t93;
            					} while (_t93 > 0);
            					_t82 = 0;
            					__eflags = 0;
            					goto L24;
            				}
            			}






























            0x004035b6
            0x004035b9
            0x004035bc
            0x004035d6
            0x004035db
            0x004035ee
            0x004035f3
            0x004035f6
            0x004035fc
            0x00000000
            0x004035fe
            0x0040360f
            0x00403620
            0x00403627
            0x0040362d
            0x0040362f
            0x00403634
            0x00403636
            0x00403723
            0x00403725
            0x0040372a
            0x00403731
            0x00000000
            0x00000000
            0x00403737
            0x0040373a
            0x00403766
            0x0040376b
            0x00403771
            0x0040377c
            0x00403788
            0x0040378d
            0x00403790
            0x00000000
            0x00000000
            0x00403792
            0x00403796
            0x0040379e
            0x004037a3
            0x004037a5
            0x004037a5
            0x004037a5
            0x004037ad
            0x004037ae
            0x004037ae
            0x004037b1
            0x004037b1
            0x004037b4
            0x004037b6
            0x004037b7
            0x004037b7
            0x004037c2
            0x004037c8
            0x004037d6
            0x004037db
            0x00000000
            0x004037db
            0x00403742
            0x0040374d
            0x00403752
            0x00403754
            0x00000000
            0x00000000
            0x0040375d
            0x00403760
            0x00000000
            0x00000000
            0x00000000
            0x0040363c
            0x00403641
            0x00403648
            0x0040364f
            0x00403654
            0x00403656
            0x00403658
            0x0040365a
            0x0040365a
            0x0040365e
            0x00403663
            0x00403665
            0x004037e6
            0x004037ec
            0x00000000
            0x004037ec
            0x0040366b
            0x00403672
            0x004036ee
            0x004036f2
            0x004036f6
            0x004036fb
            0x00000000
            0x004036f2
            0x0040367b
            0x00403680
            0x00403683
            0x00403688
            0x00000000
            0x00000000
            0x0040368a
            0x00403691
            0x00000000
            0x00000000
            0x00403693
            0x0040369a
            0x00000000
            0x00000000
            0x0040369c
            0x004036a3
            0x00000000
            0x00000000
            0x004036a5
            0x004036ac
            0x00000000
            0x00000000
            0x004036ae
            0x004036b4
            0x004036bd
            0x004036c3
            0x004036c6
            0x004036c8
            0x004036ce
            0x00000000
            0x00000000
            0x004036d4
            0x004036d8
            0x004036e0
            0x004036e0
            0x004036e3
            0x004036e3
            0x004036e6
            0x004036e8
            0x004036ea
            0x004036ea
            0x00000000
            0x004036e8
            0x004036da
            0x004036de
            0x00000000
            0x00000000
            0x00000000
            0x004036fc
            0x004036fc
            0x00403702
            0x0040370e
            0x0040370e
            0x00403711
            0x00403717
            0x00403719
            0x00403719
            0x00403721
            0x00403721
            0x00000000
            0x00403721

            APIs
            • GetTickCount.KERNEL32 ref: 004035BF
            • GetModuleFileNameW.KERNEL32(00000000,004E00D8,00002004,?,?,?,004D80C8,00403A74,?), ref: 004035DB
              • Part of subcall function 00405E77: GetFileAttributesW.KERNELBASE(00000003,004035EE,004E00D8,80000000,00000003,?,?,?,004D80C8,00403A74,?), ref: 00405E7B
              • Part of subcall function 00405E77: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,004D80C8,00403A74,?), ref: 00405E9D
            • GetFileSize.KERNEL32(00000000,00000000,004E40E0,00000000,004D00B8,004D00B8,004E00D8,004E00D8,80000000,00000003,?,?,?,004D80C8,00403A74,?), ref: 00403627
            Strings
            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037EC
            • Hp`, xrefs: 004036B4, 00403711
            • Error launching installer, xrefs: 004035FE
            • Null, xrefs: 004036A5
            • soft, xrefs: 0040369C
            • Inst, xrefs: 00403693
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$AttributesCountCreateModuleNameSizeTick
            • String ID: Error launching installer$Hp`$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
            • API String ID: 4283519449-2160241151
            • Opcode ID: b2777c497fd742253326582cdde9f350166b5347dccb5b648595a1883aca66ba
            • Instruction ID: 12a90bec3481402c843752d2a6eb0356d6b7bfe2adab86a5a1dd358d005589d7
            • Opcode Fuzzy Hash: b2777c497fd742253326582cdde9f350166b5347dccb5b648595a1883aca66ba
            • Instruction Fuzzy Hash: DD51A4B1900218AFDB21AF65DD86B9E7EACAB04356F10443BF904B72D1C7798F809B5D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 565 4033a6-4033bd 566 4033c6-4033ce 565->566 567 4033bf 565->567 568 4033d0 566->568 569 4033d5-4033da 566->569 567->566 568->569 570 4033ea-4033f7 call 40335d 569->570 571 4033dc-4033e5 call 40338f 569->571 575 403401-403408 570->575 576 4033f9 570->576 571->570 577 40340e-40342e GetTickCount call 407cae 575->577 578 40353f-403541 575->578 579 4033fb-4033fc 576->579 589 40355d 577->589 591 403434-40343c 577->591 581 403543-403546 578->581 582 4035a6-4035aa 578->582 583 403560-403564 579->583 584 403548 581->584 585 40354b-403554 call 40335d 581->585 586 403567-40356d 582->586 587 4035ac 582->587 584->585 585->576 598 40355a 585->598 592 403572-403580 call 40335d 586->592 593 40356f 586->593 587->589 589->583 595 403441-40344f call 40335d 591->595 596 40343e 591->596 592->576 602 403586-403599 WriteFile 592->602 593->592 595->576 603 403451-40345a 595->603 596->595 598->589 604 403538-40353a 602->604 605 40359b-40359e 602->605 606 403460-40347d call 407cce 603->606 604->579 605->604 607 4035a0-4035a3 605->607 610 403531-403533 606->610 611 403483-40349a GetTickCount 606->611 607->582 610->579 612 4034e5-4034e9 611->612 613 40349c-4034a4 611->613 614 403526-403529 612->614 615 4034eb-4034ee 612->615 616 4034a6-4034aa 613->616 617 4034ac-4034e2 MulDiv wsprintfW call 404fa5 613->617 614->591 621 40352f 614->621 619 4034f0-403502 WriteFile 615->619 620 40350e-403514 615->620 616->612 616->617 617->612 619->604 623 403504-403507 619->623 624 40351a-40351e 620->624 621->589 623->604 625 403509-40350c 623->625 624->606 626 403524 624->626 625->624 626->589
            C-Code - Quality: 94%
            			E004033A6(int _a4, void* _a8, long _a12, int _a16) {
            				signed int _v8;
            				long _v12;
            				long _v16;
            				intOrPtr _v20;
            				long _v24;
            				short _v152;
            				void* _t62;
            				void* _t64;
            				intOrPtr _t74;
            				long _t75;
            				int _t78;
            				void* _t88;
            				void* _t93;
            				long _t96;
            				signed int _t97;
            				long _t98;
            				int _t99;
            				void* _t100;
            				long _t101;
            				void* _t102;
            
            				_t97 = _a16;
            				_t93 = _a12;
            				_v12 = _t97;
            				if(_t93 == 0) {
            					_v12 = 0x8000;
            				}
            				_v8 = _v8 & 0x00000000;
            				_t88 = _t93;
            				if(_t93 == 0) {
            					_t88 = 0x424150;
            				}
            				_t60 = _a4;
            				if(_a4 >= 0) {
            					E0040338F( *0x473e18 + _t60);
            				}
            				_t62 = E0040335D( &_a16, 4); // executed
            				if(_t62 != 0) {
            					if((_a16 & 0x80000000) == 0) {
            						if(_t93 == 0) {
            							while(_a16 > 0) {
            								_t98 = _v12;
            								if(_a16 < _t98) {
            									_t98 = _a16;
            								}
            								if(E0040335D(0x420150, _t98) == 0) {
            									goto L7;
            								}
            								if(WriteFile(_a8, 0x420150, _t98,  &_a12, 0) == 0 || _t98 != _a12) {
            									L31:
            									_push(0xfffffffe);
            									goto L8;
            								} else {
            									_v8 = _v8 + _t98;
            									_a16 = _a16 - _t98;
            									continue;
            								}
            							}
            							L37:
            							return _v8;
            						}
            						if(_a16 < _t97) {
            							_t97 = _a16;
            						}
            						if(E0040335D(_t93, _t97) == 0) {
            							goto L7;
            						} else {
            							_v8 = _t97;
            							goto L37;
            						}
            					}
            					_v16 = GetTickCount();
            					E00407CAE(0x434158);
            					_t13 =  &_a16;
            					 *_t13 = _a16 & 0x7fffffff;
            					_a4 = _a16;
            					if( *_t13 <= 0) {
            						goto L37;
            					} else {
            						goto L11;
            					}
            					while(1) {
            						L11:
            						_t99 = 0x4000;
            						if(_a16 < 0x4000) {
            							_t99 = _a16;
            						}
            						if(E0040335D(0x420150, _t99) == 0) {
            							goto L7;
            						}
            						_a16 = _a16 - _t99;
            						 *0x434170 = 0x420150;
            						 *0x434174 = _t99;
            						while(1) {
            							 *0x434178 = _t88;
            							 *0x43417c = _v12;
            							_t74 = E00407CCE(0x434158);
            							_v20 = _t74;
            							if(_t74 < 0) {
            								break;
            							}
            							_t100 =  *0x434178; // 0x424150
            							_t101 = _t100 - _t88;
            							_t75 = GetTickCount();
            							_t96 = _t75;
            							if(( *0x473eb4 & 0x00000001) != 0 && (_t75 - _v16 > 0xc8 || _a16 == 0)) {
            								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
            								_t102 = _t102 + 0xc;
            								E00404FA5(0,  &_v152);
            								_v16 = _t96;
            							}
            							if(_t101 == 0) {
            								if(_a16 > 0) {
            									goto L11;
            								}
            								goto L37;
            							} else {
            								if(_a12 != 0) {
            									_v8 = _v8 + _t101;
            									_v12 = _v12 - _t101;
            									_t88 =  *0x434178; // 0x424150
            									L26:
            									if(_v20 != 1) {
            										continue;
            									}
            									goto L37;
            								}
            								_t78 = WriteFile(_a8, _t88, _t101,  &_v24, 0); // executed
            								if(_t78 == 0 || _v24 != _t101) {
            									goto L31;
            								} else {
            									_v8 = _v8 + _t101;
            									goto L26;
            								}
            							}
            						}
            						_push(0xfffffffc);
            						goto L8;
            					}
            					goto L7;
            				} else {
            					L7:
            					_push(0xfffffffd);
            					L8:
            					_pop(_t64);
            					return _t64;
            				}
            			}























            0x004033b1
            0x004033b5
            0x004033ba
            0x004033bd
            0x004033bf
            0x004033bf
            0x004033c6
            0x004033cc
            0x004033ce
            0x004033d0
            0x004033d0
            0x004033d5
            0x004033da
            0x004033e5
            0x004033e5
            0x004033f0
            0x004033f7
            0x00403408
            0x00403541
            0x004035a6
            0x00403567
            0x0040356d
            0x0040356f
            0x0040356f
            0x00403580
            0x00000000
            0x00000000
            0x00403599
            0x00403538
            0x00403538
            0x00000000
            0x004035a0
            0x004035a0
            0x004035a3
            0x00000000
            0x004035a3
            0x00403599
            0x0040355d
            0x00000000
            0x0040355d
            0x00403546
            0x00403548
            0x00403548
            0x00403554
            0x00000000
            0x0040355a
            0x0040355a
            0x00000000
            0x0040355a
            0x00403554
            0x00403419
            0x0040341c
            0x00403421
            0x00403421
            0x0040342b
            0x0040342e
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00403434
            0x00403434
            0x00403434
            0x0040343c
            0x0040343e
            0x0040343e
            0x0040344f
            0x00000000
            0x00000000
            0x00403451
            0x00403454
            0x0040345a
            0x00403460
            0x00403468
            0x0040346e
            0x00403473
            0x0040347a
            0x0040347d
            0x00000000
            0x00000000
            0x00403483
            0x00403489
            0x0040348b
            0x00403498
            0x0040349a
            0x004034cb
            0x004034d1
            0x004034dd
            0x004034e2
            0x004034e2
            0x004034e9
            0x00403529
            0x00000000
            0x00000000
            0x00000000
            0x004034eb
            0x004034ee
            0x0040350e
            0x00403511
            0x00403514
            0x0040351a
            0x0040351e
            0x00000000
            0x00000000
            0x00000000
            0x00403524
            0x004034fa
            0x00403502
            0x00000000
            0x00403509
            0x00403509
            0x00000000
            0x00403509
            0x00403502
            0x004034e9
            0x00403531
            0x00000000
            0x00403531
            0x00000000
            0x004033f9
            0x004033f9
            0x004033f9
            0x004033fb
            0x004033fb
            0x00000000
            0x004033fb

            APIs
            • GetTickCount.KERNEL32 ref: 0040340E
            • GetTickCount.KERNEL32 ref: 0040348B
            • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034B8
            • wsprintfW.USER32 ref: 004034CB
            • WriteFile.KERNELBASE(00000000,00000000,00424150,7FFFFFFF,00000000), ref: 004034FA
            • WriteFile.KERNEL32(00000000,00420150,?,00000000,00000000,00420150,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403591
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CountFileTickWrite$wsprintf
            • String ID: ... %d%%$PAB$PAB$XAC$XAC
            • API String ID: 651206458-2265661104
            • Opcode ID: c94d8f568c119f5365b2d6355bb3f3eb95433dc49ad508e424f705cfada44580
            • Instruction ID: 37378dc1ff60f0818f6b7317979d3cf955f46204bb962838d9db5ba8ff125591
            • Opcode Fuzzy Hash: c94d8f568c119f5365b2d6355bb3f3eb95433dc49ad508e424f705cfada44580
            • Instruction Fuzzy Hash: 0C518B71900219ABDF10DF65E944AAE7BBCAB00356F54013BF914B72D0D778DE508BA9
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            C-Code - Quality: 50%
            			E0040223D(void* __ebx) {
            				intOrPtr _t18;
            				void* _t30;
            				void* _t32;
            
            				_t30 = E00401453(0);
            				E004062C7(L"Exec: command=\"%s\"", _t30);
            				E00404FA5(0xffffffeb, _t30);
            				_t18 = E00405C67(_t30); // executed
            				 *((intOrPtr*)(_t32 - 0x10)) = _t18;
            				_push(_t30);
            				if(_t18 == __ebx) {
            					_push(L"Exec: failed createprocess (\"%s\")");
            					 *((intOrPtr*)(_t32 - 4)) = 1;
            					E004062C7();
            				} else {
            					_push(L"Exec: success (\"%s\")");
            					__eax = E004062C7();
            					if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
            						__esi = WaitForSingleObject;
            						__eax = WaitForSingleObject( *(__ebp - 0x10), 0x64);
            						__edi = 0x102;
            						while(__eax == __edi) {
            							__eax = E00406357(0xf);
            							__eax = WaitForSingleObject( *(__ebp - 0x10), 0x64);
            						}
            						__ebp - 8 = GetExitCodeProcess( *(__ebp - 0x10), __ebp - 8);
            						if( *((intOrPtr*)(__ebp - 0x28)) < __ebx) {
            							if( *(__ebp - 8) != __ebx) {
            								 *((intOrPtr*)(__ebp - 4)) = 1;
            							}
            						} else {
            							__eax = E00405F74( *((intOrPtr*)(__ebp + 8)),  *(__ebp - 8));
            						}
            					}
            					_push( *(__ebp - 0x10));
            					__eax = FindCloseChangeNotification(); // executed
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t32 - 4));
            				return 0;
            			}






            0x00402244
            0x0040224c
            0x00402256
            0x0040225c
            0x00402263
            0x00402266
            0x00402267
            0x004022d3
            0x00401938
            0x0040193f
            0x00402269
            0x00402269
            0x0040226e
            0x00402278
            0x0040227a
            0x00402285
            0x00402287
            0x0040229c
            0x00402290
            0x0040229a
            0x0040229a
            0x004022a7
            0x004022b0
            0x004022c2
            0x004022c4
            0x004022c4
            0x004022b2
            0x004022b8
            0x004022b8
            0x004022b0
            0x004022cb
            0x00402b08
            0x00402b08
            0x0040310e
            0x0040311a

            APIs
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000,?), ref: 00404FDD
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(004034E2,0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000), ref: 00404FED
              • Part of subcall function 00404FA5: lstrcatW.KERNEL32(0043C228,004034E2), ref: 00405000
              • Part of subcall function 00404FA5: SetWindowTextW.USER32(0043C228,0043C228), ref: 00405012
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405038
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405052
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405060
              • Part of subcall function 00405C67: CreateProcessW.KERNELBASE ref: 00405C8C
              • Part of subcall function 00405C67: CloseHandle.KERNEL32(?), ref: 00405C99
            • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402285
            • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 0040229A
            • GetExitCodeProcess.KERNEL32 ref: 004022A7
            • FindCloseChangeNotification.KERNELBASE(?,00000000,000000EB,00000000), ref: 00402B08
            Strings
            • Exec: failed createprocess ("%s"), xrefs: 004022D3
            • Exec: command="%s", xrefs: 00402247
            • Exec: success ("%s"), xrefs: 00402269
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSendlstrlen$CloseObjectProcessSingleWait$ChangeCodeCreateExitFindHandleNotificationTextWindowlstrcatwvsprintf
            • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
            • API String ID: 3418568132-3433828417
            • Opcode ID: 945a63aee2c36685c064fc95429f6b6396d58999f8d6eb8bdead2a8f94417153
            • Instruction ID: cde965d28185fd41ea3f6db6f06d38139095f74e4f3b74f2fe40dafcdc349377
            • Opcode Fuzzy Hash: 945a63aee2c36685c064fc95429f6b6396d58999f8d6eb8bdead2a8f94417153
            • Instruction Fuzzy Hash: 9A119D32914225AADF11AFD1DD4AAAEBB71EF00314F24007FF101B11E1C7B94E519A9E
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 656 402b38-402b4d GlobalAlloc 657 402b5e-402b82 call 401453 WideCharToMultiByte lstrlenA 656->657 658 402b4f-402b5c call 40143d 656->658 663 402b88-402b8b 657->663 658->663 664 402ba7 663->664 665 402b8d-402ba5 call 405f8d WriteFile 663->665 667 402bae 664->667 665->664 665->667
            C-Code - Quality: 88%
            			E00402B38(int __ebx, intOrPtr* __edi) {
            				void* _t10;
            				long _t13;
            				int _t18;
            				struct _OVERLAPPED* _t19;
            				intOrPtr* _t22;
            				void* _t25;
            				void* _t27;
            
            				_t22 = __edi;
            				_t19 = __ebx;
            				_t10 = GlobalAlloc(0x40, 0x2004); // executed
            				 *(_t27 + 8) = _t10;
            				if( *((intOrPtr*)(_t27 - 0x24)) == __ebx) {
            					_t25 = 0x11;
            					E00401453(_t25);
            					WideCharToMultiByte(__ebx, __ebx, 0x4100d0, 0xffffffff,  *(_t27 + 8), 0x2004, __ebx, __ebx);
            					_t13 = lstrlenA( *(_t27 + 8));
            				} else {
            					__ecx = 0;
            					__ecx = 1;
            					E0040143D(1);
            					 *__esi = __al;
            				}
            				if( *_t22 == _t19) {
            					L6:
            					 *((intOrPtr*)(_t27 - 4)) = 1;
            				} else {
            					_t18 = WriteFile(E00405F8D(_t27 - 0x34, _t22),  *(_t27 + 8), _t13, _t27 - 0x34, _t19); // executed
            					if(_t18 == 0) {
            						goto L6;
            					}
            				}
            				_push( *(_t27 + 8));
            				GlobalFree();
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t27 - 4));
            				return 0;
            			}










            0x00402b38
            0x00402b38
            0x00402b3f
            0x00402b4a
            0x00402b4d
            0x00402b60
            0x00402b61
            0x00402b79
            0x00402b82
            0x00402b4f
            0x00402b4f
            0x00402b51
            0x00402b52
            0x00402b57
            0x00402b5b
            0x00402b8b
            0x00402ba7
            0x00402ba7
            0x00402b8d
            0x00402b9d
            0x00402ba5
            0x00000000
            0x00000000
            0x00402ba5
            0x00402bae
            0x0040239d
            0x0040310e
            0x0040311a

            APIs
            • GlobalAlloc.KERNELBASE(00000040,00002004), ref: 00402B3F
            • WideCharToMultiByte.KERNEL32(?,?,004100D0,000000FF,?,00002004), ref: 00402B79
            • lstrlenA.KERNEL32(?,?,?,004100D0,000000FF,?,00002004), ref: 00402B82
            • WriteFile.KERNELBASE(00000000,?,?,00000000,?,?,?,?,004100D0,000000FF,?,00002004), ref: 00402B9D
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
            • String ID:
            • API String ID: 2568930968-0
            • Opcode ID: f821762b6820e2d78db9a715fa0f7ab14e55995059cb70a8262f89232d8ed77c
            • Instruction ID: 45a8ef2e3faf13c045303dd6b43be52a9a7cc3d91abf537349f68419345bfa63
            • Opcode Fuzzy Hash: f821762b6820e2d78db9a715fa0f7ab14e55995059cb70a8262f89232d8ed77c
            • Instruction Fuzzy Hash: 3201A270600206BFEB106F60CD4DEAE7B38EB04344F10413AF606B90E1C7B84E819758
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 754 405ea6-405eb2 755 405eb3-405ee7 GetTickCount GetTempFileNameW 754->755 756 405ef6-405ef8 755->756 757 405ee9-405eeb 755->757 759 405ef0-405ef3 756->759 757->755 758 405eed 757->758 758->759
            C-Code - Quality: 100%
            			E00405EA6(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
            				intOrPtr _v8;
            				short _v12;
            				short _t12;
            				intOrPtr _t13;
            				signed int _t14;
            				WCHAR* _t17;
            				signed int _t19;
            				signed short _t23;
            				WCHAR* _t26;
            
            				_t26 = _a4;
            				_t23 = 0x64;
            				while(1) {
            					_t12 =  *L"nsa"; // 0x73006e
            					_v12 = _t12;
            					_t13 =  *0x40a6c8; // 0x61
            					_t23 = _t23 - 1;
            					_v8 = _t13;
            					_t14 = GetTickCount();
            					_t19 = 0x1a;
            					_v8 = _v8 + _t14 % _t19;
            					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
            					if(_t17 != 0) {
            						break;
            					}
            					if(_t23 != 0) {
            						continue;
            					} else {
            						 *_t26 =  *_t26 & _t23;
            					}
            					L4:
            					return _t17;
            				}
            				_t17 = _t26;
            				goto L4;
            			}












            0x00405eac
            0x00405eb2
            0x00405eb3
            0x00405eb3
            0x00405eb8
            0x00405ebb
            0x00405ec0
            0x00405ec1
            0x00405ec4
            0x00405ecc
            0x00405edb
            0x00405edf
            0x00405ee7
            0x00000000
            0x00000000
            0x00405eeb
            0x00000000
            0x00405eed
            0x00405eed
            0x00405eed
            0x00405ef0
            0x00405ef3
            0x00405ef3
            0x00405ef6
            0x00000000

            APIs
            • GetTickCount.KERNEL32 ref: 00405EC4
            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,004D80C8,00403825,004D40C0,004D80C8), ref: 00405EDF
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CountFileNameTempTick
            • String ID: nsa
            • API String ID: 1716503409-2209301699
            • Opcode ID: 510ecf5ae11856ec27cf599935a5a9c918153b4e86d00206fc8e481ca45afa6f
            • Instruction ID: 12bf332e709075c93158bd921f75450f68ba778224ed89dd174a33483fa312a6
            • Opcode Fuzzy Hash: 510ecf5ae11856ec27cf599935a5a9c918153b4e86d00206fc8e481ca45afa6f
            • Instruction Fuzzy Hash: 89F06D76611204ABDB10CF59DD09A9BBBB9EBA4710F00803AEA44A7190E6B09A508BA4
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 760 405c67-405c94 CreateProcessW 761 405ca2-405ca3 760->761 762 405c96-405c9f CloseHandle 760->762 762->761
            C-Code - Quality: 100%
            			E00405C67(WCHAR* _a4) {
            				struct _PROCESS_INFORMATION _v20;
            				int _t7;
            
            				0x458278->cb = 0x44;
            				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0, 0, 0, 0x458278,  &_v20); // executed
            				if(_t7 != 0) {
            					CloseHandle(_v20.hThread);
            					return _v20.hProcess;
            				}
            				return _t7;
            			}





            0x00405c81
            0x00405c8c
            0x00405c94
            0x00405c99
            0x00000000
            0x00405c9f
            0x00405ca3

            APIs
            Strings
            • Error launching installer, xrefs: 00405C70
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CloseCreateHandleProcess
            • String ID: Error launching installer
            • API String ID: 3712363035-66219284
            • Opcode ID: c5bcf02de7e71647a2038a5875e28be6a67d0c2d6e9d4ae8c5a8972886647d8e
            • Instruction ID: e025228535b6f414593eabf8752f6f447c0f89d9c21b54f32d4678c68b8ebd1c
            • Opcode Fuzzy Hash: c5bcf02de7e71647a2038a5875e28be6a67d0c2d6e9d4ae8c5a8972886647d8e
            • Instruction Fuzzy Hash: 93E0ECB4500219AFEF009B65DD49D7B7BBCEB00305F548565BD14F21A1DB78D9148A68
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 763 408281-408287 764 408289-40828b 763->764 765 40828c-4082a7 763->765 764->765 766 4084a7-4084bc 765->766 767 40856b-408578 765->767 769 4084d6-4084e9 766->769 770 4084be-4084d4 766->770 768 4085a5-4085a9 767->768 771 408609-40861c 768->771 772 4085ab-4085cb 768->772 773 4084f0-4084f7 769->773 770->773 774 408624-408627 771->774 775 4085e4-4085f8 772->775 776 4085cd-4085e2 772->776 777 4084f9-4084fd 773->777 778 40851e-408521 773->778 786 4086ab 774->786 787 407d0c 774->787 779 4085fb-408602 775->779 776->779 780 408503-40851b 777->780 781 40868c-408693 777->781 778->774 783 408604 779->783 784 40859f-4085a2 779->784 780->778 785 40869c-4086a9 781->785 783->774 788 40857a-40857e 783->788 784->768 789 4086ae-4086b5 785->789 786->789 790 407d13-407d17 787->790 791 407e54-407e6f 787->791 792 407e26-407e2a 787->792 793 407db8-407dbc 787->793 796 408584-40859c 788->796 797 408695 788->797 790->785 801 407d1d-407d2a 790->801 791->766 794 407e30-407e44 792->794 795 408635-40863c 792->795 798 407dc2-407dd9 793->798 799 40862c-408633 793->799 802 407e47-407e4f 794->802 795->785 796->784 797->785 803 407ddc-407de0 798->803 799->785 801->786 804 407d30-407d76 801->804 802->792 807 407e51 802->807 803->793 808 407de2-407de8 803->808 805 407d78-407d7c 804->805 806 407d9e-407da0 804->806 809 407d87-407d95 GlobalAlloc 805->809 810 407d7e-407d81 GlobalFree 805->810 811 407da2-407dac 806->811 812 407dae-407db6 806->812 807->791 813 407e12-407e24 808->813 814 407dea-407df1 808->814 809->786 815 407d9b 809->815 810->809 811->811 811->812 812->803 813->802 816 407df3-407df6 GlobalFree 814->816 817 407dfc-407e0c GlobalAlloc 814->817 815->806 816->817 817->786 817->813
            C-Code - Quality: 98%
            			E00408281(void* __edx) {
            				signed int _t513;
            				void _t520;
            				signed int _t521;
            				signed int _t522;
            				unsigned short _t549;
            				signed int _t558;
            				signed int _t586;
            				void* _t595;
            				void* _t608;
            				signed int _t609;
            				signed int _t619;
            				signed short* _t627;
            				intOrPtr* _t628;
            
            				L0:
            				while(1) {
            					L0:
            					_t595 = __edx;
            					_t513 =  *(_t628 + 0x48);
            					if(_t513 >= 4) {
            					}
            					 *((intOrPtr*)(_t628 + 0x20)) = (_t513 << 7) + _t595 + 0x360;
            					 *(_t628 + 0x38) = 6;
            					 *(_t628 - 4) = 0x19;
            					while(1) {
            						L147:
            						 *(_t628 + 0x28) = 1;
            						 *(_t628 + 0x30) =  *(_t628 + 0x38);
            						while(1) {
            							L151:
            							if( *(_t628 + 0x30) <= 0) {
            								goto L157;
            							}
            							L152:
            							_t608 =  *(_t628 + 0x28) +  *(_t628 + 0x28);
            							_t627 = _t608 +  *((intOrPtr*)(_t628 + 0x20));
            							_t549 =  *_t627 & 0x0000ffff;
            							_t619 = _t549 & 0x0000ffff;
            							_t586 = ( *(_t628 + 0x68) >> 0xb) * _t619;
            							 *(_t628 + 0x24) = _t627;
            							if( *(_t628 + 0x6c) >= _t586) {
            								 *(_t628 + 0x68) =  *(_t628 + 0x68) - _t586;
            								 *(_t628 + 0x6c) =  *(_t628 + 0x6c) - _t586;
            								_t609 = _t608 + 1;
            								 *_t627 = _t549 - (_t549 >> 5);
            								 *(_t628 + 0x28) = _t609;
            							} else {
            								 *(_t628 + 0x68) = _t586;
            								 *(_t628 + 0x28) =  *(_t628 + 0x28) << 1;
            								 *_t627 = (0x800 - _t619 >> 5) + _t549;
            							}
            							if( *(_t628 + 0x68) >= 0x1000000) {
            								L150:
            								_t469 = _t628 + 0x30;
            								 *_t469 =  *(_t628 + 0x30) - 1;
            								L151:
            								if( *(_t628 + 0x30) <= 0) {
            									goto L157;
            								}
            							} else {
            								L156:
            								L148:
            								if( *(_t628 + 0xc) == 0) {
            									L172:
            									 *(_t628 - 0x10) = 0x18;
            									L173:
            									_t558 = 0x22;
            									memcpy( *(_t628 - 0x18), _t628 - 0x10, _t558 << 2);
            									_t522 = 0;
            								} else {
            									L149:
            									 *(_t628 + 0x68) =  *(_t628 + 0x68) << 8;
            									 *(_t628 + 0xc) =  *(_t628 + 0xc) - 1;
            									_t466 = _t628 + 8;
            									 *_t466 =  &(( *(_t628 + 8))[1]);
            									 *(_t628 + 0x6c) =  *(_t628 + 0x6c) << 0x00000008 |  *( *(_t628 + 8)) & 0x000000ff;
            									goto L150;
            								}
            							}
            							L175:
            							return _t522;
            							L177:
            							L157:
            							_t520 =  *(_t628 - 4);
            							 *((intOrPtr*)(_t628 + 0x34)) =  *(_t628 + 0x28) - (1 <<  *(_t628 + 0x38));
            							while(1) {
            								L159:
            								 *(_t628 - 0x10) = _t520;
            								while(1) {
            									L2:
            									_t521 =  *(_t628 - 0x10);
            									if(_t521 > 0x1c) {
            										break;
            									}
            									L3:
            									switch( *((intOrPtr*)(_t521 * 4 +  &M004086B6))) {
            										case 0:
            											L4:
            											if( *(_t628 + 0xc) == 0) {
            												goto L173;
            											} else {
            												L5:
            												 *(_t628 + 0xc) =  *(_t628 + 0xc) - 1;
            												_t521 =  *( *(_t628 + 8));
            												 *(_t628 + 8) =  &(( *(_t628 + 8))[1]);
            												if(_t521 > 0xe1) {
            													goto L174;
            												} else {
            													L6:
            													_t525 = _t521 & 0x000000ff;
            													asm("cdq");
            													_push(0x2d);
            													_pop(_t560);
            													_push(9);
            													_pop(_t561);
            													_t622 = _t525 / _t560;
            													_t527 = _t525 % _t560 & 0x000000ff;
            													asm("cdq");
            													_t616 = _t527 % _t561 & 0x000000ff;
            													 *(_t628 + 0x3c) = _t616;
            													 *(_t628 + 0x5c) = (1 << _t622) - 1;
            													 *((intOrPtr*)(_t628 + 0x60)) = (1 << _t527 / _t561) - 1;
            													_t625 = (0x300 << _t616 + _t622) + 0x736;
            													if(0x600 ==  *_t628) {
            														L11:
            														if(_t625 != 0) {
            															do {
            																L12:
            																_t625 = _t625 - 1;
            																 *((short*)( *(_t628 + 0x74) + _t625 * 2)) = 0x400;
            															} while (_t625 != 0);
            														}
            														L13:
            														 *(_t628 + 0x30) =  *(_t628 + 0x30) & 0x00000000;
            														 *(_t628 + 0x38) =  *(_t628 + 0x38) & 0x00000000;
            														goto L16;
            													} else {
            														L7:
            														if( *(_t628 + 0x74) != 0) {
            															GlobalFree( *(_t628 + 0x74)); // executed
            														}
            														_t521 = GlobalAlloc(0x40, 0x600); // executed
            														 *(_t628 + 0x74) = _t521;
            														if(_t521 == 0) {
            															goto L174;
            														} else {
            															L10:
            															 *_t628 = 0x600;
            															goto L11;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 1:
            											L14:
            											__eflags =  *(_t628 + 0xc);
            											if( *(_t628 + 0xc) == 0) {
            												L160:
            												 *(_t628 - 0x10) = 1;
            												goto L173;
            											} else {
            												L15:
            												 *(_t628 + 0xc) =  *(_t628 + 0xc) - 1;
            												 *(_t628 + 0x38) =  *(_t628 + 0x38) | ( *( *(_t628 + 8)) & 0x000000ff) <<  *(_t628 + 0x30) << 0x00000003;
            												 *(_t628 + 8) =  &(( *(_t628 + 8))[1]);
            												_t44 = _t628 + 0x30;
            												 *_t44 =  *(_t628 + 0x30) + 1;
            												__eflags =  *_t44;
            												L16:
            												if( *(_t628 + 0x30) < 4) {
            													goto L14;
            												} else {
            													L17:
            													_t532 =  *(_t628 + 0x38);
            													if(_t532 ==  *(_t628 + 4)) {
            														L21:
            														 *((char*)( *(_t628 + 0x70) +  *(_t628 + 4) - 1)) = 0;
            														 *(_t628 + 0x30) = 5;
            														goto L24;
            													} else {
            														L18:
            														 *(_t628 + 4) = _t532;
            														if( *(_t628 + 0x70) != 0) {
            															GlobalFree( *(_t628 + 0x70)); // executed
            														}
            														_t521 = GlobalAlloc(0x40,  *(_t628 + 0x38)); // executed
            														 *(_t628 + 0x70) = _t521;
            														if(_t521 == 0) {
            															goto L174;
            														} else {
            															goto L21;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 2:
            											L26:
            											_t539 =  *(_t628 + 0x18) &  *(_t628 + 0x5c);
            											 *(_t628 + 0x2c) = _t539;
            											_t626 = _t606 + (( *(_t628 + 0x40) << 4) + _t539) * 2;
            											 *(_t628 - 0xc) = 6;
            											goto L134;
            										case 3:
            											L22:
            											__eflags =  *(_t628 + 0xc);
            											if( *(_t628 + 0xc) == 0) {
            												L161:
            												 *(_t628 - 0x10) = 3;
            												goto L173;
            											} else {
            												L23:
            												 *(_t628 + 0xc) =  *(_t628 + 0xc) - 1;
            												_t64 = _t628 + 8;
            												 *_t64 =  &(( *(_t628 + 8))[1]);
            												__eflags =  *_t64;
            												 *(_t628 + 0x6c) =  *(_t628 + 0x6c) << 0x00000008 |  *( *(_t628 + 8)) & 0x000000ff;
            												L24:
            												 *(_t628 + 0x30) =  *(_t628 + 0x30) - 1;
            												if( *(_t628 + 0x30) != 0) {
            													goto L22;
            												} else {
            													L25:
            													_t606 =  *(_t628 + 0x74);
            													goto L26;
            												}
            											}
            											goto L175;
            										case 4:
            											L135:
            											_t540 =  *_t626 & 0x0000ffff;
            											_t618 = _t540 & 0x0000ffff;
            											_t575 = ( *(_t628 + 0x68) >> 0xb) * _t618;
            											if( *(_t628 + 0x6c) >= _t575) {
            												 *(_t628 + 0x68) =  *(_t628 + 0x68) - _t575;
            												 *(_t628 + 0x6c) =  *(_t628 + 0x6c) - _t575;
            												_t541 = _t540 - (_t540 >> 5);
            												__eflags = _t541;
            												 *_t626 = _t541;
            												 *(_t628 + 0x38) = 1;
            											} else {
            												 *(_t628 + 0x68) = _t575;
            												 *(_t628 + 0x38) =  *(_t628 + 0x38) & 0x00000000;
            												 *_t626 = (0x800 - _t618 >> 5) + _t540;
            											}
            											if( *(_t628 + 0x68) >= 0x1000000) {
            												goto L141;
            											} else {
            												goto L139;
            											}
            											goto L175;
            										case 5:
            											L139:
            											if( *(_t628 + 0xc) == 0) {
            												L171:
            												 *(_t628 - 0x10) = 5;
            												goto L173;
            											} else {
            												L140:
            												 *(_t628 + 0x68) =  *(_t628 + 0x68) << 8;
            												 *(_t628 + 0xc) =  *(_t628 + 0xc) - 1;
            												 *(_t628 + 8) =  &(( *(_t628 + 8))[1]);
            												 *(_t628 + 0x6c) =  *(_t628 + 0x6c) << 0x00000008 |  *( *(_t628 + 8)) & 0x000000ff;
            												L141:
            												_t520 =  *(_t628 - 0xc);
            												L159:
            												 *(_t628 - 0x10) = _t520;
            												goto L2;
            											}
            											goto L175;
            										case 6:
            											L27:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L38:
            												__eax =  *(__ebp + 0x40);
            												 *(__ebp + 0x44) = 1;
            												__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 7;
            												goto L134;
            											} else {
            												L28:
            												__esi =  *(__ebp + 0x1c) & 0x000000ff;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            												_push(8);
            												_pop(__ecx);
            												__cl = __cl -  *(__ebp + 0x3c);
            												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            												__ecx =  *(__ebp + 0x3c);
            												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            												__eflags =  *(__ebp + 0x40) - 4;
            												__ecx = __esi + __edx + 0xe6c;
            												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            												if( *(__ebp + 0x40) >= 4) {
            													__eflags =  *(__ebp + 0x40) - 0xa;
            													if( *(__ebp + 0x40) >= 0xa) {
            														_t92 = __ebp + 0x40;
            														 *_t92 =  *(__ebp + 0x40) - 6;
            														__eflags =  *_t92;
            													} else {
            														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            													}
            												} else {
            													 *(__ebp + 0x40) = 0;
            												}
            												__eflags =  *(__ebp + 0x44) - __eax;
            												if( *(__ebp + 0x44) == __eax) {
            													L37:
            													__ebx = 0;
            													__ebx = 1;
            													goto L63;
            												} else {
            													L34:
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__ecx =  *(__ebp + 0x70);
            													__al =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 0;
            													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 1;
            													goto L43;
            												}
            											}
            											goto L175;
            										case 7:
            											L68:
            											__eflags =  *(__ebp + 0x38) - 1;
            											if( *(__ebp + 0x38) != 1) {
            												L70:
            												__eax =  *(__ebp + 0x54);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x50);
            												 *(__ebp + 0x54) =  *(__ebp + 0x50);
            												__eax =  *(__ebp + 0x4c);
            												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            												__eax = 0;
            												__eflags =  *(__ebp + 0x40) - 7;
            												 *(__ebp - 8) = 0x16;
            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            												__eflags = __eax;
            												 *(__ebp + 0x40) = __eax;
            												__eax = __edx + 0x664;
            												 *(__ebp + 0x20) = __edx + 0x664;
            												goto L71;
            											} else {
            												L69:
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 8;
            											}
            											goto L134;
            										case 8:
            											L72:
            											__eflags =  *(__ebp + 0x38);
            											__eax =  *(__ebp + 0x40);
            											if( *(__ebp + 0x38) != 0) {
            												__esi = __edx + 0x1b0 + __eax * 2;
            												 *(__ebp - 0xc) = 0xa;
            											} else {
            												__eax = __eax + 0xf;
            												__eax = __eax << 4;
            												__eax = __eax +  *(__ebp + 0x2c);
            												 *(__ebp - 0xc) = 9;
            												__esi = __edx + __eax * 2;
            											}
            											goto L134;
            										case 9:
            											L75:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												goto L92;
            											} else {
            												L76:
            												__eflags =  *(__ebp + 0x18);
            												if( *(__ebp + 0x18) == 0) {
            													goto L174;
            												} else {
            													L77:
            													__eax = 0;
            													__eflags =  *(__ebp + 0x40) - 7;
            													_t248 =  *(__ebp + 0x40) - 7 >= 0;
            													__eflags = _t248;
            													__eax = 0 | _t248;
            													__eax = _t248 + _t248 + 9;
            													 *(__ebp + 0x40) = _t248 + _t248 + 9;
            													goto L78;
            												}
            											}
            											goto L175;
            										case 0xa:
            											L84:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L86:
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 0xb;
            											} else {
            												L85:
            												__eax =  *(__ebp + 0x50);
            												goto L91;
            											}
            											goto L134;
            										case 0xb:
            											L87:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												__ecx =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x58);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            											} else {
            												__eax =  *(__ebp + 0x54);
            											}
            											__ecx =  *(__ebp + 0x50);
            											 *(__ebp + 0x54) =  *(__ebp + 0x50);
            											L91:
            											__ecx =  *(__ebp + 0x4c);
            											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            											 *(__ebp + 0x4c) = __eax;
            											L92:
            											__eax = __edx + 0xa68;
            											 *(__ebp + 0x20) = __edx + 0xa68;
            											 *(__ebp - 8) = 0x15;
            											goto L71;
            										case 0xc:
            											L101:
            											__eax =  *(__ebp + 0x4c);
            											goto L102;
            										case 0xd:
            											L39:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L162:
            												 *(__ebp - 0x10) = 0xd;
            												goto L173;
            											} else {
            												L40:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t115 = __ebp + 8;
            												 *_t115 =  *(__ebp + 8) + 1;
            												__eflags =  *_t115;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L41:
            												__eax =  *(__ebp + 0x38);
            												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            													goto L50;
            												} else {
            													L42:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														goto L56;
            													} else {
            														L43:
            														__eax =  *(__ebp + 0x1d) & 0x000000ff;
            														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            														__ecx =  *(__ebp + 0x20);
            														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            														 *(__ebp + 0x30) = __eax;
            														__eax = __eax + 1;
            														__eax = __eax << 8;
            														__esi =  *(__ebp + 0x20) + __eax * 2;
            														__eax =  *__esi & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *(__ebp + 0x38) = 1;
            															 *__esi = __ax;
            															__ebx = __ebx + __ebx + 1;
            														} else {
            															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edx;
            															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L41;
            														} else {
            															L47:
            															goto L39;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0xe:
            											L48:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L163:
            												 *(__ebp - 0x10) = 0xe;
            												goto L173;
            											} else {
            												L49:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t149 = __ebp + 8;
            												 *_t149 =  *(__ebp + 8) + 1;
            												__eflags =  *_t149;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												while(1) {
            													L50:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														break;
            													}
            													L51:
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														continue;
            													} else {
            														L55:
            														goto L48;
            													}
            													goto L175;
            												}
            												L56:
            												_t166 = __ebp + 0x44;
            												 *_t166 =  *(__ebp + 0x44) & 0x00000000;
            												__eflags =  *_t166;
            												goto L57;
            											}
            											goto L175;
            										case 0xf:
            											L60:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L164:
            												 *(__ebp - 0x10) = 0xf;
            												goto L173;
            											} else {
            												L61:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t196 = __ebp + 8;
            												 *_t196 =  *(__ebp + 8) + 1;
            												__eflags =  *_t196;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L62:
            												__eflags = __ebx - 0x100;
            												if(__ebx >= 0x100) {
            													L57:
            													__al =  *(__ebp + 0x34);
            													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            													goto L58;
            												} else {
            													L63:
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														goto L62;
            													} else {
            														L67:
            														goto L60;
            													}
            												}
            											}
            											goto L175;
            										case 0x10:
            											L112:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L168:
            												 *(__ebp - 0x10) = 0x10;
            												goto L173;
            											} else {
            												L113:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t350 = __ebp + 8;
            												 *_t350 =  *(__ebp + 8) + 1;
            												__eflags =  *_t350;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												goto L114;
            											}
            											goto L175;
            										case 0x11:
            											L71:
            											__esi =  *(__ebp + 0x20);
            											 *(__ebp - 0xc) = 0x12;
            											goto L134;
            										case 0x12:
            											L131:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L133:
            												 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            												__eflags =  *(__ebp + 0x20) + 2;
            												 *(__ebp - 0xc) = 0x13;
            												L134:
            												 *(_t628 + 0x24) = _t626;
            												goto L135;
            											} else {
            												L132:
            												__eax =  *(__ebp + 0x2c);
            												 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            												__ecx =  *(__ebp + 0x20);
            												__eax =  *(__ebp + 0x2c) << 4;
            												__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            												goto L144;
            											}
            											goto L175;
            										case 0x13:
            											L142:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L145:
            												_t451 = __ebp + 0x20;
            												 *_t451 =  *(__ebp + 0x20) + 0x204;
            												__eflags =  *_t451;
            												 *(__ebp + 0x48) = 0x10;
            												 *(__ebp + 0x38) = 8;
            											} else {
            												L143:
            												__eax =  *(__ebp + 0x2c);
            												__ecx =  *(__ebp + 0x20);
            												__eax =  *(__ebp + 0x2c) << 4;
            												__eflags = __eax;
            												 *(__ebp + 0x48) = 8;
            												__eax =  *(__ebp + 0x20) + __eax + 0x104;
            												L144:
            												 *(__ebp + 0x20) = __eax;
            												 *(__ebp + 0x38) = 3;
            											}
            											L146:
            											 *((intOrPtr*)(__ebp - 4)) = 0x14;
            											L147:
            											 *(_t628 + 0x28) = 1;
            											 *(_t628 + 0x30) =  *(_t628 + 0x38);
            											goto L151;
            										case 0x14:
            											L158:
            											_t492 = __ebp + 0x48;
            											 *_t492 =  *(__ebp + 0x48) + __ebx;
            											__eflags =  *_t492;
            											__eax =  *(__ebp - 8);
            											while(1) {
            												L159:
            												 *(_t628 - 0x10) = _t520;
            												goto L2;
            											}
            										case 0x15:
            											L93:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x40) - 7;
            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											goto L123;
            										case 0x16:
            											goto L0;
            										case 0x17:
            											while(1) {
            												L147:
            												 *(_t628 + 0x28) = 1;
            												 *(_t628 + 0x30) =  *(_t628 + 0x38);
            												goto L151;
            											}
            										case 0x18:
            											goto L148;
            										case 0x19:
            											L96:
            											__eflags = __ebx - 4;
            											if(__ebx < 4) {
            												L100:
            												 *(__ebp + 0x4c) = __ebx;
            												goto L122;
            											} else {
            												L97:
            												__ecx = __ebx;
            												__ebx = __ebx & 0x00000001;
            												__ecx = __ebx >> 1;
            												__ecx = (__ebx >> 1) - 1;
            												__eax = __ebx & 0x00000001 | 0x00000002;
            												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            												__eflags = __ebx - 0xe;
            												 *(__ebp + 0x4c) = __eax;
            												if(__ebx >= 0xe) {
            													L99:
            													__ebx = 0;
            													 *(__ebp + 0x30) = __ecx;
            													L105:
            													__eflags =  *(__ebp + 0x30);
            													if( *(__ebp + 0x30) <= 0) {
            														L110:
            														__eax = __eax + __ebx;
            														__edx = __edx + 0x644;
            														__eflags = __edx;
            														 *(__ebp + 0x4c) = __eax;
            														 *(__ebp + 0x20) = __edx;
            														 *(__ebp + 0x38) = 4;
            														goto L111;
            													} else {
            														L106:
            														__ecx =  *(__ebp + 0x6c);
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            														__ebx = __ebx + __ebx;
            														__eflags = __ecx -  *(__ebp + 0x68);
            														 *(__ebp + 0x34) = __ebx;
            														if(__ecx >=  *(__ebp + 0x68)) {
            															__ecx = __ecx -  *(__ebp + 0x68);
            															__ebx = __ebx | 0x00000001;
            															__eflags = __ebx;
            															 *(__ebp + 0x6c) = __ecx;
            															 *(__ebp + 0x34) = __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L104:
            															_t325 = __ebp + 0x30;
            															 *_t325 =  *(__ebp + 0x30) - 1;
            															__eflags =  *_t325;
            															goto L105;
            														} else {
            															L109:
            															L102:
            															__eflags =  *(__ebp + 0xc);
            															if( *(__ebp + 0xc) == 0) {
            																L167:
            																 *(__ebp - 0x10) = 0xc;
            																goto L173;
            															} else {
            																L103:
            																__edi =  *(__ebp + 8);
            																__ecx =  *(__ebp + 0x6c);
            																__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																_t322 = __ebp + 8;
            																 *_t322 =  *(__ebp + 8) + 1;
            																__eflags =  *_t322;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																goto L104;
            															}
            														}
            													}
            												} else {
            													L98:
            													__eax = __eax - __ebx;
            													 *(__ebp + 0x20) = __eax;
            													 *(__ebp + 0x38) = __ecx;
            													L111:
            													__ebx = 0;
            													 *(__ebp + 0x28) = 1;
            													 *(__ebp + 0x34) = 0;
            													 *(__ebp + 0x30) = 0;
            													L115:
            													__eax =  *(__ebp + 0x38);
            													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            														L121:
            														_t375 = __ebp + 0x4c;
            														 *_t375 =  *(__ebp + 0x4c) + __ebx;
            														__eflags =  *_t375;
            														L122:
            														_t377 = __ebp + 0x4c;
            														 *_t377 =  *(__ebp + 0x4c) + 1;
            														__eflags =  *_t377;
            														L123:
            														__eax =  *(__ebp + 0x4c);
            														__eflags = __eax;
            														if(__eax == 0) {
            															L169:
            															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            															goto L173;
            														} else {
            															L124:
            															__eflags = __eax -  *(__ebp + 0x18);
            															if(__eax >  *(__ebp + 0x18)) {
            																goto L174;
            															} else {
            																L125:
            																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																__eax =  *(__ebp + 0x48);
            																_t384 = __ebp + 0x18;
            																 *_t384 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																__eflags =  *_t384;
            																goto L126;
            															}
            														}
            													} else {
            														L116:
            														__edi =  *(__ebp + 0x28);
            														__eax =  *(__ebp + 0x20);
            														__edx =  *(__ebp + 0x68);
            														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            														__esi = __edi +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__ecx = __ax & 0x0000ffff;
            														__edx =  *(__ebp + 0x68) >> 0xb;
            														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            														__eflags =  *(__ebp + 0x6c) - __edx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __edx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            															0 = 1;
            															__ebx = 1;
            															__ecx =  *(__ebp + 0x30);
            															__ebx = 1 << __cl;
            															__ecx = 1 << __cl;
            															__ebx =  *(__ebp + 0x34);
            															__ebx =  *(__ebp + 0x34) | 1 << __cl;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__edi = __edi + 1;
            															__eflags = __edi;
            															 *(__ebp + 0x34) = __ebx;
            															 *__esi = __ax;
            															 *(__ebp + 0x28) = __edi;
            														} else {
            															 *(__ebp + 0x68) = __edx;
            															0x800 = 0x800 - __ecx;
            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            															 *__esi = __dx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L114:
            															_t353 = __ebp + 0x30;
            															 *_t353 =  *(__ebp + 0x30) + 1;
            															__eflags =  *_t353;
            															goto L115;
            														} else {
            															L120:
            															goto L112;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0x1a:
            											L58:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												L165:
            												 *(__ebp - 0x10) = 0x1a;
            												goto L173;
            											} else {
            												L59:
            												__al =  *(__ebp + 0x1c);
            												__ecx =  *(__ebp + 0x10);
            												__edx =  *(__ebp + 0x70);
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *( *(__ebp + 0x10)) = __al;
            												__ecx =  *(__ebp + 0x64);
            												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            												__eax = __ecx + 1;
            												__edx = 0;
            												_t185 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t185;
            												goto L82;
            											}
            											goto L175;
            										case 0x1b:
            											L78:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												L166:
            												 *(__ebp - 0x10) = 0x1b;
            												goto L173;
            											} else {
            												L79:
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t263 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t263;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												_t272 = __ebp + 0x14;
            												 *_t272 =  *(__ebp + 0x14) - 1;
            												__eflags =  *_t272;
            												 *(__ebp + 0x1c) = __cl;
            												 *( *(__ebp + 0x10)) = __cl;
            												L82:
            												 *(__ebp + 0x64) = __edx;
            												goto L83;
            											}
            											goto L175;
            										case 0x1c:
            											while(1) {
            												L126:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													break;
            												}
            												L127:
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t397 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t397;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            												__eflags =  *(__ebp + 0x48);
            												 *(__ebp + 0x1c) = __cl;
            												 *( *(__ebp + 0x10)) = __cl;
            												 *(__ebp + 0x64) = __edx;
            												if( *(__ebp + 0x48) > 0) {
            													continue;
            												} else {
            													L130:
            													L83:
            													 *(__ebp - 0x10) = 2;
            													goto L2;
            												}
            												goto L175;
            											}
            											L170:
            											 *(__ebp - 0x10) = 0x1c;
            											goto L173;
            									}
            								}
            								L174:
            								_t522 = _t521 | 0xffffffff;
            								goto L175;
            							}
            						}
            					}
            				}
            			}
















            0x00408281
            0x00408281
            0x00408281
            0x00408281
            0x00408281
            0x00408287
            0x0040828b
            0x00408296
            0x00408299
            0x004082a0
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x004085a5
            0x004085a5
            0x004085a9
            0x00000000
            0x00000000
            0x004085ab
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085c2
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085dc
            0x004085df
            0x004085df
            0x00408602
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a5
            0x004085a9
            0x00000000
            0x00000000
            0x00408604
            0x00408604
            0x0040857a
            0x0040857e
            0x00408695
            0x00408695
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00408584
            0x00408584
            0x0040858d
            0x00408591
            0x00408599
            0x00408599
            0x0040859c
            0x00000000
            0x0040859c
            0x0040857e
            0x004086ae
            0x004086b5
            0x00000000
            0x00408609
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00407d0c
            0x00000000
            0x00407d13
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00408635
            0x00000000
            0x00407e30
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x0040868c
            0x00000000
            0x00408503
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x0040851e
            0x0040851e
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x00000000
            0x00000000
            0x00407e74
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x0040810e
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x0040811e
            0x00000000
            0x00000000
            0x0040816e
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408210
            0x00408214
            0x0040821b
            0x0040821b
            0x0040821e
            0x00408225
            0x00408216
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x00000000
            0x00000000
            0x00408231
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x00000000
            0x00000000
            0x0040847e
            0x0040847e
            0x00408482
            0x0040849a
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x00000000
            0x00408484
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00408564
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00408624
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x00000000
            0x00408269
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00408578
            0x00000000
            0x00000000
            0x00000000
            0x004082ac
            0x004082ac
            0x004082af
            0x004082e6
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408346
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x00000000
            0x00408477
            0x00408683
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00408624
            0x004085a5
            0x0040856b

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 8c67f1036d2ace6c08b3c38fbe9bbcec839e4347650dcd72a5e692091e3b81e1
            • Instruction ID: 32b75961713920f9f50a7af97bbeb0d9dc448baae5addf4051199357b4e6ff87
            • Opcode Fuzzy Hash: 8c67f1036d2ace6c08b3c38fbe9bbcec839e4347650dcd72a5e692091e3b81e1
            • Instruction Fuzzy Hash: B6A14671900248EBDF58CF18C9846A93BB1FF44355F11812AFC9AAB291D738D985DF88
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 818 40847e-408482 819 408484-408578 818->819 820 40849a-4084a0 818->820 828 4085a5-4085a9 819->828 821 4084a7-4084bc 820->821 824 4084d6-4084e9 821->824 825 4084be-4084d4 821->825 827 4084f0-4084f7 824->827 825->827 829 4084f9-4084fd 827->829 830 40851e-408521 827->830 831 408609-40861c 828->831 832 4085ab-4085cb 828->832 833 408503-40851b 829->833 834 40868c-408693 829->834 835 408624-408627 830->835 831->835 836 4085e4-4085f8 832->836 837 4085cd-4085e2 832->837 833->830 838 40869c-4086a9 834->838 842 4086ab 835->842 843 407d0c 835->843 840 4085fb-408602 836->840 837->840 841 4086ae-4086b5 838->841 844 408604 840->844 845 40859f-4085a2 840->845 842->841 846 407d13-407d17 843->846 847 407e54-407e6f 843->847 848 407e26-407e2a 843->848 849 407db8-407dbc 843->849 844->835 855 40857a-40857e 844->855 845->828 846->838 856 407d1d-407d2a 846->856 847->821 851 407e30-407e44 848->851 852 408635-40863c 848->852 853 407dc2-407dd9 849->853 854 40862c-408633 849->854 857 407e47-407e4f 851->857 852->838 860 407ddc-407de0 853->860 854->838 858 408584-40859c 855->858 859 408695 855->859 856->842 861 407d30-407d76 856->861 857->848 864 407e51 857->864 858->845 859->838 860->849 865 407de2-407de8 860->865 862 407d78-407d7c 861->862 863 407d9e-407da0 861->863 866 407d87-407d95 GlobalAlloc 862->866 867 407d7e-407d81 GlobalFree 862->867 868 407da2-407dac 863->868 869 407dae-407db6 863->869 864->847 870 407e12-407e24 865->870 871 407dea-407df1 865->871 866->842 872 407d9b 866->872 867->866 868->868 868->869 869->860 870->857 873 407df3-407df6 GlobalFree 871->873 874 407dfc-407e0c GlobalAlloc 871->874 872->863 873->874 874->842 874->870
            C-Code - Quality: 98%
            			E0040847E() {
            				void _t515;
            				signed int _t516;
            				signed int _t517;
            				signed int _t547;
            				signed int _t588;
            				intOrPtr* _t595;
            
            				L0:
            				while(1) {
            					L0:
            					if( *(_t595 + 0x38) != 0) {
            						_t588 =  *((intOrPtr*)(_t595 + 0x20)) + 2;
            						 *(_t595 - 0xc) = 0x13;
            						goto L134;
            					} else {
            						__eax =  *(__ebp + 0x2c);
            						 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            						__ecx =  *(__ebp + 0x20);
            						__eax =  *(__ebp + 0x2c) << 4;
            						__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            						L144:
            						 *(__ebp + 0x20) = __eax;
            						 *(__ebp + 0x38) = 3;
            						L146:
            						 *(__ebp - 4) = 0x14;
            						L147:
            						__eax =  *(__ebp + 0x38);
            						 *(__ebp + 0x28) = 1;
            						 *(__ebp + 0x30) =  *(__ebp + 0x38);
            						L151:
            						if( *(__ebp + 0x30) <= 0) {
            							__ecx =  *(__ebp + 0x38);
            							__ebx =  *(__ebp + 0x28);
            							0 = 1;
            							__eax = 1 << __cl;
            							__ebx =  *(__ebp + 0x28) - (1 << __cl);
            							__eax =  *(__ebp - 4);
            							 *(__ebp + 0x34) = __ebx;
            							while(1) {
            								L159:
            								 *(_t595 - 0x10) = _t515;
            								while(1) {
            									L2:
            									_t516 =  *(_t595 - 0x10);
            									if(_t516 > 0x1c) {
            										break;
            									}
            									switch( *((intOrPtr*)(_t516 * 4 +  &M004086B6))) {
            										case 0:
            											if( *(_t595 + 0xc) == 0) {
            												goto L173;
            											} else {
            												 *(_t595 + 0xc) =  *(_t595 + 0xc) - 1;
            												_t516 =  *( *(_t595 + 8));
            												 *(_t595 + 8) =  &(( *(_t595 + 8))[1]);
            												if(_t516 > 0xe1) {
            													goto L174;
            												} else {
            													_t520 = _t516 & 0x000000ff;
            													asm("cdq");
            													_push(0x2d);
            													_pop(_t549);
            													_push(9);
            													_pop(_t550);
            													_t591 = _t520 / _t549;
            													_t522 = _t520 % _t549 & 0x000000ff;
            													asm("cdq");
            													_t585 = _t522 % _t550 & 0x000000ff;
            													 *(_t595 + 0x3c) = _t585;
            													 *(_t595 + 0x5c) = (1 << _t591) - 1;
            													 *((intOrPtr*)(_t595 + 0x60)) = (1 << _t522 / _t550) - 1;
            													_t594 = (0x300 << _t585 + _t591) + 0x736;
            													if(0x600 ==  *_t595) {
            														L11:
            														if(_t594 != 0) {
            															do {
            																_t594 = _t594 - 1;
            																 *((short*)( *(_t595 + 0x74) + _t594 * 2)) = 0x400;
            															} while (_t594 != 0);
            														}
            														 *(_t595 + 0x30) =  *(_t595 + 0x30) & 0x00000000;
            														 *(_t595 + 0x38) =  *(_t595 + 0x38) & 0x00000000;
            														goto L16;
            													} else {
            														if( *(_t595 + 0x74) != 0) {
            															GlobalFree( *(_t595 + 0x74)); // executed
            														}
            														_t516 = GlobalAlloc(0x40, 0x600); // executed
            														 *(_t595 + 0x74) = _t516;
            														if(_t516 == 0) {
            															goto L174;
            														} else {
            															 *_t595 = 0x600;
            															goto L11;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 1:
            											L14:
            											__eflags =  *(_t595 + 0xc);
            											if( *(_t595 + 0xc) == 0) {
            												 *(_t595 - 0x10) = 1;
            												goto L173;
            											} else {
            												 *(_t595 + 0xc) =  *(_t595 + 0xc) - 1;
            												 *(_t595 + 0x38) =  *(_t595 + 0x38) | ( *( *(_t595 + 8)) & 0x000000ff) <<  *(_t595 + 0x30) << 0x00000003;
            												 *(_t595 + 8) =  &(( *(_t595 + 8))[1]);
            												_t44 = _t595 + 0x30;
            												 *_t44 =  *(_t595 + 0x30) + 1;
            												__eflags =  *_t44;
            												L16:
            												if( *(_t595 + 0x30) < 4) {
            													goto L14;
            												} else {
            													_t527 =  *(_t595 + 0x38);
            													if(_t527 ==  *(_t595 + 4)) {
            														L21:
            														 *((char*)( *(_t595 + 0x70) +  *(_t595 + 4) - 1)) = 0;
            														 *(_t595 + 0x30) = 5;
            														goto L24;
            													} else {
            														 *(_t595 + 4) = _t527;
            														if( *(_t595 + 0x70) != 0) {
            															GlobalFree( *(_t595 + 0x70)); // executed
            														}
            														_t516 = GlobalAlloc(0x40,  *(_t595 + 0x38)); // executed
            														 *(_t595 + 0x70) = _t516;
            														if(_t516 == 0) {
            															goto L174;
            														} else {
            															goto L21;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 2:
            											L26:
            											_t534 =  *(_t595 + 0x18) &  *(_t595 + 0x5c);
            											 *(_t595 + 0x2c) = _t534;
            											_t588 = _t578 + (( *(_t595 + 0x40) << 4) + _t534) * 2;
            											 *(_t595 - 0xc) = 6;
            											goto L134;
            										case 3:
            											L22:
            											__eflags =  *(_t595 + 0xc);
            											if( *(_t595 + 0xc) == 0) {
            												 *(_t595 - 0x10) = 3;
            												goto L173;
            											} else {
            												 *(_t595 + 0xc) =  *(_t595 + 0xc) - 1;
            												_t64 = _t595 + 8;
            												 *_t64 =  &(( *(_t595 + 8))[1]);
            												__eflags =  *_t64;
            												 *(_t595 + 0x6c) =  *(_t595 + 0x6c) << 0x00000008 |  *( *(_t595 + 8)) & 0x000000ff;
            												L24:
            												 *(_t595 + 0x30) =  *(_t595 + 0x30) - 1;
            												if( *(_t595 + 0x30) != 0) {
            													goto L22;
            												} else {
            													_t578 =  *(_t595 + 0x74);
            													goto L26;
            												}
            											}
            											goto L175;
            										case 4:
            											L135:
            											_t513 =  *_t588 & 0x0000ffff;
            											_t580 = _t513 & 0x0000ffff;
            											_t544 = ( *(_t595 + 0x68) >> 0xb) * _t580;
            											if( *(_t595 + 0x6c) >= _t544) {
            												 *(_t595 + 0x68) =  *(_t595 + 0x68) - _t544;
            												 *(_t595 + 0x6c) =  *(_t595 + 0x6c) - _t544;
            												_t514 = _t513 - (_t513 >> 5);
            												__eflags = _t514;
            												 *_t588 = _t514;
            												 *(_t595 + 0x38) = 1;
            											} else {
            												 *(_t595 + 0x68) = _t544;
            												 *(_t595 + 0x38) =  *(_t595 + 0x38) & 0x00000000;
            												 *_t588 = (0x800 - _t580 >> 5) + _t513;
            											}
            											if( *(_t595 + 0x68) >= 0x1000000) {
            												goto L141;
            											} else {
            												goto L139;
            											}
            											goto L175;
            										case 5:
            											L139:
            											if( *(_t595 + 0xc) == 0) {
            												 *(_t595 - 0x10) = 5;
            												goto L173;
            											} else {
            												 *(_t595 + 0x68) =  *(_t595 + 0x68) << 8;
            												 *(_t595 + 0xc) =  *(_t595 + 0xc) - 1;
            												 *(_t595 + 8) =  &(( *(_t595 + 8))[1]);
            												 *(_t595 + 0x6c) =  *(_t595 + 0x6c) << 0x00000008 |  *( *(_t595 + 8)) & 0x000000ff;
            												L141:
            												_t515 =  *(_t595 - 0xc);
            												goto L159;
            											}
            											goto L175;
            										case 6:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												__eax =  *(__ebp + 0x40);
            												 *(__ebp + 0x44) = 1;
            												__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 7;
            												goto L134;
            											} else {
            												__esi =  *(__ebp + 0x1c) & 0x000000ff;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            												_push(8);
            												_pop(__ecx);
            												__cl = __cl -  *(__ebp + 0x3c);
            												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            												__ecx =  *(__ebp + 0x3c);
            												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            												__eflags =  *(__ebp + 0x40) - 4;
            												__ecx = __esi + __edx + 0xe6c;
            												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            												if( *(__ebp + 0x40) >= 4) {
            													__eflags =  *(__ebp + 0x40) - 0xa;
            													if( *(__ebp + 0x40) >= 0xa) {
            														_t92 = __ebp + 0x40;
            														 *_t92 =  *(__ebp + 0x40) - 6;
            														__eflags =  *_t92;
            													} else {
            														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            													}
            												} else {
            													 *(__ebp + 0x40) = 0;
            												}
            												__eflags =  *(__ebp + 0x44) - __eax;
            												if( *(__ebp + 0x44) == __eax) {
            													__ebx = 0;
            													__ebx = 1;
            													goto L63;
            												} else {
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__ecx =  *(__ebp + 0x70);
            													__al =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 0;
            													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 1;
            													goto L43;
            												}
            											}
            											goto L175;
            										case 7:
            											__eflags =  *(__ebp + 0x38) - 1;
            											if( *(__ebp + 0x38) != 1) {
            												__eax =  *(__ebp + 0x54);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x50);
            												 *(__ebp + 0x54) =  *(__ebp + 0x50);
            												__eax =  *(__ebp + 0x4c);
            												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            												__eax = 0;
            												__eflags =  *(__ebp + 0x40) - 7;
            												 *(__ebp - 8) = 0x16;
            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            												__eflags = __eax;
            												 *(__ebp + 0x40) = __eax;
            												__eax = __edx + 0x664;
            												 *(__ebp + 0x20) = __edx + 0x664;
            												goto L71;
            											} else {
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 8;
            											}
            											goto L134;
            										case 8:
            											__eflags =  *(__ebp + 0x38);
            											__eax =  *(__ebp + 0x40);
            											if( *(__ebp + 0x38) != 0) {
            												__esi = __edx + 0x1b0 + __eax * 2;
            												 *(__ebp - 0xc) = 0xa;
            											} else {
            												__eax = __eax + 0xf;
            												__eax = __eax << 4;
            												__eax = __eax +  *(__ebp + 0x2c);
            												 *(__ebp - 0xc) = 9;
            												__esi = __edx + __eax * 2;
            											}
            											goto L134;
            										case 9:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												goto L92;
            											} else {
            												__eflags =  *(__ebp + 0x18);
            												if( *(__ebp + 0x18) == 0) {
            													goto L174;
            												} else {
            													__eax = 0;
            													__eflags =  *(__ebp + 0x40) - 7;
            													_t248 =  *(__ebp + 0x40) - 7 >= 0;
            													__eflags = _t248;
            													__eax = 0 | _t248;
            													__eax = _t248 + _t248 + 9;
            													 *(__ebp + 0x40) = _t248 + _t248 + 9;
            													goto L78;
            												}
            											}
            											goto L175;
            										case 0xa:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
            												 *(__ebp - 0xc) = 0xb;
            											} else {
            												__eax =  *(__ebp + 0x50);
            												goto L91;
            											}
            											goto L134;
            										case 0xb:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												__ecx =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x58);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            											} else {
            												__eax =  *(__ebp + 0x54);
            											}
            											__ecx =  *(__ebp + 0x50);
            											 *(__ebp + 0x54) =  *(__ebp + 0x50);
            											L91:
            											__ecx =  *(__ebp + 0x4c);
            											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            											 *(__ebp + 0x4c) = __eax;
            											L92:
            											__eax = __edx + 0xa68;
            											 *(__ebp + 0x20) = __edx + 0xa68;
            											 *(__ebp - 8) = 0x15;
            											goto L71;
            										case 0xc:
            											__eax =  *(__ebp + 0x4c);
            											goto L103;
            										case 0xd:
            											L39:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												 *(__ebp - 0x10) = 0xd;
            												goto L173;
            											} else {
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t115 = __ebp + 8;
            												 *_t115 =  *(__ebp + 8) + 1;
            												__eflags =  *_t115;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L41:
            												__eax =  *(__ebp + 0x38);
            												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            													goto L50;
            												} else {
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														goto L56;
            													} else {
            														L43:
            														__eax =  *(__ebp + 0x1d) & 0x000000ff;
            														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            														__ecx =  *(__ebp + 0x20);
            														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            														 *(__ebp + 0x30) = __eax;
            														__eax = __eax + 1;
            														__eax = __eax << 8;
            														__esi =  *(__ebp + 0x20) + __eax * 2;
            														__eax =  *__esi & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *(__ebp + 0x38) = 1;
            															 *__esi = __ax;
            															__ebx = __ebx + __ebx + 1;
            														} else {
            															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edx;
            															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L41;
            														} else {
            															goto L39;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0xe:
            											L48:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												 *(__ebp - 0x10) = 0xe;
            												goto L173;
            											} else {
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t149 = __ebp + 8;
            												 *_t149 =  *(__ebp + 8) + 1;
            												__eflags =  *_t149;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												while(1) {
            													L50:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														break;
            													}
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														continue;
            													} else {
            														goto L48;
            													}
            													goto L175;
            												}
            												L56:
            												_t166 = __ebp + 0x44;
            												 *_t166 =  *(__ebp + 0x44) & 0x00000000;
            												__eflags =  *_t166;
            												goto L57;
            											}
            											goto L175;
            										case 0xf:
            											L60:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												 *(__ebp - 0x10) = 0xf;
            												goto L173;
            											} else {
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t196 = __ebp + 8;
            												 *_t196 =  *(__ebp + 8) + 1;
            												__eflags =  *_t196;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L62:
            												__eflags = __ebx - 0x100;
            												if(__ebx >= 0x100) {
            													L57:
            													__al =  *(__ebp + 0x34);
            													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            													goto L58;
            												} else {
            													L63:
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														goto L62;
            													} else {
            														goto L60;
            													}
            												}
            											}
            											goto L175;
            										case 0x10:
            											L113:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												 *(__ebp - 0x10) = 0x10;
            												goto L173;
            											} else {
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t351 = __ebp + 8;
            												 *_t351 =  *(__ebp + 8) + 1;
            												__eflags =  *_t351;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												goto L115;
            											}
            											goto L175;
            										case 0x11:
            											L71:
            											__esi =  *(__ebp + 0x20);
            											 *(__ebp - 0xc) = 0x12;
            											L134:
            											 *(_t595 + 0x24) = _t588;
            											goto L135;
            										case 0x12:
            											goto L0;
            										case 0x13:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												_t451 = __ebp + 0x20;
            												 *_t451 =  *(__ebp + 0x20) + 0x204;
            												__eflags =  *_t451;
            												 *(__ebp + 0x48) = 0x10;
            												 *(__ebp + 0x38) = 8;
            											} else {
            												__eax =  *(__ebp + 0x2c);
            												__ecx =  *(__ebp + 0x20);
            												__eax =  *(__ebp + 0x2c) << 4;
            												__eflags = __eax;
            												 *(__ebp + 0x48) = 8;
            												__eax =  *(__ebp + 0x20) + __eax + 0x104;
            												goto L144;
            											}
            											goto L146;
            										case 0x14:
            											_t492 = __ebp + 0x48;
            											 *_t492 =  *(__ebp + 0x48) + __ebx;
            											__eflags =  *_t492;
            											__eax =  *(__ebp - 8);
            											L159:
            											 *(_t595 - 0x10) = _t515;
            											goto L2;
            										case 0x15:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x40) - 7;
            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											goto L124;
            										case 0x16:
            											__eax =  *(__ebp + 0x48);
            											__eflags = __eax - 4;
            											if(__eax >= 4) {
            												_push(3);
            												_pop(__eax);
            											}
            											__eax = __eax << 7;
            											 *(__ebp + 0x20) = __eax;
            											 *(__ebp + 0x38) = 6;
            											 *(__ebp - 4) = 0x19;
            											goto L147;
            										case 0x17:
            											goto L147;
            										case 0x18:
            											goto L148;
            										case 0x19:
            											__eflags = __ebx - 4;
            											if(__ebx < 4) {
            												 *(__ebp + 0x4c) = __ebx;
            												goto L123;
            											} else {
            												__ecx = __ebx;
            												__ebx = __ebx & 0x00000001;
            												__ecx = __ebx >> 1;
            												__ecx = (__ebx >> 1) - 1;
            												__eax = __ebx & 0x00000001 | 0x00000002;
            												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            												__eflags = __ebx - 0xe;
            												 *(__ebp + 0x4c) = __eax;
            												if(__ebx >= 0xe) {
            													__ebx = 0;
            													 *(__ebp + 0x30) = __ecx;
            													L106:
            													__eflags =  *(__ebp + 0x30);
            													if( *(__ebp + 0x30) <= 0) {
            														__eax = __eax + __ebx;
            														__edx = __edx + 0x644;
            														__eflags = __edx;
            														 *(__ebp + 0x4c) = __eax;
            														 *(__ebp + 0x20) = __edx;
            														 *(__ebp + 0x38) = 4;
            														goto L112;
            													} else {
            														__ecx =  *(__ebp + 0x6c);
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            														__ebx = __ebx + __ebx;
            														__eflags = __ecx -  *(__ebp + 0x68);
            														 *(__ebp + 0x34) = __ebx;
            														if(__ecx >=  *(__ebp + 0x68)) {
            															__ecx = __ecx -  *(__ebp + 0x68);
            															__ebx = __ebx | 0x00000001;
            															__eflags = __ebx;
            															 *(__ebp + 0x6c) = __ecx;
            															 *(__ebp + 0x34) = __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L105:
            															_t326 = __ebp + 0x30;
            															 *_t326 =  *(__ebp + 0x30) - 1;
            															__eflags =  *_t326;
            															goto L106;
            														} else {
            															L103:
            															__eflags =  *(__ebp + 0xc);
            															if( *(__ebp + 0xc) == 0) {
            																 *(__ebp - 0x10) = 0xc;
            																goto L173;
            															} else {
            																__edi =  *(__ebp + 8);
            																__ecx =  *(__ebp + 0x6c);
            																__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																_t323 = __ebp + 8;
            																 *_t323 =  *(__ebp + 8) + 1;
            																__eflags =  *_t323;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																goto L105;
            															}
            														}
            													}
            												} else {
            													__eax = __eax - __ebx;
            													 *(__ebp + 0x20) = __eax;
            													 *(__ebp + 0x38) = __ecx;
            													L112:
            													__ebx = 0;
            													 *(__ebp + 0x28) = 1;
            													 *(__ebp + 0x34) = 0;
            													 *(__ebp + 0x30) = 0;
            													L116:
            													__eax =  *(__ebp + 0x38);
            													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            														_t376 = __ebp + 0x4c;
            														 *_t376 =  *(__ebp + 0x4c) + __ebx;
            														__eflags =  *_t376;
            														L123:
            														_t378 = __ebp + 0x4c;
            														 *_t378 =  *(__ebp + 0x4c) + 1;
            														__eflags =  *_t378;
            														L124:
            														__eax =  *(__ebp + 0x4c);
            														__eflags = __eax;
            														if(__eax == 0) {
            															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            															goto L173;
            														} else {
            															__eflags = __eax -  *(__ebp + 0x18);
            															if(__eax >  *(__ebp + 0x18)) {
            																goto L174;
            															} else {
            																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																__eax =  *(__ebp + 0x48);
            																_t385 = __ebp + 0x18;
            																 *_t385 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																__eflags =  *_t385;
            																goto L127;
            															}
            														}
            													} else {
            														__edi =  *(__ebp + 0x28);
            														__eax =  *(__ebp + 0x20);
            														__edx =  *(__ebp + 0x68);
            														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            														__esi = __edi +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__ecx = __ax & 0x0000ffff;
            														__edx =  *(__ebp + 0x68) >> 0xb;
            														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            														__eflags =  *(__ebp + 0x6c) - __edx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __edx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            															0 = 1;
            															__ebx = 1;
            															__ecx =  *(__ebp + 0x30);
            															__ebx = 1 << __cl;
            															__ecx = 1 << __cl;
            															__ebx =  *(__ebp + 0x34);
            															__ebx =  *(__ebp + 0x34) | 1 << __cl;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__edi = __edi + 1;
            															__eflags = __edi;
            															 *(__ebp + 0x34) = __ebx;
            															 *__esi = __ax;
            															 *(__ebp + 0x28) = __edi;
            														} else {
            															 *(__ebp + 0x68) = __edx;
            															0x800 = 0x800 - __ecx;
            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            															 *__esi = __dx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L115:
            															_t354 = __ebp + 0x30;
            															 *_t354 =  *(__ebp + 0x30) + 1;
            															__eflags =  *_t354;
            															goto L116;
            														} else {
            															goto L113;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0x1a:
            											L58:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												 *(__ebp - 0x10) = 0x1a;
            												goto L173;
            											} else {
            												__al =  *(__ebp + 0x1c);
            												__ecx =  *(__ebp + 0x10);
            												__edx =  *(__ebp + 0x70);
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *( *(__ebp + 0x10)) = __al;
            												__ecx =  *(__ebp + 0x64);
            												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            												__eax = __ecx + 1;
            												__edx = 0;
            												_t185 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t185;
            												goto L82;
            											}
            											goto L175;
            										case 0x1b:
            											L78:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												 *(__ebp - 0x10) = 0x1b;
            												goto L173;
            											} else {
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t263 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t263;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												_t272 = __ebp + 0x14;
            												 *_t272 =  *(__ebp + 0x14) - 1;
            												__eflags =  *_t272;
            												 *(__ebp + 0x1c) = __cl;
            												 *( *(__ebp + 0x10)) = __cl;
            												L82:
            												 *(__ebp + 0x64) = __edx;
            												goto L83;
            											}
            											goto L175;
            										case 0x1c:
            											while(1) {
            												L127:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													break;
            												}
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t398 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t398;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            												__eflags =  *(__ebp + 0x48);
            												 *(__ebp + 0x1c) = __cl;
            												 *( *(__ebp + 0x10)) = __cl;
            												 *(__ebp + 0x64) = __edx;
            												if( *(__ebp + 0x48) > 0) {
            													continue;
            												} else {
            													L83:
            													 *(__ebp - 0x10) = 2;
            													goto L2;
            												}
            												goto L175;
            											}
            											 *(__ebp - 0x10) = 0x1c;
            											goto L173;
            									}
            								}
            								L174:
            								_t517 = _t516 | 0xffffffff;
            								goto L175;
            							}
            						} else {
            							__edx =  *(__ebp + 0x28);
            							__eax =  *(__ebp + 0x20);
            							__ecx =  *(__ebp + 0x68);
            							__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            							__esi = __edx +  *(__ebp + 0x20);
            							__eax =  *__esi & 0x0000ffff;
            							__edi = __ax & 0x0000ffff;
            							__ecx =  *(__ebp + 0x68) >> 0xb;
            							__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            							 *(__ebp + 0x24) = __esi;
            							if( *(__ebp + 0x6c) >= __ecx) {
            								 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            								 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            								__cx = __ax;
            								__cx = __ax >> 5;
            								__ax = __ax - __cx;
            								__edx = __edx + 1;
            								 *__esi = __ax;
            								 *(__ebp + 0x28) = __edx;
            							} else {
            								 *(__ebp + 0x68) = __ecx;
            								0x800 = 0x800 - __edi;
            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            								 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            								 *__esi = __cx;
            							}
            							if( *(__ebp + 0x68) >= 0x1000000) {
            								L150:
            								_t469 = __ebp + 0x30;
            								 *_t469 =  *(__ebp + 0x30) - 1;
            								__edx =  *(__ebp + 0x74);
            								goto L151;
            							} else {
            								L148:
            								if( *(__ebp + 0xc) == 0) {
            									 *(__ebp - 0x10) = 0x18;
            									L173:
            									_t547 = 0x22;
            									memcpy( *(_t595 - 0x18), _t595 - 0x10, _t547 << 2);
            									_t517 = 0;
            								} else {
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t466 = __ebp + 8;
            									 *_t466 =  *(__ebp + 8) + 1;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									goto L150;
            								}
            							}
            						}
            					}
            					L175:
            					return _t517;
            				}
            			}









            0x00000000
            0x0040847e
            0x0040847e
            0x00408482
            0x0040849d
            0x004084a0
            0x00000000
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00408543
            0x00408543
            0x00408546
            0x00408564
            0x00408564
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x004085a5
            0x004085a9
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00000000
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00000000
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x00000000
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x0040851e
            0x0040851e
            0x00000000
            0x0040851e
            0x00000000
            0x00000000
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x0040811e
            0x00000000
            0x00000000
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408214
            0x0040821b
            0x0040821e
            0x00408225
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x00000000
            0x00000000
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x004084a7
            0x004084a7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00000000
            0x0040853c
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00408624
            0x00408624
            0x00000000
            0x00000000
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004082ac
            0x004082af
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x00000000
            0x00408477
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x00408602
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x00000000
            0x00408604
            0x0040857a
            0x0040857e
            0x00408695
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x0040859c
            0x00000000
            0x0040859c
            0x0040857e
            0x00408602
            0x004085a9
            0x004086ae
            0x004086b5
            0x004086b5

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 616a88b33cc040cb8dd72b128a85d6dedfe5819c7e3a341ec58e0b0670933a2e
            • Instruction ID: 889be910bb3604c17133948d78b3a0935b66e9d60f3ea8e608209814c6385e27
            • Opcode Fuzzy Hash: 616a88b33cc040cb8dd72b128a85d6dedfe5819c7e3a341ec58e0b0670933a2e
            • Instruction Fuzzy Hash: D3913471900248EBDF58CF18C9847A93BB1FF44359F11812AFC9AAB291C739D985DF88
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 875 407cce-407cec 876 407cf6-407cfd 875->876 877 407cee-407cf1 875->877 879 407d00-407d06 876->879 878 4086af-4086b5 877->878 880 4086ab 879->880 881 407d0c 879->881 882 4086ae 880->882 883 407d13-407d17 881->883 884 407e54-4084bc 881->884 885 407e26-407e2a 881->885 886 407db8-407dbc 881->886 882->878 892 40869c-4086a9 883->892 893 407d1d-407d2a 883->893 895 4084d6-4084e9 884->895 896 4084be-4084d4 884->896 887 407e30-407e44 885->887 888 408635-40863c 885->888 890 407dc2-407dd9 886->890 891 40862c-408633 886->891 894 407e47-407e4f 887->894 888->892 897 407ddc-407de0 890->897 891->892 892->882 893->880 898 407d30-407d76 893->898 894->885 901 407e51 894->901 902 4084f0-4084f7 895->902 896->902 897->886 903 407de2-407de8 897->903 899 407d78-407d7c 898->899 900 407d9e-407da0 898->900 904 407d87-407d95 GlobalAlloc 899->904 905 407d7e-407d81 GlobalFree 899->905 906 407da2-407dac 900->906 907 407dae-407db6 900->907 901->884 908 4084f9-4084fd 902->908 909 40851e-408627 902->909 910 407e12-407e24 903->910 911 407dea-407df1 903->911 904->880 912 407d9b 904->912 905->904 906->906 906->907 907->897 913 408503-40851b 908->913 914 40868c-408693 908->914 909->879 910->894 915 407df3-407df6 GlobalFree 911->915 916 407dfc-407e0c GlobalAlloc 911->916 912->900 913->909 914->892 915->916 916->880 916->910
            C-Code - Quality: 98%
            			E00407CCE(void* __ecx) {
            				signed int _t521;
            				signed int _t522;
            				signed int _t554;
            				intOrPtr* _t615;
            				void* _t617;
            
            				_t615 = _t617 - 0x78;
            				_t554 = 0x22;
            				 *(_t615 - 0x18) = __ecx;
            				memcpy(_t615 - 0x10, __ecx, _t554 << 2);
            				if( *((intOrPtr*)(_t615 + 0x48)) != 0xffffffff) {
            					while(1) {
            						L3:
            						while(1) {
            							L4:
            							_t521 =  *(_t615 - 0x10);
            							if(_t521 > 0x1c) {
            								break;
            							}
            							switch( *((intOrPtr*)(_t521 * 4 +  &M004086B6))) {
            								case 0:
            									__eflags =  *(_t615 + 0xc);
            									if( *(_t615 + 0xc) == 0) {
            										goto L176;
            									}
            									 *(_t615 + 0xc) =  *(_t615 + 0xc) - 1;
            									_t521 =  *( *(_t615 + 8));
            									 *(_t615 + 8) =  &(( *(_t615 + 8))[1]);
            									__eflags = _t521 - 0xe1;
            									if(_t521 > 0xe1) {
            										goto L177;
            									}
            									_t525 = _t521 & 0x000000ff;
            									asm("cdq");
            									_push(0x2d);
            									_pop(_t558);
            									_push(9);
            									_pop(_t559);
            									_t610 = _t525 / _t558;
            									_t527 = _t525 % _t558 & 0x000000ff;
            									asm("cdq");
            									_t602 = _t527 % _t559 & 0x000000ff;
            									 *(_t615 + 0x3c) = _t602;
            									 *(_t615 + 0x5c) = (1 << _t610) - 1;
            									 *((intOrPtr*)(_t615 + 0x60)) = (1 << _t527 / _t559) - 1;
            									_t613 = (0x300 << _t602 + _t610) + 0x736;
            									__eflags = 0x600 -  *_t615;
            									if(0x600 ==  *_t615) {
            										L13:
            										__eflags = _t613;
            										if(_t613 == 0) {
            											L15:
            											 *(_t615 + 0x30) =  *(_t615 + 0x30) & 0x00000000;
            											 *(_t615 + 0x38) =  *(_t615 + 0x38) & 0x00000000;
            											goto L18;
            										} else {
            											goto L14;
            										}
            										do {
            											L14:
            											_t613 = _t613 - 1;
            											__eflags = _t613;
            											 *((short*)( *(_t615 + 0x74) + _t613 * 2)) = 0x400;
            										} while (_t613 != 0);
            										goto L15;
            									}
            									__eflags =  *(_t615 + 0x74);
            									if( *(_t615 + 0x74) != 0) {
            										GlobalFree( *(_t615 + 0x74)); // executed
            									}
            									_t521 = GlobalAlloc(0x40, 0x600); // executed
            									__eflags = _t521;
            									 *(_t615 + 0x74) = _t521;
            									if(_t521 == 0) {
            										goto L177;
            									} else {
            										 *_t615 = 0x600;
            										goto L13;
            									}
            								case 1:
            									L16:
            									__eflags =  *(_t615 + 0xc);
            									if( *(_t615 + 0xc) == 0) {
            										 *(_t615 - 0x10) = 1;
            										goto L176;
            									}
            									 *(_t615 + 0xc) =  *(_t615 + 0xc) - 1;
            									 *(_t615 + 0x38) =  *(_t615 + 0x38) | ( *( *(_t615 + 8)) & 0x000000ff) <<  *(_t615 + 0x30) << 0x00000003;
            									 *(_t615 + 8) =  &(( *(_t615 + 8))[1]);
            									_t50 = _t615 + 0x30;
            									 *_t50 =  *(_t615 + 0x30) + 1;
            									__eflags =  *_t50;
            									L18:
            									__eflags =  *(_t615 + 0x30) - 4;
            									if( *(_t615 + 0x30) < 4) {
            										goto L16;
            									}
            									_t532 =  *(_t615 + 0x38);
            									__eflags = _t532 -  *(_t615 + 4);
            									if(_t532 ==  *(_t615 + 4)) {
            										L23:
            										 *((char*)( *(_t615 + 0x70) +  *(_t615 + 4) - 1)) = 0;
            										 *(_t615 + 0x30) = 5;
            										goto L26;
            									}
            									__eflags =  *(_t615 + 0x70);
            									 *(_t615 + 4) = _t532;
            									if( *(_t615 + 0x70) != 0) {
            										GlobalFree( *(_t615 + 0x70)); // executed
            									}
            									_t521 = GlobalAlloc(0x40,  *(_t615 + 0x38)); // executed
            									__eflags = _t521;
            									 *(_t615 + 0x70) = _t521;
            									if(_t521 == 0) {
            										goto L177;
            									} else {
            										goto L23;
            									}
            								case 2:
            									L28:
            									_t539 =  *(_t615 + 0x18) &  *(_t615 + 0x5c);
            									 *(_t615 + 0x2c) = _t539;
            									_t614 = _t593 + (( *(_t615 + 0x40) << 4) + _t539) * 2;
            									 *(_t615 - 0xc) = 6;
            									goto L137;
            								case 3:
            									L24:
            									__eflags =  *(_t615 + 0xc);
            									if( *(_t615 + 0xc) == 0) {
            										 *(_t615 - 0x10) = 3;
            										goto L176;
            									}
            									 *(_t615 + 0xc) =  *(_t615 + 0xc) - 1;
            									_t70 = _t615 + 8;
            									 *_t70 =  &(( *(_t615 + 8))[1]);
            									__eflags =  *_t70;
            									 *(_t615 + 0x6c) =  *(_t615 + 0x6c) << 0x00000008 |  *( *(_t615 + 8)) & 0x000000ff;
            									L26:
            									 *(_t615 + 0x30) =  *(_t615 + 0x30) - 1;
            									__eflags =  *(_t615 + 0x30);
            									if( *(_t615 + 0x30) != 0) {
            										goto L24;
            									}
            									_t593 =  *(_t615 + 0x74);
            									goto L28;
            								case 4:
            									L138:
            									_t540 =  *_t614 & 0x0000ffff;
            									_t604 = _t540 & 0x0000ffff;
            									_t573 = ( *(_t615 + 0x68) >> 0xb) * _t604;
            									__eflags =  *(_t615 + 0x6c) - _t573;
            									if( *(_t615 + 0x6c) >= _t573) {
            										 *(_t615 + 0x68) =  *(_t615 + 0x68) - _t573;
            										 *(_t615 + 0x6c) =  *(_t615 + 0x6c) - _t573;
            										_t541 = _t540 - (_t540 >> 5);
            										__eflags = _t541;
            										 *_t614 = _t541;
            										 *(_t615 + 0x38) = 1;
            									} else {
            										 *(_t615 + 0x68) = _t573;
            										 *(_t615 + 0x38) =  *(_t615 + 0x38) & 0x00000000;
            										 *_t614 = (0x800 - _t604 >> 5) + _t540;
            									}
            									__eflags =  *(_t615 + 0x68) - 0x1000000;
            									if( *(_t615 + 0x68) >= 0x1000000) {
            										goto L144;
            									} else {
            										goto L142;
            									}
            								case 5:
            									L142:
            									__eflags =  *(_t615 + 0xc);
            									if( *(_t615 + 0xc) == 0) {
            										 *(_t615 - 0x10) = 5;
            										goto L176;
            									}
            									 *(_t615 + 0x68) =  *(_t615 + 0x68) << 8;
            									 *(_t615 + 0xc) =  *(_t615 + 0xc) - 1;
            									_t446 = _t615 + 8;
            									 *_t446 =  &(( *(_t615 + 8))[1]);
            									__eflags =  *_t446;
            									 *(_t615 + 0x6c) =  *(_t615 + 0x6c) << 0x00000008 |  *( *(_t615 + 8)) & 0x000000ff;
            									L144:
            									_t542 =  *(_t615 - 0xc);
            									goto L162;
            								case 6:
            									__eax = 0;
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										__eax =  *(__ebp + 0x40);
            										 *(__ebp + 0x44) = 1;
            										__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            										 *(__ebp - 0xc) = 7;
            										goto L137;
            									}
            									__esi =  *(__ebp + 0x1c) & 0x000000ff;
            									 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            									_push(8);
            									_pop(__ecx);
            									__cl = __cl -  *(__ebp + 0x3c);
            									__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            									__ecx =  *(__ebp + 0x3c);
            									__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            									__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            									__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            									__eflags =  *(__ebp + 0x40) - 4;
            									__ecx = __esi + __edx + 0xe6c;
            									 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            									if( *(__ebp + 0x40) >= 4) {
            										__eflags =  *(__ebp + 0x40) - 0xa;
            										if( *(__ebp + 0x40) >= 0xa) {
            											_t98 = __ebp + 0x40;
            											 *_t98 =  *(__ebp + 0x40) - 6;
            											__eflags =  *_t98;
            										} else {
            											 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            										}
            									} else {
            										 *(__ebp + 0x40) = 0;
            									}
            									__eflags =  *(__ebp + 0x44) - __eax;
            									if( *(__ebp + 0x44) == __eax) {
            										__ebx = 0;
            										__ebx = 1;
            										goto L65;
            									} else {
            										__eax =  *(__ebp + 0x64);
            										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            										__eflags = __eax -  *(__ebp + 4);
            										if(__eax >=  *(__ebp + 4)) {
            											__eax = __eax +  *(__ebp + 4);
            											__eflags = __eax;
            										}
            										__ecx =  *(__ebp + 0x70);
            										__al =  *((intOrPtr*)(__eax + __ecx));
            										__ebx = 0;
            										 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            										__ebx = 1;
            										goto L45;
            									}
            								case 7:
            									__eflags =  *(__ebp + 0x38) - 1;
            									if( *(__ebp + 0x38) != 1) {
            										__eax =  *(__ebp + 0x54);
            										 *(__ebp + 0x58) =  *(__ebp + 0x54);
            										__eax =  *(__ebp + 0x50);
            										 *(__ebp + 0x54) =  *(__ebp + 0x50);
            										__eax =  *(__ebp + 0x4c);
            										 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            										__eax = 0;
            										__eflags =  *(__ebp + 0x40) - 7;
            										 *(__ebp - 8) = 0x16;
            										0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            										__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            										__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            										__eflags = __eax;
            										 *(__ebp + 0x40) = __eax;
            										__eax = __edx + 0x664;
            										 *(__ebp + 0x20) = __edx + 0x664;
            										goto L73;
            									}
            									__eax =  *(__ebp + 0x40);
            									__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
            									 *(__ebp - 0xc) = 8;
            									goto L137;
            								case 8:
            									__eflags =  *(__ebp + 0x38);
            									__eax =  *(__ebp + 0x40);
            									if( *(__ebp + 0x38) != 0) {
            										__esi = __edx + 0x1b0 + __eax * 2;
            										 *(__ebp - 0xc) = 0xa;
            									} else {
            										__eax = __eax + 0xf;
            										__eax = __eax << 4;
            										__eax = __eax +  *(__ebp + 0x2c);
            										 *(__ebp - 0xc) = 9;
            										__esi = __edx + __eax * 2;
            									}
            									goto L137;
            								case 9:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										goto L94;
            									}
            									__eflags =  *(__ebp + 0x18);
            									if( *(__ebp + 0x18) == 0) {
            										goto L177;
            									}
            									__eax = 0;
            									__eflags =  *(__ebp + 0x40) - 7;
            									_t254 =  *(__ebp + 0x40) - 7 >= 0;
            									__eflags = _t254;
            									__eax = 0 | _t254;
            									__eax = _t254 + _t254 + 9;
            									 *(__ebp + 0x40) = _t254 + _t254 + 9;
            									goto L80;
            								case 0xa:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										__eax =  *(__ebp + 0x40);
            										__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
            										 *(__ebp - 0xc) = 0xb;
            										goto L137;
            									}
            									__eax =  *(__ebp + 0x50);
            									goto L93;
            								case 0xb:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										__ecx =  *(__ebp + 0x54);
            										__eax =  *(__ebp + 0x58);
            										 *(__ebp + 0x58) =  *(__ebp + 0x54);
            									} else {
            										__eax =  *(__ebp + 0x54);
            									}
            									__ecx =  *(__ebp + 0x50);
            									 *(__ebp + 0x54) =  *(__ebp + 0x50);
            									L93:
            									__ecx =  *(__ebp + 0x4c);
            									 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            									 *(__ebp + 0x4c) = __eax;
            									L94:
            									__eax = __edx + 0xa68;
            									 *(__ebp + 0x20) = __edx + 0xa68;
            									 *(__ebp - 8) = 0x15;
            									goto L73;
            								case 0xc:
            									__eax =  *(__ebp + 0x4c);
            									goto L105;
            								case 0xd:
            									L41:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										 *(__ebp - 0x10) = 0xd;
            										goto L176;
            									}
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t121 = __ebp + 8;
            									 *_t121 =  *(__ebp + 8) + 1;
            									__eflags =  *_t121;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									L43:
            									__eax =  *(__ebp + 0x38);
            									__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            									if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            										goto L52;
            									}
            									__eflags = __ebx - 0x100;
            									if(__ebx >= 0x100) {
            										goto L58;
            									}
            									L45:
            									__eax =  *(__ebp + 0x1d) & 0x000000ff;
            									 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            									__ecx =  *(__ebp + 0x20);
            									__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            									 *(__ebp + 0x30) = __eax;
            									__eax = __eax + 1;
            									__eax = __eax << 8;
            									__esi =  *(__ebp + 0x20) + __eax * 2;
            									__eax =  *__esi & 0x0000ffff;
            									__ecx =  *(__ebp + 0x68);
            									__edx = __ax & 0x0000ffff;
            									__ecx =  *(__ebp + 0x68) >> 0xb;
            									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            									__eflags =  *(__ebp + 0x6c) - __ecx;
            									 *(__ebp + 0x24) = __esi;
            									if( *(__ebp + 0x6c) >= __ecx) {
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            										__cx = __ax;
            										__cx = __ax >> 5;
            										__ax = __ax - __cx;
            										__eflags = __ax;
            										 *(__ebp + 0x38) = 1;
            										 *__esi = __ax;
            										__ebx = __ebx + __ebx + 1;
            									} else {
            										 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            										 *(__ebp + 0x68) = __ecx;
            										0x800 = 0x800 - __edx;
            										0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            										 *__esi = __cx;
            										__ebx = __ebx + __ebx;
            									}
            									__eflags =  *(__ebp + 0x68) - 0x1000000;
            									 *(__ebp + 0x34) = __ebx;
            									if( *(__ebp + 0x68) >= 0x1000000) {
            										goto L43;
            									} else {
            										goto L41;
            									}
            								case 0xe:
            									L50:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										 *(__ebp - 0x10) = 0xe;
            										goto L176;
            									}
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t155 = __ebp + 8;
            									 *_t155 =  *(__ebp + 8) + 1;
            									__eflags =  *_t155;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									while(1) {
            										L52:
            										__eflags = __ebx - 0x100;
            										if(__ebx >= 0x100) {
            											break;
            										}
            										__eax =  *(__ebp + 0x20);
            										__ecx =  *(__ebp + 0x68);
            										__edx = __ebx + __ebx;
            										__esi = __edx +  *(__ebp + 0x20);
            										__eax =  *__esi & 0x0000ffff;
            										__edi = __ax & 0x0000ffff;
            										__ecx =  *(__ebp + 0x68) >> 0xb;
            										__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            										__eflags =  *(__ebp + 0x6c) - __ecx;
            										 *(__ebp + 0x24) = __esi;
            										if( *(__ebp + 0x6c) >= __ecx) {
            											 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            											 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            											__cx = __ax;
            											__cx = __ax >> 5;
            											__ax = __ax - __cx;
            											__eflags = __ax;
            											 *__esi = __ax;
            											__ebx = __edx + 1;
            										} else {
            											 *(__ebp + 0x68) = __ecx;
            											0x800 = 0x800 - __edi;
            											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            											 *__esi = __cx;
            											__ebx = __ebx + __ebx;
            										}
            										__eflags =  *(__ebp + 0x68) - 0x1000000;
            										 *(__ebp + 0x34) = __ebx;
            										if( *(__ebp + 0x68) >= 0x1000000) {
            											continue;
            										} else {
            											goto L50;
            										}
            									}
            									L58:
            									_t172 = __ebp + 0x44;
            									 *_t172 =  *(__ebp + 0x44) & 0x00000000;
            									__eflags =  *_t172;
            									goto L59;
            								case 0xf:
            									L62:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										 *(__ebp - 0x10) = 0xf;
            										goto L176;
            									}
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t202 = __ebp + 8;
            									 *_t202 =  *(__ebp + 8) + 1;
            									__eflags =  *_t202;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									L64:
            									__eflags = __ebx - 0x100;
            									if(__ebx >= 0x100) {
            										L59:
            										__al =  *(__ebp + 0x34);
            										 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            										goto L60;
            									}
            									L65:
            									__eax =  *(__ebp + 0x20);
            									__ecx =  *(__ebp + 0x68);
            									__edx = __ebx + __ebx;
            									__esi = __edx +  *(__ebp + 0x20);
            									__eax =  *__esi & 0x0000ffff;
            									__edi = __ax & 0x0000ffff;
            									__ecx =  *(__ebp + 0x68) >> 0xb;
            									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            									__eflags =  *(__ebp + 0x6c) - __ecx;
            									 *(__ebp + 0x24) = __esi;
            									if( *(__ebp + 0x6c) >= __ecx) {
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            										__cx = __ax;
            										__cx = __ax >> 5;
            										__ax = __ax - __cx;
            										__eflags = __ax;
            										 *__esi = __ax;
            										__ebx = __edx + 1;
            									} else {
            										 *(__ebp + 0x68) = __ecx;
            										0x800 = 0x800 - __edi;
            										0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            										 *__esi = __cx;
            										__ebx = __ebx + __ebx;
            									}
            									__eflags =  *(__ebp + 0x68) - 0x1000000;
            									 *(__ebp + 0x34) = __ebx;
            									if( *(__ebp + 0x68) >= 0x1000000) {
            										goto L64;
            									} else {
            										goto L62;
            									}
            								case 0x10:
            									L115:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										 *(__ebp - 0x10) = 0x10;
            										goto L176;
            									}
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t357 = __ebp + 8;
            									 *_t357 =  *(__ebp + 8) + 1;
            									__eflags =  *_t357;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									goto L117;
            								case 0x11:
            									L73:
            									__esi =  *(__ebp + 0x20);
            									 *(__ebp - 0xc) = 0x12;
            									goto L137;
            								case 0x12:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            										__eflags =  *(__ebp + 0x20) + 2;
            										 *(__ebp - 0xc) = 0x13;
            										L137:
            										 *(_t615 + 0x24) = _t614;
            										goto L138;
            									}
            									__eax =  *(__ebp + 0x2c);
            									 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            									__ecx =  *(__ebp + 0x20);
            									__eax =  *(__ebp + 0x2c) << 4;
            									__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            									goto L147;
            								case 0x13:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										_t458 = __ebp + 0x20;
            										 *_t458 =  *(__ebp + 0x20) + 0x204;
            										__eflags =  *_t458;
            										 *(__ebp + 0x48) = 0x10;
            										 *(__ebp + 0x38) = 8;
            										L149:
            										 *(__ebp - 4) = 0x14;
            										goto L150;
            									}
            									__eax =  *(__ebp + 0x2c);
            									__ecx =  *(__ebp + 0x20);
            									__eax =  *(__ebp + 0x2c) << 4;
            									__eflags = __eax;
            									 *(__ebp + 0x48) = 8;
            									__eax =  *(__ebp + 0x20) + __eax + 0x104;
            									L147:
            									 *(__ebp + 0x20) = __eax;
            									 *(__ebp + 0x38) = 3;
            									goto L149;
            								case 0x14:
            									_t499 = __ebp + 0x48;
            									 *_t499 =  *(__ebp + 0x48) + __ebx;
            									__eflags =  *_t499;
            									__eax =  *(__ebp - 8);
            									goto L162;
            								case 0x15:
            									__eax = 0;
            									__eflags =  *(__ebp + 0x40) - 7;
            									0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            									(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            									 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            									goto L126;
            								case 0x16:
            									__eax =  *(__ebp + 0x48);
            									__eflags = __eax - 4;
            									if(__eax >= 4) {
            										_push(3);
            										_pop(__eax);
            									}
            									__eax = __eax << 7;
            									 *(__ebp + 0x20) = __eax;
            									 *(__ebp + 0x38) = 6;
            									 *(__ebp - 4) = 0x19;
            									goto L150;
            								case 0x17:
            									L150:
            									__eax =  *(__ebp + 0x38);
            									 *(__ebp + 0x28) = 1;
            									 *(__ebp + 0x30) =  *(__ebp + 0x38);
            									goto L154;
            								case 0x18:
            									L151:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										 *(__ebp - 0x10) = 0x18;
            										goto L176;
            									}
            									__ecx =  *(__ebp + 8);
            									__eax =  *(__ebp + 0x6c);
            									__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            									 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            									 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            									 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									_t473 = __ebp + 8;
            									 *_t473 =  *(__ebp + 8) + 1;
            									__eflags =  *_t473;
            									 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            									L153:
            									_t476 = __ebp + 0x30;
            									 *_t476 =  *(__ebp + 0x30) - 1;
            									__eflags =  *_t476;
            									__edx =  *(__ebp + 0x74);
            									L154:
            									__eflags =  *(__ebp + 0x30);
            									if( *(__ebp + 0x30) <= 0) {
            										__ecx =  *(__ebp + 0x38);
            										__ebx =  *(__ebp + 0x28);
            										0 = 1;
            										__eax = 1 << __cl;
            										__ebx =  *(__ebp + 0x28) - (1 << __cl);
            										__eax =  *(__ebp - 4);
            										 *(__ebp + 0x34) = __ebx;
            										L162:
            										 *(_t615 - 0x10) = _t542;
            										goto L4;
            									}
            									__edx =  *(__ebp + 0x28);
            									__eax =  *(__ebp + 0x20);
            									__ecx =  *(__ebp + 0x68);
            									__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            									__esi = __edx +  *(__ebp + 0x20);
            									__eax =  *__esi & 0x0000ffff;
            									__edi = __ax & 0x0000ffff;
            									__ecx =  *(__ebp + 0x68) >> 0xb;
            									__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            									__eflags =  *(__ebp + 0x6c) - __ecx;
            									 *(__ebp + 0x24) = __esi;
            									if( *(__ebp + 0x6c) >= __ecx) {
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            										__cx = __ax;
            										__cx = __ax >> 5;
            										__ax = __ax - __cx;
            										__edx = __edx + 1;
            										__eflags = __edx;
            										 *__esi = __ax;
            										 *(__ebp + 0x28) = __edx;
            									} else {
            										 *(__ebp + 0x68) = __ecx;
            										0x800 = 0x800 - __edi;
            										0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            										 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            										 *__esi = __cx;
            									}
            									__eflags =  *(__ebp + 0x68) - 0x1000000;
            									if( *(__ebp + 0x68) >= 0x1000000) {
            										goto L153;
            									} else {
            										goto L151;
            									}
            								case 0x19:
            									__eflags = __ebx - 4;
            									if(__ebx < 4) {
            										 *(__ebp + 0x4c) = __ebx;
            										L125:
            										_t384 = __ebp + 0x4c;
            										 *_t384 =  *(__ebp + 0x4c) + 1;
            										__eflags =  *_t384;
            										L126:
            										__eax =  *(__ebp + 0x4c);
            										__eflags = __eax;
            										if(__eax == 0) {
            											 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            											goto L176;
            										}
            										__eflags = __eax -  *(__ebp + 0x18);
            										if(__eax >  *(__ebp + 0x18)) {
            											goto L177;
            										}
            										 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            										__eax =  *(__ebp + 0x48);
            										_t391 = __ebp + 0x18;
            										 *_t391 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            										__eflags =  *_t391;
            										goto L129;
            									}
            									__ecx = __ebx;
            									__ebx = __ebx & 0x00000001;
            									__ecx = __ebx >> 1;
            									__ecx = (__ebx >> 1) - 1;
            									__eax = __ebx & 0x00000001 | 0x00000002;
            									__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            									__eflags = __ebx - 0xe;
            									 *(__ebp + 0x4c) = __eax;
            									if(__ebx >= 0xe) {
            										__ebx = 0;
            										 *(__ebp + 0x30) = __ecx;
            										L108:
            										__eflags =  *(__ebp + 0x30);
            										if( *(__ebp + 0x30) <= 0) {
            											__eax = __eax + __ebx;
            											__edx = __edx + 0x644;
            											__eflags = __edx;
            											 *(__ebp + 0x4c) = __eax;
            											 *(__ebp + 0x20) = __edx;
            											 *(__ebp + 0x38) = 4;
            											L114:
            											__ebx = 0;
            											 *(__ebp + 0x28) = 1;
            											 *(__ebp + 0x34) = 0;
            											 *(__ebp + 0x30) = 0;
            											L118:
            											__eax =  *(__ebp + 0x38);
            											__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            											if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            												_t382 = __ebp + 0x4c;
            												 *_t382 =  *(__ebp + 0x4c) + __ebx;
            												__eflags =  *_t382;
            												goto L125;
            											}
            											__edi =  *(__ebp + 0x28);
            											__eax =  *(__ebp + 0x20);
            											__edx =  *(__ebp + 0x68);
            											__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            											__esi = __edi +  *(__ebp + 0x20);
            											__eax =  *__esi & 0x0000ffff;
            											__ecx = __ax & 0x0000ffff;
            											__edx =  *(__ebp + 0x68) >> 0xb;
            											__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            											__eflags =  *(__ebp + 0x6c) - __edx;
            											 *(__ebp + 0x24) = __esi;
            											if( *(__ebp + 0x6c) >= __edx) {
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            												0 = 1;
            												__ebx = 1;
            												__ecx =  *(__ebp + 0x30);
            												__ebx = 1 << __cl;
            												__ecx = 1 << __cl;
            												__ebx =  *(__ebp + 0x34);
            												__ebx =  *(__ebp + 0x34) | 1 << __cl;
            												__cx = __ax;
            												__cx = __ax >> 5;
            												__ax = __ax - __cx;
            												__edi = __edi + 1;
            												__eflags = __edi;
            												 *(__ebp + 0x34) = __ebx;
            												 *__esi = __ax;
            												 *(__ebp + 0x28) = __edi;
            											} else {
            												 *(__ebp + 0x68) = __edx;
            												0x800 = 0x800 - __ecx;
            												0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            												 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            												 *__esi = __dx;
            											}
            											__eflags =  *(__ebp + 0x68) - 0x1000000;
            											if( *(__ebp + 0x68) >= 0x1000000) {
            												L117:
            												_t360 = __ebp + 0x30;
            												 *_t360 =  *(__ebp + 0x30) + 1;
            												__eflags =  *_t360;
            												goto L118;
            											} else {
            												goto L115;
            											}
            										}
            										__ecx =  *(__ebp + 0x6c);
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            										__ebx = __ebx + __ebx;
            										__eflags = __ecx -  *(__ebp + 0x68);
            										 *(__ebp + 0x34) = __ebx;
            										if(__ecx >=  *(__ebp + 0x68)) {
            											__ecx = __ecx -  *(__ebp + 0x68);
            											__ebx = __ebx | 0x00000001;
            											__eflags = __ebx;
            											 *(__ebp + 0x6c) = __ecx;
            											 *(__ebp + 0x34) = __ebx;
            										}
            										__eflags =  *(__ebp + 0x68) - 0x1000000;
            										if( *(__ebp + 0x68) >= 0x1000000) {
            											L107:
            											_t332 = __ebp + 0x30;
            											 *_t332 =  *(__ebp + 0x30) - 1;
            											__eflags =  *_t332;
            											goto L108;
            										} else {
            											L105:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												 *(__ebp - 0x10) = 0xc;
            												goto L176;
            											}
            											__edi =  *(__ebp + 8);
            											__ecx =  *(__ebp + 0x6c);
            											__edi =  *( *(__ebp + 8)) & 0x000000ff;
            											 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            											 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            											 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            											_t329 = __ebp + 8;
            											 *_t329 =  *(__ebp + 8) + 1;
            											__eflags =  *_t329;
            											 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            											goto L107;
            										}
            									}
            									__eax = __eax - __ebx;
            									 *(__ebp + 0x20) = __eax;
            									 *(__ebp + 0x38) = __ecx;
            									goto L114;
            								case 0x1a:
            									L60:
            									__eflags =  *(__ebp + 0x14);
            									if( *(__ebp + 0x14) == 0) {
            										 *(__ebp - 0x10) = 0x1a;
            										goto L176;
            									}
            									__al =  *(__ebp + 0x1c);
            									__ecx =  *(__ebp + 0x10);
            									__edx =  *(__ebp + 0x70);
            									 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            									 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            									 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            									 *( *(__ebp + 0x10)) = __al;
            									__ecx =  *(__ebp + 0x64);
            									 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            									__eax = __ecx + 1;
            									__edx = 0;
            									_t191 = __eax %  *(__ebp + 4);
            									__eax = __eax /  *(__ebp + 4);
            									__edx = _t191;
            									goto L84;
            								case 0x1b:
            									L80:
            									__eflags =  *(__ebp + 0x14);
            									if( *(__ebp + 0x14) == 0) {
            										 *(__ebp - 0x10) = 0x1b;
            										goto L176;
            									}
            									__eax =  *(__ebp + 0x64);
            									__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            									__eflags = __eax -  *(__ebp + 4);
            									if(__eax >=  *(__ebp + 4)) {
            										__eax = __eax +  *(__ebp + 4);
            										__eflags = __eax;
            									}
            									__edx =  *(__ebp + 0x70);
            									__cl =  *(__eax + __edx);
            									__eax =  *(__ebp + 0x64);
            									 *(__eax + __edx) = __cl;
            									__eax = __eax + 1;
            									__edx = 0;
            									_t269 = __eax %  *(__ebp + 4);
            									__eax = __eax /  *(__ebp + 4);
            									__edx = _t269;
            									 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            									__eax =  *(__ebp + 0x10);
            									 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            									_t278 = __ebp + 0x14;
            									 *_t278 =  *(__ebp + 0x14) - 1;
            									__eflags =  *_t278;
            									 *(__ebp + 0x1c) = __cl;
            									 *( *(__ebp + 0x10)) = __cl;
            									L84:
            									 *(__ebp + 0x64) = __edx;
            									goto L85;
            								case 0x1c:
            									while(1) {
            										L129:
            										__eflags =  *(__ebp + 0x14);
            										if( *(__ebp + 0x14) == 0) {
            											break;
            										}
            										__eax =  *(__ebp + 0x64);
            										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            										__eflags = __eax -  *(__ebp + 4);
            										if(__eax >=  *(__ebp + 4)) {
            											__eax = __eax +  *(__ebp + 4);
            											__eflags = __eax;
            										}
            										__edx =  *(__ebp + 0x70);
            										__cl =  *(__eax + __edx);
            										__eax =  *(__ebp + 0x64);
            										 *(__eax + __edx) = __cl;
            										__eax = __eax + 1;
            										__edx = 0;
            										_t404 = __eax %  *(__ebp + 4);
            										__eax = __eax /  *(__ebp + 4);
            										__edx = _t404;
            										__eax =  *(__ebp + 0x10);
            										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            										 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            										__eflags =  *(__ebp + 0x48);
            										 *(__ebp + 0x1c) = __cl;
            										 *( *(__ebp + 0x10)) = __cl;
            										 *(__ebp + 0x64) = __edx;
            										if( *(__ebp + 0x48) > 0) {
            											continue;
            										} else {
            											L85:
            											 *(__ebp - 0x10) = 2;
            											goto L3;
            										}
            									}
            									 *(__ebp - 0x10) = 0x1c;
            									L176:
            									_push(0x22);
            									_pop(_t556);
            									memcpy( *(_t615 - 0x18), _t615 - 0x10, _t556 << 2);
            									_t522 = 0;
            									L178:
            									goto L179;
            							}
            						}
            						L177:
            						_t522 = _t521 | 0xffffffff;
            						goto L178;
            					}
            				} else {
            					_t522 = 1;
            					L179:
            					return _t522;
            				}
            			}








            0x00407ccf
            0x00407cdf
            0x00407ce3
            0x00407ce6
            0x00407cec
            0x00407cfd
            0x00407cfd
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00000000
            0x00407d13
            0x00407d17
            0x00000000
            0x00000000
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d28
            0x00407d2a
            0x00000000
            0x00000000
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d73
            0x00407d76
            0x00407d9e
            0x00407d9e
            0x00407da0
            0x00407dae
            0x00407dae
            0x00407db2
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407da2
            0x00407da2
            0x00407da5
            0x00407da5
            0x00407da6
            0x00407da6
            0x00000000
            0x00407da2
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d90
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x00000000
            0x0040862c
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407ddc
            0x00407de0
            0x00000000
            0x00000000
            0x00407de2
            0x00407de5
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407e1d
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e07
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00000000
            0x00408635
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4d
            0x00407e4f
            0x00000000
            0x00000000
            0x00407e51
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084b9
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f0
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004084f9
            0x004084f9
            0x004084fd
            0x0040868c
            0x00000000
            0x0040868c
            0x0040850c
            0x00408510
            0x00408518
            0x00408518
            0x00408518
            0x0040851b
            0x0040851e
            0x0040851e
            0x00000000
            0x00000000
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407ef9
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00000000
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x0040815c
            0x00408114
            0x00408117
            0x0040811e
            0x00000000
            0x00000000
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a6
            0x00000000
            0x00000000
            0x004081ac
            0x004081b0
            0x00000000
            0x00000000
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x00000000
            0x00408210
            0x00408214
            0x0040821b
            0x0040821e
            0x00408225
            0x00000000
            0x00408225
            0x00408216
            0x00000000
            0x00000000
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x00000000
            0x0040863e
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00000000
            0x00407f36
            0x00407f3c
            0x00000000
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00000000
            0x00407fba
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00000000
            0x00408647
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00000000
            0x00408044
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00000000
            0x00408650
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x00408050
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00000000
            0x00408109
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00000000
            0x00408674
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x00000000
            0x00000000
            0x0040847e
            0x00408482
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x00408564
            0x00408564
            0x00000000
            0x00408564
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00000000
            0x00000000
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00000000
            0x00408695
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00000000
            0x00408624
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00000000
            0x00408604
            0x00000000
            0x004082ac
            0x004082af
            0x004082e6
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x00000000
            0x0040867d
            0x00408422
            0x00408425
            0x00000000
            0x00000000
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00000000
            0x00408411
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x00000000
            0x0040866b
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x00408342
            0x004082c8
            0x004082d1
            0x004082d4
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00000000
            0x00408659
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00000000
            0x00408662
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00408204
            0x00408477
            0x00408683
            0x0040869c
            0x0040869f
            0x004086a1
            0x004086a5
            0x004086a7
            0x004086ae
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00407cee
            0x00407cf0
            0x004086af
            0x004086b5
            0x004086b5

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 84ba9b7b1e46ffbbe36361df63a48f904126fb2c17521b9367449b78c74fd88a
            • Instruction ID: b8f392790c2be9c4190af1bc8fca9bd828317e5a3f73b92229c3cd16b4bb5d9c
            • Opcode Fuzzy Hash: 84ba9b7b1e46ffbbe36361df63a48f904126fb2c17521b9367449b78c74fd88a
            • Instruction Fuzzy Hash: F9816471904208EBDF14CF28C944AAE3BB1FF44355F11852AFC9AAB2D1C778A985CF85
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 98%
            			E0040810E(void* __edx) {
            				signed int _t520;
            				unsigned short _t522;
            				signed int _t523;
            				void _t524;
            				signed int _t525;
            				signed int _t526;
            				signed int _t553;
            				signed int _t556;
            				signed int _t590;
            				signed short* _t597;
            				intOrPtr* _t604;
            
            				L0:
            				while(1) {
            					L0:
            					if( *(_t604 + 0x38) != 1) {
            						 *((intOrPtr*)(_t604 + 0x58)) =  *((intOrPtr*)(_t604 + 0x54));
            						 *((intOrPtr*)(_t604 + 0x54)) =  *((intOrPtr*)(_t604 + 0x50));
            						 *((intOrPtr*)(_t604 + 0x50)) =  *((intOrPtr*)(_t604 + 0x4c));
            						 *((intOrPtr*)(_t604 - 8)) = 0x16;
            						_t520 = ((0 |  *(_t604 + 0x40) - 0x00000007 >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            						 *(_t604 + 0x40) = _t520;
            						 *(_t604 + 0x20) = __edx + 0x664;
            						goto L70;
            					} else {
            						 *(__ebp - 0xc) = 8;
            						while(1) {
            							L134:
            							 *(_t604 + 0x24) = _t597;
            							while(1) {
            								L135:
            								_t522 =  *_t597 & 0x0000ffff;
            								_t590 = _t522 & 0x0000ffff;
            								_t553 = ( *(_t604 + 0x68) >> 0xb) * _t590;
            								if( *(_t604 + 0x6c) >= _t553) {
            									 *(_t604 + 0x68) =  *(_t604 + 0x68) - _t553;
            									 *(_t604 + 0x6c) =  *(_t604 + 0x6c) - _t553;
            									_t523 = _t522 - (_t522 >> 5);
            									 *_t597 = _t523;
            									 *(_t604 + 0x38) = 1;
            								} else {
            									 *(_t604 + 0x68) = _t553;
            									 *(_t604 + 0x38) =  *(_t604 + 0x38) & 0x00000000;
            									 *_t597 = (0x800 - _t590 >> 5) + _t522;
            								}
            								if( *(_t604 + 0x68) >= 0x1000000) {
            									goto L141;
            								}
            								L139:
            								if( *(_t604 + 0xc) == 0) {
            									 *(_t604 - 0x10) = 5;
            									L173:
            									_t556 = 0x22;
            									memcpy( *(_t604 - 0x18), _t604 - 0x10, _t556 << 2);
            									_t526 = 0;
            								} else {
            									 *(_t604 + 0x68) =  *(_t604 + 0x68) << 8;
            									 *(_t604 + 0xc) =  *(_t604 + 0xc) - 1;
            									 *(_t604 + 8) =  &(( *(_t604 + 8))[1]);
            									 *(_t604 + 0x6c) =  *(_t604 + 0x6c) << 0x00000008 |  *( *(_t604 + 8)) & 0x000000ff;
            									goto L141;
            								}
            								L175:
            								return _t526;
            								L141:
            								_t524 =  *(_t604 - 0xc);
            								while(1) {
            									 *(_t604 - 0x10) = _t524;
            									while(1) {
            										L2:
            										_t525 =  *(_t604 - 0x10);
            										if(_t525 > 0x1c) {
            											break;
            										}
            										switch( *((intOrPtr*)(_t525 * 4 +  &M004086B6))) {
            											case 0:
            												if( *(_t604 + 0xc) == 0) {
            													goto L173;
            												} else {
            													 *(_t604 + 0xc) =  *(_t604 + 0xc) - 1;
            													_t525 =  *( *(_t604 + 8));
            													 *(_t604 + 8) =  &(( *(_t604 + 8))[1]);
            													if(_t525 > 0xe1) {
            														goto L174;
            													} else {
            														_t529 = _t525 & 0x000000ff;
            														asm("cdq");
            														_push(0x2d);
            														_pop(_t558);
            														_push(9);
            														_pop(_t559);
            														_t600 = _t529 / _t558;
            														_t531 = _t529 % _t558 & 0x000000ff;
            														asm("cdq");
            														_t595 = _t531 % _t559 & 0x000000ff;
            														 *(_t604 + 0x3c) = _t595;
            														 *(_t604 + 0x5c) = (1 << _t600) - 1;
            														 *((intOrPtr*)(_t604 + 0x60)) = (1 << _t531 / _t559) - 1;
            														_t603 = (0x300 << _t595 + _t600) + 0x736;
            														if(0x600 ==  *_t604) {
            															L11:
            															if(_t603 != 0) {
            																do {
            																	_t603 = _t603 - 1;
            																	 *((short*)( *(_t604 + 0x74) + _t603 * 2)) = 0x400;
            																} while (_t603 != 0);
            															}
            															 *(_t604 + 0x30) =  *(_t604 + 0x30) & 0x00000000;
            															 *(_t604 + 0x38) =  *(_t604 + 0x38) & 0x00000000;
            															goto L16;
            														} else {
            															if( *(_t604 + 0x74) != 0) {
            																GlobalFree( *(_t604 + 0x74)); // executed
            															}
            															_t525 = GlobalAlloc(0x40, 0x600); // executed
            															 *(_t604 + 0x74) = _t525;
            															if(_t525 == 0) {
            																goto L174;
            															} else {
            																 *_t604 = 0x600;
            																goto L11;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 1:
            												L14:
            												__eflags =  *(_t604 + 0xc);
            												if( *(_t604 + 0xc) == 0) {
            													 *(_t604 - 0x10) = 1;
            													goto L173;
            												} else {
            													 *(_t604 + 0xc) =  *(_t604 + 0xc) - 1;
            													 *(_t604 + 0x38) =  *(_t604 + 0x38) | ( *( *(_t604 + 8)) & 0x000000ff) <<  *(_t604 + 0x30) << 0x00000003;
            													 *(_t604 + 8) =  &(( *(_t604 + 8))[1]);
            													_t44 = _t604 + 0x30;
            													 *_t44 =  *(_t604 + 0x30) + 1;
            													__eflags =  *_t44;
            													L16:
            													if( *(_t604 + 0x30) < 4) {
            														goto L14;
            													} else {
            														_t536 =  *(_t604 + 0x38);
            														if(_t536 ==  *(_t604 + 4)) {
            															L21:
            															 *((char*)( *(_t604 + 0x70) +  *(_t604 + 4) - 1)) = 0;
            															 *(_t604 + 0x30) = 5;
            															goto L24;
            														} else {
            															 *(_t604 + 4) = _t536;
            															if( *(_t604 + 0x70) != 0) {
            																GlobalFree( *(_t604 + 0x70)); // executed
            															}
            															_t525 = GlobalAlloc(0x40,  *(_t604 + 0x38)); // executed
            															 *(_t604 + 0x70) = _t525;
            															if(_t525 == 0) {
            																goto L174;
            															} else {
            																goto L21;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 2:
            												L26:
            												_t543 =  *(_t604 + 0x18) &  *(_t604 + 0x5c);
            												 *(_t604 + 0x2c) = _t543;
            												_t597 = _t588 + (( *(_t604 + 0x40) << 4) + _t543) * 2;
            												 *(_t604 - 0xc) = 6;
            												goto L134;
            											case 3:
            												L22:
            												__eflags =  *(_t604 + 0xc);
            												if( *(_t604 + 0xc) == 0) {
            													 *(_t604 - 0x10) = 3;
            													goto L173;
            												} else {
            													 *(_t604 + 0xc) =  *(_t604 + 0xc) - 1;
            													_t64 = _t604 + 8;
            													 *_t64 =  &(( *(_t604 + 8))[1]);
            													__eflags =  *_t64;
            													 *(_t604 + 0x6c) =  *(_t604 + 0x6c) << 0x00000008 |  *( *(_t604 + 8)) & 0x000000ff;
            													L24:
            													 *(_t604 + 0x30) =  *(_t604 + 0x30) - 1;
            													if( *(_t604 + 0x30) != 0) {
            														goto L22;
            													} else {
            														_t588 =  *(_t604 + 0x74);
            														goto L26;
            													}
            												}
            												goto L175;
            											case 4:
            												L135:
            												_t522 =  *_t597 & 0x0000ffff;
            												_t590 = _t522 & 0x0000ffff;
            												_t553 = ( *(_t604 + 0x68) >> 0xb) * _t590;
            												if( *(_t604 + 0x6c) >= _t553) {
            													 *(_t604 + 0x68) =  *(_t604 + 0x68) - _t553;
            													 *(_t604 + 0x6c) =  *(_t604 + 0x6c) - _t553;
            													_t523 = _t522 - (_t522 >> 5);
            													 *_t597 = _t523;
            													 *(_t604 + 0x38) = 1;
            												} else {
            													 *(_t604 + 0x68) = _t553;
            													 *(_t604 + 0x38) =  *(_t604 + 0x38) & 0x00000000;
            													 *_t597 = (0x800 - _t590 >> 5) + _t522;
            												}
            												if( *(_t604 + 0x68) >= 0x1000000) {
            													goto L141;
            												}
            												goto L175;
            											case 5:
            												goto L139;
            											case 6:
            												__eax = 0;
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													__eax =  *(__ebp + 0x40);
            													 *(__ebp + 0x44) = 1;
            													__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            													 *(__ebp - 0xc) = 7;
            													goto L134;
            												} else {
            													__esi =  *(__ebp + 0x1c) & 0x000000ff;
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            													_push(8);
            													_pop(__ecx);
            													__cl = __cl -  *(__ebp + 0x3c);
            													__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            													__ecx =  *(__ebp + 0x3c);
            													__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            													__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            													__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            													__eflags =  *(__ebp + 0x40) - 4;
            													__ecx = __esi + __edx + 0xe6c;
            													 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            													if( *(__ebp + 0x40) >= 4) {
            														__eflags =  *(__ebp + 0x40) - 0xa;
            														if( *(__ebp + 0x40) >= 0xa) {
            															_t92 = __ebp + 0x40;
            															 *_t92 =  *(__ebp + 0x40) - 6;
            															__eflags =  *_t92;
            														} else {
            															 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            														}
            													} else {
            														 *(__ebp + 0x40) = 0;
            													}
            													__eflags =  *(__ebp + 0x44) - __eax;
            													if( *(__ebp + 0x44) == __eax) {
            														__ebx = 0;
            														__ebx = 1;
            														goto L63;
            													} else {
            														__eax =  *(__ebp + 0x64);
            														__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            														__eflags = __eax -  *(__ebp + 4);
            														if(__eax >=  *(__ebp + 4)) {
            															__eax = __eax +  *(__ebp + 4);
            															__eflags = __eax;
            														}
            														__ecx =  *(__ebp + 0x70);
            														__al =  *((intOrPtr*)(__eax + __ecx));
            														__ebx = 0;
            														 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            														__ebx = 1;
            														goto L43;
            													}
            												}
            												goto L175;
            											case 7:
            												goto L0;
            											case 8:
            												__eflags =  *(__ebp + 0x38);
            												__eax =  *(__ebp + 0x40);
            												if( *(__ebp + 0x38) != 0) {
            													__esi = __edx + 0x1b0 + __eax * 2;
            													 *(__ebp - 0xc) = 0xa;
            												} else {
            													__eax = __eax + 0xf;
            													__eax = __eax << 4;
            													__eax = __eax +  *(__ebp + 0x2c);
            													 *(__ebp - 0xc) = 9;
            													__esi = __edx + __eax * 2;
            												}
            												goto L134;
            											case 9:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													goto L91;
            												} else {
            													__eflags =  *(__ebp + 0x18);
            													if( *(__ebp + 0x18) == 0) {
            														goto L174;
            													} else {
            														__eax = 0;
            														__eflags =  *(__ebp + 0x40) - 7;
            														_t247 =  *(__ebp + 0x40) - 7 >= 0;
            														__eflags = _t247;
            														__eax = 0 | _t247;
            														__eax = _t247 + _t247 + 9;
            														 *(__ebp + 0x40) = _t247 + _t247 + 9;
            														goto L77;
            													}
            												}
            												goto L175;
            											case 0xa:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													__eax =  *(__ebp + 0x40);
            													__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
            													 *(__ebp - 0xc) = 0xb;
            													while(1) {
            														L134:
            														 *(_t604 + 0x24) = _t597;
            														goto L135;
            													}
            												} else {
            													__eax =  *(__ebp + 0x50);
            													goto L90;
            												}
            												while(1) {
            													L134:
            													 *(_t604 + 0x24) = _t597;
            													goto L135;
            												}
            											case 0xb:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													__ecx =  *(__ebp + 0x54);
            													__eax =  *(__ebp + 0x58);
            													 *(__ebp + 0x58) =  *(__ebp + 0x54);
            												} else {
            													__eax =  *(__ebp + 0x54);
            												}
            												__ecx =  *(__ebp + 0x50);
            												 *(__ebp + 0x54) =  *(__ebp + 0x50);
            												L90:
            												__ecx =  *(__ebp + 0x4c);
            												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            												 *(__ebp + 0x4c) = __eax;
            												L91:
            												__eax = __edx + 0xa68;
            												 *(__ebp + 0x20) = __edx + 0xa68;
            												 *(__ebp - 8) = 0x15;
            												goto L70;
            											case 0xc:
            												__eax =  *(__ebp + 0x4c);
            												goto L102;
            											case 0xd:
            												L39:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xd;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t115 = __ebp + 8;
            													 *_t115 =  *(__ebp + 8) + 1;
            													__eflags =  *_t115;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L41:
            													__eax =  *(__ebp + 0x38);
            													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            													if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            														goto L50;
            													} else {
            														__eflags = __ebx - 0x100;
            														if(__ebx >= 0x100) {
            															goto L56;
            														} else {
            															L43:
            															__eax =  *(__ebp + 0x1d) & 0x000000ff;
            															 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            															__ecx =  *(__ebp + 0x20);
            															__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            															 *(__ebp + 0x30) = __eax;
            															__eax = __eax + 1;
            															__eax = __eax << 8;
            															__esi =  *(__ebp + 0x20) + __eax * 2;
            															__eax =  *__esi & 0x0000ffff;
            															__ecx =  *(__ebp + 0x68);
            															__edx = __ax & 0x0000ffff;
            															__ecx =  *(__ebp + 0x68) >> 0xb;
            															__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            															__eflags =  *(__ebp + 0x6c) - __ecx;
            															 *(__ebp + 0x24) = __esi;
            															if( *(__ebp + 0x6c) >= __ecx) {
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            																__cx = __ax;
            																__cx = __ax >> 5;
            																__ax = __ax - __cx;
            																__eflags = __ax;
            																 *(__ebp + 0x38) = 1;
            																 *__esi = __ax;
            																__ebx = __ebx + __ebx + 1;
            															} else {
            																 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            																 *(__ebp + 0x68) = __ecx;
            																0x800 = 0x800 - __edx;
            																0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            																 *__esi = __cx;
            																__ebx = __ebx + __ebx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															 *(__ebp + 0x34) = __ebx;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																goto L41;
            															} else {
            																goto L39;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 0xe:
            												L48:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xe;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t149 = __ebp + 8;
            													 *_t149 =  *(__ebp + 8) + 1;
            													__eflags =  *_t149;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													while(1) {
            														L50:
            														__eflags = __ebx - 0x100;
            														if(__ebx >= 0x100) {
            															break;
            														}
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ebx + __ebx;
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *__esi = __ax;
            															__ebx = __edx + 1;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															continue;
            														} else {
            															goto L48;
            														}
            														goto L175;
            													}
            													L56:
            													_t166 = __ebp + 0x44;
            													 *_t166 =  *(__ebp + 0x44) & 0x00000000;
            													__eflags =  *_t166;
            													goto L57;
            												}
            												goto L175;
            											case 0xf:
            												L60:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xf;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t196 = __ebp + 8;
            													 *_t196 =  *(__ebp + 8) + 1;
            													__eflags =  *_t196;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L62:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														L57:
            														__al =  *(__ebp + 0x34);
            														 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            														goto L58;
            													} else {
            														L63:
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ebx + __ebx;
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *__esi = __ax;
            															__ebx = __edx + 1;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L62;
            														} else {
            															goto L60;
            														}
            													}
            												}
            												goto L175;
            											case 0x10:
            												L112:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0x10;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t350 = __ebp + 8;
            													 *_t350 =  *(__ebp + 8) + 1;
            													__eflags =  *_t350;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													goto L114;
            												}
            												goto L175;
            											case 0x11:
            												L70:
            												_t597 =  *(_t604 + 0x20);
            												 *(_t604 - 0xc) = 0x12;
            												while(1) {
            													L134:
            													 *(_t604 + 0x24) = _t597;
            													goto L135;
            												}
            											case 0x12:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            													__eflags =  *(__ebp + 0x20) + 2;
            													 *(__ebp - 0xc) = 0x13;
            													while(1) {
            														L134:
            														 *(_t604 + 0x24) = _t597;
            														goto L135;
            													}
            												} else {
            													__eax =  *(__ebp + 0x2c);
            													 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            													__ecx =  *(__ebp + 0x20);
            													__eax =  *(__ebp + 0x2c) << 4;
            													__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            													goto L144;
            												}
            												goto L175;
            											case 0x13:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													_t451 = __ebp + 0x20;
            													 *_t451 =  *(__ebp + 0x20) + 0x204;
            													__eflags =  *_t451;
            													 *(__ebp + 0x48) = 0x10;
            													 *(__ebp + 0x38) = 8;
            												} else {
            													__eax =  *(__ebp + 0x2c);
            													__ecx =  *(__ebp + 0x20);
            													__eax =  *(__ebp + 0x2c) << 4;
            													__eflags = __eax;
            													 *(__ebp + 0x48) = 8;
            													__eax =  *(__ebp + 0x20) + __eax + 0x104;
            													L144:
            													 *(__ebp + 0x20) = __eax;
            													 *(__ebp + 0x38) = 3;
            												}
            												 *(__ebp - 4) = 0x14;
            												goto L147;
            											case 0x14:
            												_t492 = __ebp + 0x48;
            												 *_t492 =  *(__ebp + 0x48) + __ebx;
            												__eflags =  *_t492;
            												__eax =  *(__ebp - 8);
            												 *(_t604 - 0x10) = _t524;
            												goto L2;
            											case 0x15:
            												__eax = 0;
            												__eflags =  *(__ebp + 0x40) - 7;
            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            												(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            												 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            												goto L123;
            											case 0x16:
            												__eax =  *(__ebp + 0x48);
            												__eflags = __eax - 4;
            												if(__eax >= 4) {
            													_push(3);
            													_pop(__eax);
            												}
            												__eax = __eax << 7;
            												 *(__ebp + 0x20) = __eax;
            												 *(__ebp + 0x38) = 6;
            												 *(__ebp - 4) = 0x19;
            												goto L147;
            											case 0x17:
            												L147:
            												__eax =  *(__ebp + 0x38);
            												 *(__ebp + 0x28) = 1;
            												 *(__ebp + 0x30) =  *(__ebp + 0x38);
            												goto L151;
            											case 0x18:
            												L148:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0x18;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t466 = __ebp + 8;
            													 *_t466 =  *(__ebp + 8) + 1;
            													__eflags =  *_t466;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L150:
            													_t469 = __ebp + 0x30;
            													 *_t469 =  *(__ebp + 0x30) - 1;
            													__eflags =  *_t469;
            													__edx =  *(__ebp + 0x74);
            													L151:
            													__eflags =  *(__ebp + 0x30);
            													if( *(__ebp + 0x30) <= 0) {
            														__ecx =  *(__ebp + 0x38);
            														__ebx =  *(__ebp + 0x28);
            														0 = 1;
            														__eax = 1 << __cl;
            														__ebx =  *(__ebp + 0x28) - (1 << __cl);
            														__eax =  *(__ebp - 4);
            														 *(__ebp + 0x34) = __ebx;
            														while(1) {
            															 *(_t604 - 0x10) = _t524;
            															goto L2;
            														}
            													} else {
            														__edx =  *(__ebp + 0x28);
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__edx = __edx + 1;
            															__eflags = __edx;
            															 *__esi = __ax;
            															 *(__ebp + 0x28) = __edx;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            															 *__esi = __cx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L150;
            														} else {
            															goto L148;
            														}
            													}
            												}
            												goto L175;
            											case 0x19:
            												__eflags = __ebx - 4;
            												if(__ebx < 4) {
            													 *(__ebp + 0x4c) = __ebx;
            													goto L122;
            												} else {
            													__ecx = __ebx;
            													__ebx = __ebx & 0x00000001;
            													__ecx = __ebx >> 1;
            													__ecx = (__ebx >> 1) - 1;
            													__eax = __ebx & 0x00000001 | 0x00000002;
            													__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            													__eflags = __ebx - 0xe;
            													 *(__ebp + 0x4c) = __eax;
            													if(__ebx >= 0xe) {
            														__ebx = 0;
            														 *(__ebp + 0x30) = __ecx;
            														L105:
            														__eflags =  *(__ebp + 0x30);
            														if( *(__ebp + 0x30) <= 0) {
            															__eax = __eax + __ebx;
            															__edx = __edx + 0x644;
            															__eflags = __edx;
            															 *(__ebp + 0x4c) = __eax;
            															 *(__ebp + 0x20) = __edx;
            															 *(__ebp + 0x38) = 4;
            															goto L111;
            														} else {
            															__ecx =  *(__ebp + 0x6c);
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            															__ebx = __ebx + __ebx;
            															__eflags = __ecx -  *(__ebp + 0x68);
            															 *(__ebp + 0x34) = __ebx;
            															if(__ecx >=  *(__ebp + 0x68)) {
            																__ecx = __ecx -  *(__ebp + 0x68);
            																__ebx = __ebx | 0x00000001;
            																__eflags = __ebx;
            																 *(__ebp + 0x6c) = __ecx;
            																 *(__ebp + 0x34) = __ebx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																L104:
            																_t325 = __ebp + 0x30;
            																 *_t325 =  *(__ebp + 0x30) - 1;
            																__eflags =  *_t325;
            																goto L105;
            															} else {
            																L102:
            																__eflags =  *(__ebp + 0xc);
            																if( *(__ebp + 0xc) == 0) {
            																	 *(__ebp - 0x10) = 0xc;
            																	goto L173;
            																} else {
            																	__edi =  *(__ebp + 8);
            																	__ecx =  *(__ebp + 0x6c);
            																	__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																	 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																	 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																	_t322 = __ebp + 8;
            																	 *_t322 =  *(__ebp + 8) + 1;
            																	__eflags =  *_t322;
            																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																	goto L104;
            																}
            															}
            														}
            													} else {
            														__eax = __eax - __ebx;
            														 *(__ebp + 0x20) = __eax;
            														 *(__ebp + 0x38) = __ecx;
            														L111:
            														__ebx = 0;
            														 *(__ebp + 0x28) = 1;
            														 *(__ebp + 0x34) = 0;
            														 *(__ebp + 0x30) = 0;
            														L115:
            														__eax =  *(__ebp + 0x38);
            														__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            														if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            															_t375 = __ebp + 0x4c;
            															 *_t375 =  *(__ebp + 0x4c) + __ebx;
            															__eflags =  *_t375;
            															L122:
            															_t377 = __ebp + 0x4c;
            															 *_t377 =  *(__ebp + 0x4c) + 1;
            															__eflags =  *_t377;
            															L123:
            															__eax =  *(__ebp + 0x4c);
            															__eflags = __eax;
            															if(__eax == 0) {
            																 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            																goto L173;
            															} else {
            																__eflags = __eax -  *(__ebp + 0x18);
            																if(__eax >  *(__ebp + 0x18)) {
            																	goto L174;
            																} else {
            																	 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																	__eax =  *(__ebp + 0x48);
            																	_t384 = __ebp + 0x18;
            																	 *_t384 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																	__eflags =  *_t384;
            																	goto L126;
            																}
            															}
            														} else {
            															__edi =  *(__ebp + 0x28);
            															__eax =  *(__ebp + 0x20);
            															__edx =  *(__ebp + 0x68);
            															__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            															__esi = __edi +  *(__ebp + 0x20);
            															__eax =  *__esi & 0x0000ffff;
            															__ecx = __ax & 0x0000ffff;
            															__edx =  *(__ebp + 0x68) >> 0xb;
            															__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            															__eflags =  *(__ebp + 0x6c) - __edx;
            															 *(__ebp + 0x24) = __esi;
            															if( *(__ebp + 0x6c) >= __edx) {
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            																0 = 1;
            																__ebx = 1;
            																__ecx =  *(__ebp + 0x30);
            																__ebx = 1 << __cl;
            																__ecx = 1 << __cl;
            																__ebx =  *(__ebp + 0x34);
            																__ebx =  *(__ebp + 0x34) | 1 << __cl;
            																__cx = __ax;
            																__cx = __ax >> 5;
            																__ax = __ax - __cx;
            																__edi = __edi + 1;
            																__eflags = __edi;
            																 *(__ebp + 0x34) = __ebx;
            																 *__esi = __ax;
            																 *(__ebp + 0x28) = __edi;
            															} else {
            																 *(__ebp + 0x68) = __edx;
            																0x800 = 0x800 - __ecx;
            																0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            																 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            																 *__esi = __dx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																L114:
            																_t353 = __ebp + 0x30;
            																 *_t353 =  *(__ebp + 0x30) + 1;
            																__eflags =  *_t353;
            																goto L115;
            															} else {
            																goto L112;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 0x1a:
            												L58:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													 *(__ebp - 0x10) = 0x1a;
            													goto L173;
            												} else {
            													__al =  *(__ebp + 0x1c);
            													__ecx =  *(__ebp + 0x10);
            													__edx =  *(__ebp + 0x70);
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            													 *( *(__ebp + 0x10)) = __al;
            													__ecx =  *(__ebp + 0x64);
            													 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            													__eax = __ecx + 1;
            													__edx = 0;
            													_t185 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t185;
            													goto L81;
            												}
            												goto L175;
            											case 0x1b:
            												L77:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													 *(__ebp - 0x10) = 0x1b;
            													goto L173;
            												} else {
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__edx =  *(__ebp + 0x70);
            													__cl =  *(__eax + __edx);
            													__eax =  *(__ebp + 0x64);
            													 *(__eax + __edx) = __cl;
            													__eax = __eax + 1;
            													__edx = 0;
            													_t262 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t262;
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            													__eax =  *(__ebp + 0x10);
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													_t271 = __ebp + 0x14;
            													 *_t271 =  *(__ebp + 0x14) - 1;
            													__eflags =  *_t271;
            													 *(__ebp + 0x1c) = __cl;
            													 *( *(__ebp + 0x10)) = __cl;
            													L81:
            													 *(__ebp + 0x64) = __edx;
            													goto L82;
            												}
            												goto L175;
            											case 0x1c:
            												while(1) {
            													L126:
            													__eflags =  *(__ebp + 0x14);
            													if( *(__ebp + 0x14) == 0) {
            														break;
            													}
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__edx =  *(__ebp + 0x70);
            													__cl =  *(__eax + __edx);
            													__eax =  *(__ebp + 0x64);
            													 *(__eax + __edx) = __cl;
            													__eax = __eax + 1;
            													__edx = 0;
            													_t397 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t397;
            													__eax =  *(__ebp + 0x10);
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            													 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            													__eflags =  *(__ebp + 0x48);
            													 *(__ebp + 0x1c) = __cl;
            													 *( *(__ebp + 0x10)) = __cl;
            													 *(__ebp + 0x64) = __edx;
            													if( *(__ebp + 0x48) > 0) {
            														continue;
            													} else {
            														L82:
            														 *(__ebp - 0x10) = 2;
            														goto L2;
            													}
            													goto L175;
            												}
            												 *(__ebp - 0x10) = 0x1c;
            												goto L173;
            										}
            									}
            									L174:
            									_t526 = _t525 | 0xffffffff;
            									goto L175;
            								}
            							}
            						}
            					}
            					L134:
            					 *(_t604 + 0x24) = _t597;
            					goto L135;
            				}
            			}














            0x00000000
            0x0040810e
            0x0040810e
            0x00408112
            0x0040812d
            0x00408133
            0x00408139
            0x00408142
            0x00408150
            0x00408153
            0x0040815c
            0x00000000
            0x00408114
            0x0040811e
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084aa
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x00000000
            0x0040851b
            0x004086ae
            0x004086b5
            0x0040851e
            0x0040851e
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00000000
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00000000
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408214
            0x0040821b
            0x0040821e
            0x00408225
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x0040847e
            0x00408482
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00408624
            0x00000000
            0x00000000
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00000000
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00000000
            0x00408604
            0x00408602
            0x004085a9
            0x00000000
            0x00000000
            0x004082ac
            0x004082af
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x00000000
            0x00408477
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00408624
            0x004084aa
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 5bf2a511323eb50c5f0278ad7ab59a5b807665e9481e1cb36a1f72689daa30a7
            • Instruction ID: 55e60ca873c7d9b45e9b3c436aa8e76e75e868305f4124d0c351d95a5ff3d83c
            • Opcode Fuzzy Hash: 5bf2a511323eb50c5f0278ad7ab59a5b807665e9481e1cb36a1f72689daa30a7
            • Instruction Fuzzy Hash: 60712171910248EBDF58CF18C984AA93BF1FF44355F11812AFC9AAB291D739E985CF84
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 98%
            			E00408210(void* __edx) {
            				unsigned short _t514;
            				signed int _t515;
            				void _t516;
            				signed int _t517;
            				signed int _t518;
            				signed int _t545;
            				signed int _t548;
            				signed int _t582;
            				signed short* _t589;
            				intOrPtr* _t596;
            
            				L0:
            				while(1) {
            					L0:
            					if( *(_t596 + 0x38) != 0) {
            						_t589 = __edx + 0x1c8 +  *(_t596 + 0x40) * 2;
            						 *(_t596 - 0xc) = 0xb;
            					} else {
            						__eax =  *(__ebp + 0x50);
            						L90:
            						 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            						 *(__ebp + 0x4c) = __eax;
            						L91:
            						__eax = __edx + 0xa68;
            						 *(__ebp + 0x20) = __edx + 0xa68;
            						 *(__ebp - 8) = 0x15;
            						L71:
            						 *(__ebp - 0xc) = 0x12;
            						while(1) {
            							L134:
            							 *(_t596 + 0x24) = _t589;
            							while(1) {
            								L135:
            								_t514 =  *_t589 & 0x0000ffff;
            								_t582 = _t514 & 0x0000ffff;
            								_t545 = ( *(_t596 + 0x68) >> 0xb) * _t582;
            								if( *(_t596 + 0x6c) >= _t545) {
            									 *(_t596 + 0x68) =  *(_t596 + 0x68) - _t545;
            									 *(_t596 + 0x6c) =  *(_t596 + 0x6c) - _t545;
            									_t515 = _t514 - (_t514 >> 5);
            									 *_t589 = _t515;
            									 *(_t596 + 0x38) = 1;
            								} else {
            									 *(_t596 + 0x68) = _t545;
            									 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            									 *_t589 = (0x800 - _t582 >> 5) + _t514;
            								}
            								if( *(_t596 + 0x68) >= 0x1000000) {
            									goto L141;
            								}
            								L139:
            								if( *(_t596 + 0xc) == 0) {
            									 *(_t596 - 0x10) = 5;
            									L173:
            									_t548 = 0x22;
            									memcpy( *(_t596 - 0x18), _t596 - 0x10, _t548 << 2);
            									_t518 = 0;
            								} else {
            									 *(_t596 + 0x68) =  *(_t596 + 0x68) << 8;
            									 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            									 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            									 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            									goto L141;
            								}
            								L175:
            								return _t518;
            								L141:
            								_t516 =  *(_t596 - 0xc);
            								while(1) {
            									 *(_t596 - 0x10) = _t516;
            									while(1) {
            										L2:
            										_t517 =  *(_t596 - 0x10);
            										if(_t517 > 0x1c) {
            											break;
            										}
            										switch( *((intOrPtr*)(_t517 * 4 +  &M004086B6))) {
            											case 0:
            												if( *(_t596 + 0xc) == 0) {
            													goto L173;
            												} else {
            													 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            													_t517 =  *( *(_t596 + 8));
            													 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            													if(_t517 > 0xe1) {
            														goto L174;
            													} else {
            														_t521 = _t517 & 0x000000ff;
            														asm("cdq");
            														_push(0x2d);
            														_pop(_t550);
            														_push(9);
            														_pop(_t551);
            														_t592 = _t521 / _t550;
            														_t523 = _t521 % _t550 & 0x000000ff;
            														asm("cdq");
            														_t587 = _t523 % _t551 & 0x000000ff;
            														 *(_t596 + 0x3c) = _t587;
            														 *(_t596 + 0x5c) = (1 << _t592) - 1;
            														 *((intOrPtr*)(_t596 + 0x60)) = (1 << _t523 / _t551) - 1;
            														_t595 = (0x300 << _t587 + _t592) + 0x736;
            														if(0x600 ==  *_t596) {
            															L11:
            															if(_t595 != 0) {
            																do {
            																	_t595 = _t595 - 1;
            																	 *((short*)( *(_t596 + 0x74) + _t595 * 2)) = 0x400;
            																} while (_t595 != 0);
            															}
            															 *(_t596 + 0x30) =  *(_t596 + 0x30) & 0x00000000;
            															 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            															goto L16;
            														} else {
            															if( *(_t596 + 0x74) != 0) {
            																GlobalFree( *(_t596 + 0x74)); // executed
            															}
            															_t517 = GlobalAlloc(0x40, 0x600); // executed
            															 *(_t596 + 0x74) = _t517;
            															if(_t517 == 0) {
            																goto L174;
            															} else {
            																 *_t596 = 0x600;
            																goto L11;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 1:
            												L14:
            												__eflags =  *(_t596 + 0xc);
            												if( *(_t596 + 0xc) == 0) {
            													 *(_t596 - 0x10) = 1;
            													goto L173;
            												} else {
            													 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            													 *(_t596 + 0x38) =  *(_t596 + 0x38) | ( *( *(_t596 + 8)) & 0x000000ff) <<  *(_t596 + 0x30) << 0x00000003;
            													 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            													_t44 = _t596 + 0x30;
            													 *_t44 =  *(_t596 + 0x30) + 1;
            													__eflags =  *_t44;
            													L16:
            													if( *(_t596 + 0x30) < 4) {
            														goto L14;
            													} else {
            														_t528 =  *(_t596 + 0x38);
            														if(_t528 ==  *(_t596 + 4)) {
            															L21:
            															 *((char*)( *(_t596 + 0x70) +  *(_t596 + 4) - 1)) = 0;
            															 *(_t596 + 0x30) = 5;
            															goto L24;
            														} else {
            															 *(_t596 + 4) = _t528;
            															if( *(_t596 + 0x70) != 0) {
            																GlobalFree( *(_t596 + 0x70)); // executed
            															}
            															_t517 = GlobalAlloc(0x40,  *(_t596 + 0x38)); // executed
            															 *(_t596 + 0x70) = _t517;
            															if(_t517 == 0) {
            																goto L174;
            															} else {
            																goto L21;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 2:
            												L26:
            												_t535 =  *(_t596 + 0x18) &  *(_t596 + 0x5c);
            												 *(_t596 + 0x2c) = _t535;
            												_t589 = _t580 + (( *(_t596 + 0x40) << 4) + _t535) * 2;
            												 *(_t596 - 0xc) = 6;
            												goto L134;
            											case 3:
            												L22:
            												__eflags =  *(_t596 + 0xc);
            												if( *(_t596 + 0xc) == 0) {
            													 *(_t596 - 0x10) = 3;
            													goto L173;
            												} else {
            													 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            													_t64 = _t596 + 8;
            													 *_t64 =  &(( *(_t596 + 8))[1]);
            													__eflags =  *_t64;
            													 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            													L24:
            													 *(_t596 + 0x30) =  *(_t596 + 0x30) - 1;
            													if( *(_t596 + 0x30) != 0) {
            														goto L22;
            													} else {
            														_t580 =  *(_t596 + 0x74);
            														goto L26;
            													}
            												}
            												goto L175;
            											case 4:
            												L135:
            												_t514 =  *_t589 & 0x0000ffff;
            												_t582 = _t514 & 0x0000ffff;
            												_t545 = ( *(_t596 + 0x68) >> 0xb) * _t582;
            												if( *(_t596 + 0x6c) >= _t545) {
            													 *(_t596 + 0x68) =  *(_t596 + 0x68) - _t545;
            													 *(_t596 + 0x6c) =  *(_t596 + 0x6c) - _t545;
            													_t515 = _t514 - (_t514 >> 5);
            													 *_t589 = _t515;
            													 *(_t596 + 0x38) = 1;
            												} else {
            													 *(_t596 + 0x68) = _t545;
            													 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            													 *_t589 = (0x800 - _t582 >> 5) + _t514;
            												}
            												if( *(_t596 + 0x68) >= 0x1000000) {
            													goto L141;
            												}
            												goto L175;
            											case 5:
            												goto L139;
            											case 6:
            												__eax = 0;
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													__eax =  *(__ebp + 0x40);
            													 *(__ebp + 0x44) = 1;
            													__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            													 *(__ebp - 0xc) = 7;
            													goto L134;
            												} else {
            													__esi =  *(__ebp + 0x1c) & 0x000000ff;
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            													_push(8);
            													_pop(__ecx);
            													__cl = __cl -  *(__ebp + 0x3c);
            													__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            													__ecx =  *(__ebp + 0x3c);
            													__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            													__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            													__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            													__eflags =  *(__ebp + 0x40) - 4;
            													__ecx = __esi + __edx + 0xe6c;
            													 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            													if( *(__ebp + 0x40) >= 4) {
            														__eflags =  *(__ebp + 0x40) - 0xa;
            														if( *(__ebp + 0x40) >= 0xa) {
            															_t92 = __ebp + 0x40;
            															 *_t92 =  *(__ebp + 0x40) - 6;
            															__eflags =  *_t92;
            														} else {
            															 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            														}
            													} else {
            														 *(__ebp + 0x40) = 0;
            													}
            													__eflags =  *(__ebp + 0x44) - __eax;
            													if( *(__ebp + 0x44) == __eax) {
            														__ebx = 0;
            														__ebx = 1;
            														goto L63;
            													} else {
            														__eax =  *(__ebp + 0x64);
            														__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            														__eflags = __eax -  *(__ebp + 4);
            														if(__eax >=  *(__ebp + 4)) {
            															__eax = __eax +  *(__ebp + 4);
            															__eflags = __eax;
            														}
            														__ecx =  *(__ebp + 0x70);
            														__al =  *((intOrPtr*)(__eax + __ecx));
            														__ebx = 0;
            														 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            														__ebx = 1;
            														goto L43;
            													}
            												}
            												goto L175;
            											case 7:
            												__eflags =  *(__ebp + 0x38) - 1;
            												if( *(__ebp + 0x38) != 1) {
            													__eax =  *(__ebp + 0x54);
            													 *(__ebp + 0x58) =  *(__ebp + 0x54);
            													__eax =  *(__ebp + 0x50);
            													 *(__ebp + 0x54) =  *(__ebp + 0x50);
            													__eax =  *(__ebp + 0x4c);
            													 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            													__eax = 0;
            													__eflags =  *(__ebp + 0x40) - 7;
            													 *(__ebp - 8) = 0x16;
            													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            													__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            													__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            													__eflags = __eax;
            													 *(__ebp + 0x40) = __eax;
            													__eax = __edx + 0x664;
            													 *(__ebp + 0x20) = __edx + 0x664;
            													goto L71;
            												} else {
            													__eax =  *(__ebp + 0x40);
            													__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
            													 *(__ebp - 0xc) = 8;
            													while(1) {
            														L134:
            														 *(_t596 + 0x24) = _t589;
            														goto L135;
            													}
            												}
            												while(1) {
            													L134:
            													 *(_t596 + 0x24) = _t589;
            													goto L135;
            												}
            											case 8:
            												__eflags =  *(__ebp + 0x38);
            												__eax =  *(__ebp + 0x40);
            												if( *(__ebp + 0x38) != 0) {
            													__esi = __edx + 0x1b0 + __eax * 2;
            													 *(__ebp - 0xc) = 0xa;
            												} else {
            													__eax = __eax + 0xf;
            													__eax = __eax << 4;
            													__eax = __eax +  *(__ebp + 0x2c);
            													 *(__ebp - 0xc) = 9;
            													__esi = __edx + __eax * 2;
            												}
            												while(1) {
            													L134:
            													 *(_t596 + 0x24) = _t589;
            													goto L135;
            												}
            											case 9:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													goto L91;
            												} else {
            													__eflags =  *(__ebp + 0x18);
            													if( *(__ebp + 0x18) == 0) {
            														goto L174;
            													} else {
            														__eax = 0;
            														__eflags =  *(__ebp + 0x40) - 7;
            														_t248 =  *(__ebp + 0x40) - 7 >= 0;
            														__eflags = _t248;
            														__eax = 0 | _t248;
            														__eax = _t248 + _t248 + 9;
            														 *(__ebp + 0x40) = _t248 + _t248 + 9;
            														goto L78;
            													}
            												}
            												goto L175;
            											case 0xa:
            												goto L0;
            											case 0xb:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													__ecx =  *(__ebp + 0x54);
            													__eax =  *(__ebp + 0x58);
            													 *(__ebp + 0x58) =  *(__ebp + 0x54);
            												} else {
            													__eax =  *(__ebp + 0x54);
            												}
            												__ecx =  *(__ebp + 0x50);
            												 *(__ebp + 0x54) =  *(__ebp + 0x50);
            												goto L90;
            											case 0xc:
            												__eax =  *(__ebp + 0x4c);
            												goto L102;
            											case 0xd:
            												L39:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xd;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t115 = __ebp + 8;
            													 *_t115 =  *(__ebp + 8) + 1;
            													__eflags =  *_t115;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L41:
            													__eax =  *(__ebp + 0x38);
            													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            													if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            														goto L50;
            													} else {
            														__eflags = __ebx - 0x100;
            														if(__ebx >= 0x100) {
            															goto L56;
            														} else {
            															L43:
            															__eax =  *(__ebp + 0x1d) & 0x000000ff;
            															 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            															__ecx =  *(__ebp + 0x20);
            															__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            															 *(__ebp + 0x30) = __eax;
            															__eax = __eax + 1;
            															__eax = __eax << 8;
            															__esi =  *(__ebp + 0x20) + __eax * 2;
            															__eax =  *__esi & 0x0000ffff;
            															__ecx =  *(__ebp + 0x68);
            															__edx = __ax & 0x0000ffff;
            															__ecx =  *(__ebp + 0x68) >> 0xb;
            															__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            															__eflags =  *(__ebp + 0x6c) - __ecx;
            															 *(__ebp + 0x24) = __esi;
            															if( *(__ebp + 0x6c) >= __ecx) {
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            																__cx = __ax;
            																__cx = __ax >> 5;
            																__ax = __ax - __cx;
            																__eflags = __ax;
            																 *(__ebp + 0x38) = 1;
            																 *__esi = __ax;
            																__ebx = __ebx + __ebx + 1;
            															} else {
            																 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            																 *(__ebp + 0x68) = __ecx;
            																0x800 = 0x800 - __edx;
            																0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            																 *__esi = __cx;
            																__ebx = __ebx + __ebx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															 *(__ebp + 0x34) = __ebx;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																goto L41;
            															} else {
            																goto L39;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 0xe:
            												L48:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xe;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t149 = __ebp + 8;
            													 *_t149 =  *(__ebp + 8) + 1;
            													__eflags =  *_t149;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													while(1) {
            														L50:
            														__eflags = __ebx - 0x100;
            														if(__ebx >= 0x100) {
            															break;
            														}
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ebx + __ebx;
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *__esi = __ax;
            															__ebx = __edx + 1;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															continue;
            														} else {
            															goto L48;
            														}
            														goto L175;
            													}
            													L56:
            													_t166 = __ebp + 0x44;
            													 *_t166 =  *(__ebp + 0x44) & 0x00000000;
            													__eflags =  *_t166;
            													goto L57;
            												}
            												goto L175;
            											case 0xf:
            												L60:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0xf;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t196 = __ebp + 8;
            													 *_t196 =  *(__ebp + 8) + 1;
            													__eflags =  *_t196;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L62:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														L57:
            														__al =  *(__ebp + 0x34);
            														 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            														goto L58;
            													} else {
            														L63:
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ebx + __ebx;
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *__esi = __ax;
            															__ebx = __edx + 1;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L62;
            														} else {
            															goto L60;
            														}
            													}
            												}
            												goto L175;
            											case 0x10:
            												L112:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0x10;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t350 = __ebp + 8;
            													 *_t350 =  *(__ebp + 8) + 1;
            													__eflags =  *_t350;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													goto L114;
            												}
            												goto L175;
            											case 0x11:
            												goto L71;
            											case 0x12:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            													__eflags =  *(__ebp + 0x20) + 2;
            													 *(__ebp - 0xc) = 0x13;
            													while(1) {
            														L134:
            														 *(_t596 + 0x24) = _t589;
            														goto L135;
            													}
            												} else {
            													__eax =  *(__ebp + 0x2c);
            													 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            													__ecx =  *(__ebp + 0x20);
            													__eax =  *(__ebp + 0x2c) << 4;
            													__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            													goto L144;
            												}
            												goto L175;
            											case 0x13:
            												__eflags =  *(__ebp + 0x38);
            												if( *(__ebp + 0x38) != 0) {
            													_t451 = __ebp + 0x20;
            													 *_t451 =  *(__ebp + 0x20) + 0x204;
            													__eflags =  *_t451;
            													 *(__ebp + 0x48) = 0x10;
            													 *(__ebp + 0x38) = 8;
            												} else {
            													__eax =  *(__ebp + 0x2c);
            													__ecx =  *(__ebp + 0x20);
            													__eax =  *(__ebp + 0x2c) << 4;
            													__eflags = __eax;
            													 *(__ebp + 0x48) = 8;
            													__eax =  *(__ebp + 0x20) + __eax + 0x104;
            													L144:
            													 *(__ebp + 0x20) = __eax;
            													 *(__ebp + 0x38) = 3;
            												}
            												 *(__ebp - 4) = 0x14;
            												goto L147;
            											case 0x14:
            												_t492 = __ebp + 0x48;
            												 *_t492 =  *(__ebp + 0x48) + __ebx;
            												__eflags =  *_t492;
            												__eax =  *(__ebp - 8);
            												 *(_t596 - 0x10) = _t516;
            												goto L2;
            											case 0x15:
            												__eax = 0;
            												__eflags =  *(__ebp + 0x40) - 7;
            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            												(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            												 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            												goto L123;
            											case 0x16:
            												__eax =  *(__ebp + 0x48);
            												__eflags = __eax - 4;
            												if(__eax >= 4) {
            													_push(3);
            													_pop(__eax);
            												}
            												__eax = __eax << 7;
            												 *(__ebp + 0x20) = __eax;
            												 *(__ebp + 0x38) = 6;
            												 *(__ebp - 4) = 0x19;
            												goto L147;
            											case 0x17:
            												L147:
            												__eax =  *(__ebp + 0x38);
            												 *(__ebp + 0x28) = 1;
            												 *(__ebp + 0x30) =  *(__ebp + 0x38);
            												goto L151;
            											case 0x18:
            												L148:
            												__eflags =  *(__ebp + 0xc);
            												if( *(__ebp + 0xc) == 0) {
            													 *(__ebp - 0x10) = 0x18;
            													goto L173;
            												} else {
            													__ecx =  *(__ebp + 8);
            													__eax =  *(__ebp + 0x6c);
            													__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            													 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            													 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													_t466 = __ebp + 8;
            													 *_t466 =  *(__ebp + 8) + 1;
            													__eflags =  *_t466;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            													L150:
            													_t469 = __ebp + 0x30;
            													 *_t469 =  *(__ebp + 0x30) - 1;
            													__eflags =  *_t469;
            													__edx =  *(__ebp + 0x74);
            													L151:
            													__eflags =  *(__ebp + 0x30);
            													if( *(__ebp + 0x30) <= 0) {
            														__ecx =  *(__ebp + 0x38);
            														__ebx =  *(__ebp + 0x28);
            														0 = 1;
            														__eax = 1 << __cl;
            														__ebx =  *(__ebp + 0x28) - (1 << __cl);
            														__eax =  *(__ebp - 4);
            														 *(__ebp + 0x34) = __ebx;
            														while(1) {
            															 *(_t596 - 0x10) = _t516;
            															goto L2;
            														}
            													} else {
            														__edx =  *(__ebp + 0x28);
            														__eax =  *(__ebp + 0x20);
            														__ecx =  *(__ebp + 0x68);
            														__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            														__esi = __edx +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__edi = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__edx = __edx + 1;
            															__eflags = __edx;
            															 *__esi = __ax;
            															 *(__ebp + 0x28) = __edx;
            														} else {
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edi;
            															0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            															 *__esi = __cx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L150;
            														} else {
            															goto L148;
            														}
            													}
            												}
            												goto L175;
            											case 0x19:
            												__eflags = __ebx - 4;
            												if(__ebx < 4) {
            													 *(__ebp + 0x4c) = __ebx;
            													goto L122;
            												} else {
            													__ecx = __ebx;
            													__ebx = __ebx & 0x00000001;
            													__ecx = __ebx >> 1;
            													__ecx = (__ebx >> 1) - 1;
            													__eax = __ebx & 0x00000001 | 0x00000002;
            													__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            													__eflags = __ebx - 0xe;
            													 *(__ebp + 0x4c) = __eax;
            													if(__ebx >= 0xe) {
            														__ebx = 0;
            														 *(__ebp + 0x30) = __ecx;
            														L105:
            														__eflags =  *(__ebp + 0x30);
            														if( *(__ebp + 0x30) <= 0) {
            															__eax = __eax + __ebx;
            															__edx = __edx + 0x644;
            															__eflags = __edx;
            															 *(__ebp + 0x4c) = __eax;
            															 *(__ebp + 0x20) = __edx;
            															 *(__ebp + 0x38) = 4;
            															goto L111;
            														} else {
            															__ecx =  *(__ebp + 0x6c);
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            															__ebx = __ebx + __ebx;
            															__eflags = __ecx -  *(__ebp + 0x68);
            															 *(__ebp + 0x34) = __ebx;
            															if(__ecx >=  *(__ebp + 0x68)) {
            																__ecx = __ecx -  *(__ebp + 0x68);
            																__ebx = __ebx | 0x00000001;
            																__eflags = __ebx;
            																 *(__ebp + 0x6c) = __ecx;
            																 *(__ebp + 0x34) = __ebx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																L104:
            																_t325 = __ebp + 0x30;
            																 *_t325 =  *(__ebp + 0x30) - 1;
            																__eflags =  *_t325;
            																goto L105;
            															} else {
            																L102:
            																__eflags =  *(__ebp + 0xc);
            																if( *(__ebp + 0xc) == 0) {
            																	 *(__ebp - 0x10) = 0xc;
            																	goto L173;
            																} else {
            																	__edi =  *(__ebp + 8);
            																	__ecx =  *(__ebp + 0x6c);
            																	__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																	 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																	 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																	 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																	_t322 = __ebp + 8;
            																	 *_t322 =  *(__ebp + 8) + 1;
            																	__eflags =  *_t322;
            																	 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																	goto L104;
            																}
            															}
            														}
            													} else {
            														__eax = __eax - __ebx;
            														 *(__ebp + 0x20) = __eax;
            														 *(__ebp + 0x38) = __ecx;
            														L111:
            														__ebx = 0;
            														 *(__ebp + 0x28) = 1;
            														 *(__ebp + 0x34) = 0;
            														 *(__ebp + 0x30) = 0;
            														L115:
            														__eax =  *(__ebp + 0x38);
            														__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            														if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            															_t375 = __ebp + 0x4c;
            															 *_t375 =  *(__ebp + 0x4c) + __ebx;
            															__eflags =  *_t375;
            															L122:
            															_t377 = __ebp + 0x4c;
            															 *_t377 =  *(__ebp + 0x4c) + 1;
            															__eflags =  *_t377;
            															L123:
            															__eax =  *(__ebp + 0x4c);
            															__eflags = __eax;
            															if(__eax == 0) {
            																 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            																goto L173;
            															} else {
            																__eflags = __eax -  *(__ebp + 0x18);
            																if(__eax >  *(__ebp + 0x18)) {
            																	goto L174;
            																} else {
            																	 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																	__eax =  *(__ebp + 0x48);
            																	_t384 = __ebp + 0x18;
            																	 *_t384 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																	__eflags =  *_t384;
            																	goto L126;
            																}
            															}
            														} else {
            															__edi =  *(__ebp + 0x28);
            															__eax =  *(__ebp + 0x20);
            															__edx =  *(__ebp + 0x68);
            															__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            															__esi = __edi +  *(__ebp + 0x20);
            															__eax =  *__esi & 0x0000ffff;
            															__ecx = __ax & 0x0000ffff;
            															__edx =  *(__ebp + 0x68) >> 0xb;
            															__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            															__eflags =  *(__ebp + 0x6c) - __edx;
            															 *(__ebp + 0x24) = __esi;
            															if( *(__ebp + 0x6c) >= __edx) {
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            																0 = 1;
            																__ebx = 1;
            																__ecx =  *(__ebp + 0x30);
            																__ebx = 1 << __cl;
            																__ecx = 1 << __cl;
            																__ebx =  *(__ebp + 0x34);
            																__ebx =  *(__ebp + 0x34) | 1 << __cl;
            																__cx = __ax;
            																__cx = __ax >> 5;
            																__ax = __ax - __cx;
            																__edi = __edi + 1;
            																__eflags = __edi;
            																 *(__ebp + 0x34) = __ebx;
            																 *__esi = __ax;
            																 *(__ebp + 0x28) = __edi;
            															} else {
            																 *(__ebp + 0x68) = __edx;
            																0x800 = 0x800 - __ecx;
            																0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            																 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            																 *__esi = __dx;
            															}
            															__eflags =  *(__ebp + 0x68) - 0x1000000;
            															if( *(__ebp + 0x68) >= 0x1000000) {
            																L114:
            																_t353 = __ebp + 0x30;
            																 *_t353 =  *(__ebp + 0x30) + 1;
            																__eflags =  *_t353;
            																goto L115;
            															} else {
            																goto L112;
            															}
            														}
            													}
            												}
            												goto L175;
            											case 0x1a:
            												L58:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													 *(__ebp - 0x10) = 0x1a;
            													goto L173;
            												} else {
            													__al =  *(__ebp + 0x1c);
            													__ecx =  *(__ebp + 0x10);
            													__edx =  *(__ebp + 0x70);
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            													 *( *(__ebp + 0x10)) = __al;
            													__ecx =  *(__ebp + 0x64);
            													 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            													__eax = __ecx + 1;
            													__edx = 0;
            													_t185 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t185;
            													goto L82;
            												}
            												goto L175;
            											case 0x1b:
            												L78:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													 *(__ebp - 0x10) = 0x1b;
            													goto L173;
            												} else {
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__edx =  *(__ebp + 0x70);
            													__cl =  *(__eax + __edx);
            													__eax =  *(__ebp + 0x64);
            													 *(__eax + __edx) = __cl;
            													__eax = __eax + 1;
            													__edx = 0;
            													_t263 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t263;
            													 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            													__eax =  *(__ebp + 0x10);
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													_t272 = __ebp + 0x14;
            													 *_t272 =  *(__ebp + 0x14) - 1;
            													__eflags =  *_t272;
            													 *(__ebp + 0x1c) = __cl;
            													 *( *(__ebp + 0x10)) = __cl;
            													L82:
            													 *(__ebp + 0x64) = __edx;
            													goto L83;
            												}
            												goto L175;
            											case 0x1c:
            												while(1) {
            													L126:
            													__eflags =  *(__ebp + 0x14);
            													if( *(__ebp + 0x14) == 0) {
            														break;
            													}
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__edx =  *(__ebp + 0x70);
            													__cl =  *(__eax + __edx);
            													__eax =  *(__ebp + 0x64);
            													 *(__eax + __edx) = __cl;
            													__eax = __eax + 1;
            													__edx = 0;
            													_t397 = __eax %  *(__ebp + 4);
            													__eax = __eax /  *(__ebp + 4);
            													__edx = _t397;
            													__eax =  *(__ebp + 0x10);
            													 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            													 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            													 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            													__eflags =  *(__ebp + 0x48);
            													 *(__ebp + 0x1c) = __cl;
            													 *( *(__ebp + 0x10)) = __cl;
            													 *(__ebp + 0x64) = __edx;
            													if( *(__ebp + 0x48) > 0) {
            														continue;
            													} else {
            														L83:
            														 *(__ebp - 0x10) = 2;
            														goto L2;
            													}
            													goto L175;
            												}
            												 *(__ebp - 0x10) = 0x1c;
            												goto L173;
            										}
            									}
            									L174:
            									_t518 = _t517 | 0xffffffff;
            									goto L175;
            								}
            							}
            						}
            					}
            					L134:
            					 *(_t596 + 0x24) = _t589;
            					goto L135;
            				}
            			}













            0x00000000
            0x00408210
            0x00408210
            0x00408214
            0x0040821e
            0x00408225
            0x00408216
            0x00408216
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x0040815f
            0x00408162
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084aa
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x00000000
            0x0040851b
            0x004086ae
            0x004086b5
            0x0040851e
            0x0040851e
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00000000
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00000000
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x00000000
            0x00000000
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x0040847e
            0x00408482
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00408624
            0x00000000
            0x00000000
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00000000
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00000000
            0x00408604
            0x00408602
            0x004085a9
            0x00000000
            0x00000000
            0x004082ac
            0x004082af
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x00000000
            0x00408477
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00408624
            0x004084aa
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 4e8a725bcb4d80290e5bb0df5398a7fcc466291c9274a6e856765fae1766d228
            • Instruction ID: 37c27ae80b8e3d40c50ee427a37dce496d5eef8e92b9570f6c0cf6b021cdd3c5
            • Opcode Fuzzy Hash: 4e8a725bcb4d80290e5bb0df5398a7fcc466291c9274a6e856765fae1766d228
            • Instruction Fuzzy Hash: AB615471900248EBDF58CF18C984BA93BB1FF44355F11812AFC5AAB291CB38E985CF85
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 98%
            			E0040816E(void* __edx) {
            				signed int _t513;
            				unsigned short _t514;
            				signed int _t515;
            				void _t516;
            				signed int _t517;
            				signed int _t518;
            				signed int _t545;
            				signed int _t548;
            				signed int _t582;
            				signed short* _t589;
            				intOrPtr* _t596;
            
            				L0:
            				while(1) {
            					L0:
            					_t513 =  *(_t596 + 0x40);
            					if( *(_t596 + 0x38) != 0) {
            						_t589 = __edx + 0x1b0 + _t513 * 2;
            						 *(_t596 - 0xc) = 0xa;
            					} else {
            						__eax = __eax + 0xf;
            						__eax = __eax << 4;
            						__eax = __eax +  *(__ebp + 0x2c);
            						 *(__ebp - 0xc) = 9;
            					}
            					while(1) {
            						L134:
            						 *(_t596 + 0x24) = _t589;
            						while(1) {
            							L135:
            							_t514 =  *_t589 & 0x0000ffff;
            							_t582 = _t514 & 0x0000ffff;
            							_t545 = ( *(_t596 + 0x68) >> 0xb) * _t582;
            							if( *(_t596 + 0x6c) >= _t545) {
            								 *(_t596 + 0x68) =  *(_t596 + 0x68) - _t545;
            								 *(_t596 + 0x6c) =  *(_t596 + 0x6c) - _t545;
            								_t515 = _t514 - (_t514 >> 5);
            								 *_t589 = _t515;
            								 *(_t596 + 0x38) = 1;
            							} else {
            								 *(_t596 + 0x68) = _t545;
            								 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            								 *_t589 = (0x800 - _t582 >> 5) + _t514;
            							}
            							if( *(_t596 + 0x68) >= 0x1000000) {
            								goto L141;
            							}
            							L139:
            							if( *(_t596 + 0xc) == 0) {
            								L171:
            								 *(_t596 - 0x10) = 5;
            								L173:
            								_t548 = 0x22;
            								memcpy( *(_t596 - 0x18), _t596 - 0x10, _t548 << 2);
            								_t518 = 0;
            							} else {
            								L140:
            								 *(_t596 + 0x68) =  *(_t596 + 0x68) << 8;
            								 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            								 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            								 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            								goto L141;
            							}
            							L175:
            							return _t518;
            							L177:
            							L141:
            							_t516 =  *(_t596 - 0xc);
            							while(1) {
            								L159:
            								 *(_t596 - 0x10) = _t516;
            								while(1) {
            									L2:
            									_t517 =  *(_t596 - 0x10);
            									if(_t517 > 0x1c) {
            										break;
            									}
            									L3:
            									switch( *((intOrPtr*)(_t517 * 4 +  &M004086B6))) {
            										case 0:
            											L4:
            											if( *(_t596 + 0xc) == 0) {
            												goto L173;
            											} else {
            												L5:
            												 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            												_t517 =  *( *(_t596 + 8));
            												 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            												if(_t517 > 0xe1) {
            													goto L174;
            												} else {
            													L6:
            													_t521 = _t517 & 0x000000ff;
            													asm("cdq");
            													_push(0x2d);
            													_pop(_t550);
            													_push(9);
            													_pop(_t551);
            													_t592 = _t521 / _t550;
            													_t523 = _t521 % _t550 & 0x000000ff;
            													asm("cdq");
            													_t587 = _t523 % _t551 & 0x000000ff;
            													 *(_t596 + 0x3c) = _t587;
            													 *(_t596 + 0x5c) = (1 << _t592) - 1;
            													 *((intOrPtr*)(_t596 + 0x60)) = (1 << _t523 / _t551) - 1;
            													_t595 = (0x300 << _t587 + _t592) + 0x736;
            													if(0x600 ==  *_t596) {
            														L11:
            														if(_t595 != 0) {
            															do {
            																L12:
            																_t595 = _t595 - 1;
            																 *((short*)( *(_t596 + 0x74) + _t595 * 2)) = 0x400;
            															} while (_t595 != 0);
            														}
            														L13:
            														 *(_t596 + 0x30) =  *(_t596 + 0x30) & 0x00000000;
            														 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            														goto L16;
            													} else {
            														L7:
            														if( *(_t596 + 0x74) != 0) {
            															GlobalFree( *(_t596 + 0x74)); // executed
            														}
            														_t517 = GlobalAlloc(0x40, 0x600); // executed
            														 *(_t596 + 0x74) = _t517;
            														if(_t517 == 0) {
            															goto L174;
            														} else {
            															L10:
            															 *_t596 = 0x600;
            															goto L11;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 1:
            											L14:
            											__eflags =  *(_t596 + 0xc);
            											if( *(_t596 + 0xc) == 0) {
            												L160:
            												 *(_t596 - 0x10) = 1;
            												goto L173;
            											} else {
            												L15:
            												 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            												 *(_t596 + 0x38) =  *(_t596 + 0x38) | ( *( *(_t596 + 8)) & 0x000000ff) <<  *(_t596 + 0x30) << 0x00000003;
            												 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            												_t45 = _t596 + 0x30;
            												 *_t45 =  *(_t596 + 0x30) + 1;
            												__eflags =  *_t45;
            												L16:
            												if( *(_t596 + 0x30) < 4) {
            													goto L14;
            												} else {
            													L17:
            													_t528 =  *(_t596 + 0x38);
            													if(_t528 ==  *(_t596 + 4)) {
            														L21:
            														 *((char*)( *(_t596 + 0x70) +  *(_t596 + 4) - 1)) = 0;
            														 *(_t596 + 0x30) = 5;
            														goto L24;
            													} else {
            														L18:
            														 *(_t596 + 4) = _t528;
            														if( *(_t596 + 0x70) != 0) {
            															GlobalFree( *(_t596 + 0x70)); // executed
            														}
            														_t517 = GlobalAlloc(0x40,  *(_t596 + 0x38)); // executed
            														 *(_t596 + 0x70) = _t517;
            														if(_t517 == 0) {
            															goto L174;
            														} else {
            															goto L21;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 2:
            											L26:
            											_t535 =  *(_t596 + 0x18) &  *(_t596 + 0x5c);
            											 *(_t596 + 0x2c) = _t535;
            											_t589 = _t580 + (( *(_t596 + 0x40) << 4) + _t535) * 2;
            											 *(_t596 - 0xc) = 6;
            											goto L134;
            										case 3:
            											L22:
            											__eflags =  *(_t596 + 0xc);
            											if( *(_t596 + 0xc) == 0) {
            												L161:
            												 *(_t596 - 0x10) = 3;
            												goto L173;
            											} else {
            												L23:
            												 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            												_t65 = _t596 + 8;
            												 *_t65 =  &(( *(_t596 + 8))[1]);
            												__eflags =  *_t65;
            												 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            												L24:
            												 *(_t596 + 0x30) =  *(_t596 + 0x30) - 1;
            												if( *(_t596 + 0x30) != 0) {
            													goto L22;
            												} else {
            													L25:
            													_t580 =  *(_t596 + 0x74);
            													goto L26;
            												}
            											}
            											goto L175;
            										case 4:
            											L135:
            											_t514 =  *_t589 & 0x0000ffff;
            											_t582 = _t514 & 0x0000ffff;
            											_t545 = ( *(_t596 + 0x68) >> 0xb) * _t582;
            											if( *(_t596 + 0x6c) >= _t545) {
            												 *(_t596 + 0x68) =  *(_t596 + 0x68) - _t545;
            												 *(_t596 + 0x6c) =  *(_t596 + 0x6c) - _t545;
            												_t515 = _t514 - (_t514 >> 5);
            												 *_t589 = _t515;
            												 *(_t596 + 0x38) = 1;
            											} else {
            												 *(_t596 + 0x68) = _t545;
            												 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            												 *_t589 = (0x800 - _t582 >> 5) + _t514;
            											}
            											if( *(_t596 + 0x68) >= 0x1000000) {
            												goto L141;
            											}
            											goto L175;
            										case 5:
            											goto L139;
            										case 6:
            											L27:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L38:
            												__eax =  *(__ebp + 0x40);
            												 *(__ebp + 0x44) = 1;
            												__esi = __edx + 0x180 + __eax * 2;
            												 *(__ebp - 0xc) = 7;
            												goto L134;
            											} else {
            												L28:
            												__esi =  *(__ebp + 0x1c) & 0x000000ff;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            												_push(8);
            												_pop(__ecx);
            												__cl = __cl -  *(__ebp + 0x3c);
            												__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            												__ecx =  *(__ebp + 0x3c);
            												__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            												__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            												__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            												__eflags =  *(__ebp + 0x40) - 4;
            												__ecx = __esi + __edx + 0xe6c;
            												 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            												if( *(__ebp + 0x40) >= 4) {
            													__eflags =  *(__ebp + 0x40) - 0xa;
            													if( *(__ebp + 0x40) >= 0xa) {
            														_t93 = __ebp + 0x40;
            														 *_t93 =  *(__ebp + 0x40) - 6;
            														__eflags =  *_t93;
            													} else {
            														 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            													}
            												} else {
            													 *(__ebp + 0x40) = 0;
            												}
            												__eflags =  *(__ebp + 0x44) - __eax;
            												if( *(__ebp + 0x44) == __eax) {
            													L37:
            													__ebx = 0;
            													__ebx = 1;
            													goto L63;
            												} else {
            													L34:
            													__eax =  *(__ebp + 0x64);
            													__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            													__eflags = __eax -  *(__ebp + 4);
            													if(__eax >=  *(__ebp + 4)) {
            														__eax = __eax +  *(__ebp + 4);
            														__eflags = __eax;
            													}
            													__ecx =  *(__ebp + 0x70);
            													__al =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 0;
            													 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            													__ebx = 1;
            													goto L43;
            												}
            											}
            											goto L175;
            										case 7:
            											L68:
            											__eflags =  *(__ebp + 0x38) - 1;
            											if( *(__ebp + 0x38) != 1) {
            												L70:
            												__eax =  *(__ebp + 0x54);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x50);
            												 *(__ebp + 0x54) =  *(__ebp + 0x50);
            												__eax =  *(__ebp + 0x4c);
            												 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            												__eax = 0;
            												__eflags =  *(__ebp + 0x40) - 7;
            												 *(__ebp - 8) = 0x16;
            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            												__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            												__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            												__eflags = __eax;
            												 *(__ebp + 0x40) = __eax;
            												__eax = __edx + 0x664;
            												 *(__ebp + 0x20) = __eax;
            												goto L71;
            											} else {
            												L69:
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x198 + __eax * 2;
            												 *(__ebp - 0xc) = 8;
            												while(1) {
            													L134:
            													 *(_t596 + 0x24) = _t589;
            													goto L135;
            												}
            											}
            											L134:
            											 *(_t596 + 0x24) = _t589;
            											goto L135;
            										case 8:
            											goto L0;
            										case 9:
            											L74:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												goto L91;
            											} else {
            												L75:
            												__eflags =  *(__ebp + 0x18);
            												if( *(__ebp + 0x18) == 0) {
            													goto L174;
            												} else {
            													L76:
            													__eax = 0;
            													__eflags =  *(__ebp + 0x40) - 7;
            													_t247 =  *(__ebp + 0x40) - 7 >= 0;
            													__eflags = _t247;
            													__eax = 0 | _t247;
            													__eax = _t247 + _t247 + 9;
            													 *(__ebp + 0x40) = _t247 + _t247 + 9;
            													goto L77;
            												}
            											}
            											goto L175;
            										case 0xa:
            											L83:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L85:
            												__eax =  *(__ebp + 0x40);
            												__esi = __edx + 0x1c8 + __eax * 2;
            												 *(__ebp - 0xc) = 0xb;
            												while(1) {
            													L134:
            													 *(_t596 + 0x24) = _t589;
            													goto L135;
            												}
            											} else {
            												L84:
            												__eax =  *(__ebp + 0x50);
            												goto L90;
            											}
            											while(1) {
            												L134:
            												 *(_t596 + 0x24) = _t589;
            												goto L135;
            											}
            										case 0xb:
            											L86:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												__ecx =  *(__ebp + 0x54);
            												__eax =  *(__ebp + 0x58);
            												 *(__ebp + 0x58) =  *(__ebp + 0x54);
            											} else {
            												__eax =  *(__ebp + 0x54);
            											}
            											__ecx =  *(__ebp + 0x50);
            											 *(__ebp + 0x54) =  *(__ebp + 0x50);
            											L90:
            											__ecx =  *(__ebp + 0x4c);
            											 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            											 *(__ebp + 0x4c) = __eax;
            											L91:
            											__eax = __edx + 0xa68;
            											 *(__ebp + 0x20) = __eax;
            											 *(__ebp - 8) = 0x15;
            											goto L71;
            										case 0xc:
            											L101:
            											__eax =  *(__ebp + 0x4c);
            											goto L102;
            										case 0xd:
            											L39:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L162:
            												 *(__ebp - 0x10) = 0xd;
            												goto L173;
            											} else {
            												L40:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t116 = __ebp + 8;
            												 *_t116 =  *(__ebp + 8) + 1;
            												__eflags =  *_t116;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L41:
            												__eax =  *(__ebp + 0x38);
            												__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            												if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            													goto L50;
            												} else {
            													L42:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														goto L56;
            													} else {
            														L43:
            														__eax =  *(__ebp + 0x1d) & 0x000000ff;
            														 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            														__ecx =  *(__ebp + 0x20);
            														__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            														 *(__ebp + 0x30) = __eax;
            														__eax = __eax + 1;
            														__eax = __eax << 8;
            														__esi =  *(__ebp + 0x20) + __eax * 2;
            														__eax =  *__esi & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68);
            														__edx = __ax & 0x0000ffff;
            														__ecx =  *(__ebp + 0x68) >> 0xb;
            														__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            														__eflags =  *(__ebp + 0x6c) - __ecx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __ecx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__eflags = __ax;
            															 *(__ebp + 0x38) = 1;
            															 *__esi = __ax;
            															__ebx = __ebx + __ebx + 1;
            														} else {
            															 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            															 *(__ebp + 0x68) = __ecx;
            															0x800 = 0x800 - __edx;
            															0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            															 *__esi = __cx;
            															__ebx = __ebx + __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														 *(__ebp + 0x34) = __ebx;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															goto L41;
            														} else {
            															L47:
            															goto L39;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0xe:
            											L48:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L163:
            												 *(__ebp - 0x10) = 0xe;
            												goto L173;
            											} else {
            												L49:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t150 = __ebp + 8;
            												 *_t150 =  *(__ebp + 8) + 1;
            												__eflags =  *_t150;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												while(1) {
            													L50:
            													__eflags = __ebx - 0x100;
            													if(__ebx >= 0x100) {
            														break;
            													}
            													L51:
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														continue;
            													} else {
            														L55:
            														goto L48;
            													}
            													goto L175;
            												}
            												L56:
            												_t167 = __ebp + 0x44;
            												 *_t167 =  *(__ebp + 0x44) & 0x00000000;
            												__eflags =  *_t167;
            												goto L57;
            											}
            											goto L175;
            										case 0xf:
            											L60:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L164:
            												 *(__ebp - 0x10) = 0xf;
            												goto L173;
            											} else {
            												L61:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t197 = __ebp + 8;
            												 *_t197 =  *(__ebp + 8) + 1;
            												__eflags =  *_t197;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L62:
            												__eflags = __ebx - 0x100;
            												if(__ebx >= 0x100) {
            													L57:
            													__al =  *(__ebp + 0x34);
            													 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            													goto L58;
            												} else {
            													L63:
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx = __ebx + __ebx;
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__eflags = __ax;
            														 *__esi = __ax;
            														__ebx = __edx + 1;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *__esi = __cx;
            														__ebx = __ebx + __ebx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													 *(__ebp + 0x34) = __ebx;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														goto L62;
            													} else {
            														L67:
            														goto L60;
            													}
            												}
            											}
            											goto L175;
            										case 0x10:
            											L112:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L168:
            												 *(__ebp - 0x10) = 0x10;
            												goto L173;
            											} else {
            												L113:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t350 = __ebp + 8;
            												 *_t350 =  *(__ebp + 8) + 1;
            												__eflags =  *_t350;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												goto L114;
            											}
            											goto L175;
            										case 0x11:
            											L71:
            											__esi =  *(__ebp + 0x20);
            											 *(__ebp - 0xc) = 0x12;
            											while(1) {
            												L134:
            												 *(_t596 + 0x24) = _t589;
            												goto L135;
            											}
            										case 0x12:
            											L131:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L133:
            												 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            												__eflags =  *(__ebp + 0x20) + 2;
            												 *(__ebp - 0xc) = 0x13;
            												while(1) {
            													L134:
            													 *(_t596 + 0x24) = _t589;
            													goto L135;
            												}
            											} else {
            												L132:
            												__eax =  *(__ebp + 0x2c);
            												 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            												__ecx =  *(__ebp + 0x20);
            												__eax =  *(__ebp + 0x2c) << 4;
            												__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            												goto L144;
            											}
            											goto L175;
            										case 0x13:
            											L142:
            											__eflags =  *(__ebp + 0x38);
            											if( *(__ebp + 0x38) != 0) {
            												L145:
            												_t451 = __ebp + 0x20;
            												 *_t451 =  *(__ebp + 0x20) + 0x204;
            												__eflags =  *_t451;
            												 *(__ebp + 0x48) = 0x10;
            												 *(__ebp + 0x38) = 8;
            											} else {
            												L143:
            												__eax =  *(__ebp + 0x2c);
            												__ecx =  *(__ebp + 0x20);
            												__eax =  *(__ebp + 0x2c) << 4;
            												__eflags = __eax;
            												 *(__ebp + 0x48) = 8;
            												__eax =  *(__ebp + 0x20) + __eax + 0x104;
            												L144:
            												 *(__ebp + 0x20) = __eax;
            												 *(__ebp + 0x38) = 3;
            											}
            											L146:
            											 *(__ebp - 4) = 0x14;
            											goto L147;
            										case 0x14:
            											L158:
            											_t492 = __ebp + 0x48;
            											 *_t492 =  *(__ebp + 0x48) + __ebx;
            											__eflags =  *_t492;
            											__eax =  *(__ebp - 8);
            											L159:
            											 *(_t596 - 0x10) = _t516;
            											goto L2;
            										case 0x15:
            											L92:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x40) - 7;
            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            											(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            											goto L123;
            										case 0x16:
            											L93:
            											__eax =  *(__ebp + 0x48);
            											__eflags = __eax - 4;
            											if(__eax >= 4) {
            												_push(3);
            												_pop(__eax);
            											}
            											__eax = __eax << 7;
            											 *(__ebp + 0x20) = __eax;
            											 *(__ebp + 0x38) = 6;
            											 *(__ebp - 4) = 0x19;
            											goto L147;
            										case 0x17:
            											L147:
            											__eax =  *(__ebp + 0x38);
            											 *(__ebp + 0x28) = 1;
            											 *(__ebp + 0x30) =  *(__ebp + 0x38);
            											goto L151;
            										case 0x18:
            											L148:
            											__eflags =  *(__ebp + 0xc);
            											if( *(__ebp + 0xc) == 0) {
            												L172:
            												 *(__ebp - 0x10) = 0x18;
            												goto L173;
            											} else {
            												L149:
            												__ecx =  *(__ebp + 8);
            												__eax =  *(__ebp + 0x6c);
            												__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            												 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            												 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												_t466 = __ebp + 8;
            												 *_t466 =  *(__ebp + 8) + 1;
            												__eflags =  *_t466;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            												L150:
            												_t469 = __ebp + 0x30;
            												 *_t469 =  *(__ebp + 0x30) - 1;
            												__eflags =  *_t469;
            												__edx =  *(__ebp + 0x74);
            												L151:
            												__eflags =  *(__ebp + 0x30);
            												if( *(__ebp + 0x30) <= 0) {
            													L157:
            													__ecx =  *(__ebp + 0x38);
            													__ebx =  *(__ebp + 0x28);
            													0 = 1;
            													__eax = 1 << __cl;
            													__ebx =  *(__ebp + 0x28) - (1 << __cl);
            													__eax =  *(__ebp - 4);
            													 *(__ebp + 0x34) = __ebx;
            													while(1) {
            														L159:
            														 *(_t596 - 0x10) = _t516;
            														goto L2;
            													}
            												} else {
            													L152:
            													__edx =  *(__ebp + 0x28);
            													__eax =  *(__ebp + 0x20);
            													__ecx =  *(__ebp + 0x68);
            													__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            													__esi = __edx +  *(__ebp + 0x20);
            													__eax =  *__esi & 0x0000ffff;
            													__edi = __ax & 0x0000ffff;
            													__ecx =  *(__ebp + 0x68) >> 0xb;
            													__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            													__eflags =  *(__ebp + 0x6c) - __ecx;
            													 *(__ebp + 0x24) = __esi;
            													if( *(__ebp + 0x6c) >= __ecx) {
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            														__cx = __ax;
            														__cx = __ax >> 5;
            														__ax = __ax - __cx;
            														__edx = __edx + 1;
            														__eflags = __edx;
            														 *__esi = __ax;
            														 *(__ebp + 0x28) = __edx;
            													} else {
            														 *(__ebp + 0x68) = __ecx;
            														0x800 = 0x800 - __edi;
            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            														 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            														 *__esi = __cx;
            													}
            													__eflags =  *(__ebp + 0x68) - 0x1000000;
            													if( *(__ebp + 0x68) >= 0x1000000) {
            														goto L150;
            													} else {
            														L156:
            														goto L148;
            													}
            												}
            											}
            											goto L175;
            										case 0x19:
            											L96:
            											__eflags = __ebx - 4;
            											if(__ebx < 4) {
            												L100:
            												 *(__ebp + 0x4c) = __ebx;
            												goto L122;
            											} else {
            												L97:
            												__ecx = __ebx;
            												__ebx = __ebx & 0x00000001;
            												__ecx = __ebx >> 1;
            												__ecx = (__ebx >> 1) - 1;
            												__eax = __ebx & 0x00000001 | 0x00000002;
            												__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            												__eflags = __ebx - 0xe;
            												 *(__ebp + 0x4c) = __eax;
            												if(__ebx >= 0xe) {
            													L99:
            													__ebx = 0;
            													 *(__ebp + 0x30) = __ecx;
            													L105:
            													__eflags =  *(__ebp + 0x30);
            													if( *(__ebp + 0x30) <= 0) {
            														L110:
            														__eax = __eax + __ebx;
            														__edx = __edx + 0x644;
            														__eflags = __edx;
            														 *(__ebp + 0x4c) = __eax;
            														 *(__ebp + 0x20) = __edx;
            														 *(__ebp + 0x38) = 4;
            														goto L111;
            													} else {
            														L106:
            														__ecx =  *(__ebp + 0x6c);
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            														__ebx = __ebx + __ebx;
            														__eflags = __ecx -  *(__ebp + 0x68);
            														 *(__ebp + 0x34) = __ebx;
            														if(__ecx >=  *(__ebp + 0x68)) {
            															__ecx = __ecx -  *(__ebp + 0x68);
            															__ebx = __ebx | 0x00000001;
            															__eflags = __ebx;
            															 *(__ebp + 0x6c) = __ecx;
            															 *(__ebp + 0x34) = __ebx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L104:
            															_t325 = __ebp + 0x30;
            															 *_t325 =  *(__ebp + 0x30) - 1;
            															__eflags =  *_t325;
            															goto L105;
            														} else {
            															L109:
            															L102:
            															__eflags =  *(__ebp + 0xc);
            															if( *(__ebp + 0xc) == 0) {
            																L167:
            																 *(__ebp - 0x10) = 0xc;
            																goto L173;
            															} else {
            																L103:
            																__edi =  *(__ebp + 8);
            																__ecx =  *(__ebp + 0x6c);
            																__edi =  *( *(__ebp + 8)) & 0x000000ff;
            																 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            																 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            																 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																_t322 = __ebp + 8;
            																 *_t322 =  *(__ebp + 8) + 1;
            																__eflags =  *_t322;
            																 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            																goto L104;
            															}
            														}
            													}
            												} else {
            													L98:
            													__eax = __eax - __ebx;
            													 *(__ebp + 0x20) = __eax;
            													 *(__ebp + 0x38) = __ecx;
            													L111:
            													__ebx = 0;
            													 *(__ebp + 0x28) = 1;
            													 *(__ebp + 0x34) = 0;
            													 *(__ebp + 0x30) = 0;
            													L115:
            													__eax =  *(__ebp + 0x38);
            													__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            													if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            														L121:
            														_t375 = __ebp + 0x4c;
            														 *_t375 =  *(__ebp + 0x4c) + __ebx;
            														__eflags =  *_t375;
            														L122:
            														_t377 = __ebp + 0x4c;
            														 *_t377 =  *(__ebp + 0x4c) + 1;
            														__eflags =  *_t377;
            														L123:
            														__eax =  *(__ebp + 0x4c);
            														__eflags = __eax;
            														if(__eax == 0) {
            															L169:
            															 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            															goto L173;
            														} else {
            															L124:
            															__eflags = __eax -  *(__ebp + 0x18);
            															if(__eax >  *(__ebp + 0x18)) {
            																goto L174;
            															} else {
            																L125:
            																 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            																__eax =  *(__ebp + 0x48);
            																_t384 = __ebp + 0x18;
            																 *_t384 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            																__eflags =  *_t384;
            																goto L126;
            															}
            														}
            													} else {
            														L116:
            														__edi =  *(__ebp + 0x28);
            														__eax =  *(__ebp + 0x20);
            														__edx =  *(__ebp + 0x68);
            														__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            														__esi = __edi +  *(__ebp + 0x20);
            														__eax =  *__esi & 0x0000ffff;
            														__ecx = __ax & 0x0000ffff;
            														__edx =  *(__ebp + 0x68) >> 0xb;
            														__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            														__eflags =  *(__ebp + 0x6c) - __edx;
            														 *(__ebp + 0x24) = __esi;
            														if( *(__ebp + 0x6c) >= __edx) {
            															 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            															 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            															0 = 1;
            															__ebx = 1;
            															__ecx =  *(__ebp + 0x30);
            															__ebx = 1 << __cl;
            															__ecx = 1 << __cl;
            															__ebx =  *(__ebp + 0x34);
            															__ebx =  *(__ebp + 0x34) | 1 << __cl;
            															__cx = __ax;
            															__cx = __ax >> 5;
            															__ax = __ax - __cx;
            															__edi = __edi + 1;
            															__eflags = __edi;
            															 *(__ebp + 0x34) = __ebx;
            															 *__esi = __ax;
            															 *(__ebp + 0x28) = __edi;
            														} else {
            															 *(__ebp + 0x68) = __edx;
            															0x800 = 0x800 - __ecx;
            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            															 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            															 *__esi = __dx;
            														}
            														__eflags =  *(__ebp + 0x68) - 0x1000000;
            														if( *(__ebp + 0x68) >= 0x1000000) {
            															L114:
            															_t353 = __ebp + 0x30;
            															 *_t353 =  *(__ebp + 0x30) + 1;
            															__eflags =  *_t353;
            															goto L115;
            														} else {
            															L120:
            															goto L112;
            														}
            													}
            												}
            											}
            											goto L175;
            										case 0x1a:
            											L58:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												L165:
            												 *(__ebp - 0x10) = 0x1a;
            												goto L173;
            											} else {
            												L59:
            												__al =  *(__ebp + 0x1c);
            												__ecx =  *(__ebp + 0x10);
            												__edx =  *(__ebp + 0x70);
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *( *(__ebp + 0x10)) = __al;
            												__ecx =  *(__ebp + 0x64);
            												 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            												__eax = __ecx + 1;
            												__edx = 0;
            												_t186 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t186;
            												goto L81;
            											}
            											goto L175;
            										case 0x1b:
            											L77:
            											__eflags =  *(__ebp + 0x14);
            											if( *(__ebp + 0x14) == 0) {
            												L166:
            												 *(__ebp - 0x10) = 0x1b;
            												goto L173;
            											} else {
            												L78:
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t262 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t262;
            												 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												_t271 = __ebp + 0x14;
            												 *_t271 =  *(__ebp + 0x14) - 1;
            												__eflags =  *_t271;
            												 *(__ebp + 0x1c) = __cl;
            												 *__eax = __cl;
            												L81:
            												 *(__ebp + 0x64) = __edx;
            												goto L82;
            											}
            											goto L175;
            										case 0x1c:
            											while(1) {
            												L126:
            												__eflags =  *(__ebp + 0x14);
            												if( *(__ebp + 0x14) == 0) {
            													break;
            												}
            												L127:
            												__eax =  *(__ebp + 0x64);
            												__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            												__eflags = __eax -  *(__ebp + 4);
            												if(__eax >=  *(__ebp + 4)) {
            													__eax = __eax +  *(__ebp + 4);
            													__eflags = __eax;
            												}
            												__edx =  *(__ebp + 0x70);
            												__cl =  *(__eax + __edx);
            												__eax =  *(__ebp + 0x64);
            												 *(__eax + __edx) = __cl;
            												__eax = __eax + 1;
            												__edx = 0;
            												_t397 = __eax %  *(__ebp + 4);
            												__eax = __eax /  *(__ebp + 4);
            												__edx = _t397;
            												__eax =  *(__ebp + 0x10);
            												 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            												 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            												 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            												__eflags =  *(__ebp + 0x48);
            												 *(__ebp + 0x1c) = __cl;
            												 *__eax = __cl;
            												 *(__ebp + 0x64) = __edx;
            												if( *(__ebp + 0x48) > 0) {
            													continue;
            												} else {
            													L130:
            													L82:
            													 *(__ebp - 0x10) = 2;
            													goto L2;
            												}
            												goto L175;
            											}
            											L170:
            											 *(__ebp - 0x10) = 0x1c;
            											goto L173;
            									}
            								}
            								L174:
            								_t518 = _t517 | 0xffffffff;
            								goto L175;
            							}
            						}
            					}
            				}
            			}














            0x0040816e
            0x0040816e
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084aa
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x0040868c
            0x0040869c
            0x004086a1
            0x004086a5
            0x004086a7
            0x00408503
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x00000000
            0x0040851b
            0x004086ae
            0x004086b5
            0x00000000
            0x0040851e
            0x0040851e
            0x00408624
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00407d0c
            0x00000000
            0x00407d13
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00408635
            0x00000000
            0x00407e30
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e74
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x0040810e
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004081a2
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408210
            0x00408214
            0x0040821b
            0x0040821b
            0x0040821e
            0x00408225
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408216
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x00408231
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00000000
            0x0040847e
            0x0040847e
            0x00408482
            0x0040849a
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x004084a7
            0x00000000
            0x004084a7
            0x00408484
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00408564
            0x00000000
            0x00000000
            0x0040861e
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408621
            0x00408624
            0x00408624
            0x00000000
            0x00000000
            0x00408269
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00408695
            0x00000000
            0x00408584
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x004085ab
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00408604
            0x00000000
            0x00408604
            0x00408602
            0x004085a9
            0x00000000
            0x00000000
            0x004082ac
            0x004082ac
            0x004082af
            0x004082e6
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408346
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x00000000
            0x00408477
            0x00408683
            0x00408683
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00408624
            0x004084aa
            0x004084a7

            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 6f761476e996ed2004dfd77cb59c15c700db9ab59434e6bfb83475370b55dd52
            • Instruction ID: a67f793f66027c493f0f2a4c4e8886926154f44bf382d16c8d5edc609152bc7f
            • Opcode Fuzzy Hash: 6f761476e996ed2004dfd77cb59c15c700db9ab59434e6bfb83475370b55dd52
            • Instruction Fuzzy Hash: 6D616571900248EBEF68CF19C944BAD3BB1FF44355F11812AFC5AAA291C738E985CF85
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 98%
            			E0040861E(void* __ebx) {
            				signed int _t514;
            				signed int _t515;
            				void _t535;
            				intOrPtr* _t596;
            
            				L0:
            				while(1) {
            					L0:
            					 *((intOrPtr*)(_t596 + 0x48)) =  *((intOrPtr*)(_t596 + 0x48)) + __ebx;
            					while(1) {
            						L159:
            						 *(_t596 - 0x10) = _t535;
            						while(1) {
            							L2:
            							_t514 =  *(_t596 - 0x10);
            							if(_t514 > 0x1c) {
            								break;
            							}
            							L3:
            							switch( *((intOrPtr*)(_t514 * 4 +  &M004086B6))) {
            								case 0:
            									L4:
            									if( *(_t596 + 0xc) == 0) {
            										goto L173;
            									} else {
            										L5:
            										 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            										_t514 =  *( *(_t596 + 8));
            										 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            										if(_t514 > 0xe1) {
            											goto L174;
            										} else {
            											L6:
            											_t518 = _t514 & 0x000000ff;
            											asm("cdq");
            											_push(0x2d);
            											_pop(_t546);
            											_push(9);
            											_pop(_t547);
            											_t591 = _t518 / _t546;
            											_t520 = _t518 % _t546 & 0x000000ff;
            											asm("cdq");
            											_t586 = _t520 % _t547 & 0x000000ff;
            											 *(_t596 + 0x3c) = _t586;
            											 *(_t596 + 0x5c) = (1 << _t591) - 1;
            											 *((intOrPtr*)(_t596 + 0x60)) = (1 << _t520 / _t547) - 1;
            											_t594 = (0x300 << _t586 + _t591) + 0x736;
            											if(0x600 ==  *_t596) {
            												L11:
            												if(_t594 != 0) {
            													do {
            														L12:
            														_t594 = _t594 - 1;
            														 *((short*)( *(_t596 + 0x74) + _t594 * 2)) = 0x400;
            													} while (_t594 != 0);
            												}
            												L13:
            												 *(_t596 + 0x30) =  *(_t596 + 0x30) & 0x00000000;
            												 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            												goto L16;
            											} else {
            												L7:
            												if( *(_t596 + 0x74) != 0) {
            													GlobalFree( *(_t596 + 0x74)); // executed
            												}
            												_t514 = GlobalAlloc(0x40, 0x600); // executed
            												 *(_t596 + 0x74) = _t514;
            												if(_t514 == 0) {
            													goto L174;
            												} else {
            													L10:
            													 *_t596 = 0x600;
            													goto L11;
            												}
            											}
            										}
            									}
            									goto L175;
            								case 1:
            									L14:
            									__eflags =  *(_t596 + 0xc);
            									if( *(_t596 + 0xc) == 0) {
            										L160:
            										 *(_t596 - 0x10) = 1;
            										goto L173;
            									} else {
            										L15:
            										 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            										 *(_t596 + 0x38) =  *(_t596 + 0x38) | ( *( *(_t596 + 8)) & 0x000000ff) <<  *(_t596 + 0x30) << 0x00000003;
            										 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            										_t46 = _t596 + 0x30;
            										 *_t46 =  *(_t596 + 0x30) + 1;
            										__eflags =  *_t46;
            										L16:
            										if( *(_t596 + 0x30) < 4) {
            											goto L14;
            										} else {
            											L17:
            											_t525 =  *(_t596 + 0x38);
            											if(_t525 ==  *(_t596 + 4)) {
            												L21:
            												 *((char*)( *(_t596 + 0x70) +  *(_t596 + 4) - 1)) = 0;
            												 *(_t596 + 0x30) = 5;
            												goto L24;
            											} else {
            												L18:
            												 *(_t596 + 4) = _t525;
            												if( *(_t596 + 0x70) != 0) {
            													GlobalFree( *(_t596 + 0x70)); // executed
            												}
            												_t514 = GlobalAlloc(0x40,  *(_t596 + 0x38)); // executed
            												 *(_t596 + 0x70) = _t514;
            												if(_t514 == 0) {
            													goto L174;
            												} else {
            													goto L21;
            												}
            											}
            										}
            									}
            									goto L175;
            								case 2:
            									L26:
            									_t532 =  *(_t596 + 0x18) &  *(_t596 + 0x5c);
            									 *(_t596 + 0x2c) = _t532;
            									_t595 = _t581 + (( *(_t596 + 0x40) << 4) + _t532) * 2;
            									 *(_t596 - 0xc) = 6;
            									goto L135;
            								case 3:
            									L22:
            									__eflags =  *(_t596 + 0xc);
            									if( *(_t596 + 0xc) == 0) {
            										L161:
            										 *(_t596 - 0x10) = 3;
            										goto L173;
            									} else {
            										L23:
            										 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            										_t66 = _t596 + 8;
            										 *_t66 =  &(( *(_t596 + 8))[1]);
            										__eflags =  *_t66;
            										 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            										L24:
            										 *(_t596 + 0x30) =  *(_t596 + 0x30) - 1;
            										if( *(_t596 + 0x30) != 0) {
            											goto L22;
            										} else {
            											L25:
            											_t581 =  *(_t596 + 0x74);
            											goto L26;
            										}
            									}
            									goto L175;
            								case 4:
            									L136:
            									_t533 =  *_t595 & 0x0000ffff;
            									_t588 = _t533 & 0x0000ffff;
            									_t561 = ( *(_t596 + 0x68) >> 0xb) * _t588;
            									if( *(_t596 + 0x6c) >= _t561) {
            										 *(_t596 + 0x68) =  *(_t596 + 0x68) - _t561;
            										 *(_t596 + 0x6c) =  *(_t596 + 0x6c) - _t561;
            										_t534 = _t533 - (_t533 >> 5);
            										__eflags = _t534;
            										 *_t595 = _t534;
            										 *(_t596 + 0x38) = 1;
            									} else {
            										 *(_t596 + 0x68) = _t561;
            										 *(_t596 + 0x38) =  *(_t596 + 0x38) & 0x00000000;
            										 *_t595 = (0x800 - _t588 >> 5) + _t533;
            									}
            									if( *(_t596 + 0x68) >= 0x1000000) {
            										goto L142;
            									} else {
            										goto L140;
            									}
            									goto L175;
            								case 5:
            									L140:
            									if( *(_t596 + 0xc) == 0) {
            										L171:
            										 *(_t596 - 0x10) = 5;
            										goto L173;
            									} else {
            										L141:
            										 *(_t596 + 0x68) =  *(_t596 + 0x68) << 8;
            										 *(_t596 + 0xc) =  *(_t596 + 0xc) - 1;
            										 *(_t596 + 8) =  &(( *(_t596 + 8))[1]);
            										 *(_t596 + 0x6c) =  *(_t596 + 0x6c) << 0x00000008 |  *( *(_t596 + 8)) & 0x000000ff;
            										L142:
            										_t535 =  *(_t596 - 0xc);
            										L159:
            										 *(_t596 - 0x10) = _t535;
            										goto L2;
            									}
            									goto L175;
            								case 6:
            									L27:
            									__eax = 0;
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										L38:
            										__eax =  *(__ebp + 0x40);
            										 *(__ebp + 0x44) = 1;
            										__esi = __edx + 0x180 +  *(__ebp + 0x40) * 2;
            										 *(__ebp - 0xc) = 7;
            										goto L135;
            									} else {
            										L28:
            										__esi =  *(__ebp + 0x1c) & 0x000000ff;
            										 *(__ebp + 0x18) =  *(__ebp + 0x18) &  *(__ebp + 0x60);
            										_push(8);
            										_pop(__ecx);
            										__cl = __cl -  *(__ebp + 0x3c);
            										__esi = ( *(__ebp + 0x1c) & 0x000000ff) >> __cl;
            										__ecx =  *(__ebp + 0x3c);
            										__edi = ( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl;
            										__esi = (( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl);
            										__esi = ((( *(__ebp + 0x1c) & 0x000000ff) >> __cl) + (( *(__ebp + 0x18) &  *(__ebp + 0x60)) << __cl)) * 0x600;
            										__eflags =  *(__ebp + 0x40) - 4;
            										__ecx = __esi + __edx + 0xe6c;
            										 *(__ebp + 0x20) = __esi + __edx + 0xe6c;
            										if( *(__ebp + 0x40) >= 4) {
            											__eflags =  *(__ebp + 0x40) - 0xa;
            											if( *(__ebp + 0x40) >= 0xa) {
            												_t94 = __ebp + 0x40;
            												 *_t94 =  *(__ebp + 0x40) - 6;
            												__eflags =  *_t94;
            											} else {
            												 *(__ebp + 0x40) =  *(__ebp + 0x40) - 3;
            											}
            										} else {
            											 *(__ebp + 0x40) = 0;
            										}
            										__eflags =  *(__ebp + 0x44) - __eax;
            										if( *(__ebp + 0x44) == __eax) {
            											L37:
            											__ebx = 0;
            											__ebx = 1;
            											goto L63;
            										} else {
            											L34:
            											__eax =  *(__ebp + 0x64);
            											__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            											__eflags = __eax -  *(__ebp + 4);
            											if(__eax >=  *(__ebp + 4)) {
            												__eax = __eax +  *(__ebp + 4);
            												__eflags = __eax;
            											}
            											__ecx =  *(__ebp + 0x70);
            											__al =  *((intOrPtr*)(__eax + __ecx));
            											__ebx = 0;
            											 *(__ebp + 0x1d) =  *((intOrPtr*)(__eax + __ecx));
            											__ebx = 1;
            											goto L43;
            										}
            									}
            									goto L175;
            								case 7:
            									L68:
            									__eflags =  *(__ebp + 0x38) - 1;
            									if( *(__ebp + 0x38) != 1) {
            										L70:
            										__eax =  *(__ebp + 0x54);
            										 *(__ebp + 0x58) =  *(__ebp + 0x54);
            										__eax =  *(__ebp + 0x50);
            										 *(__ebp + 0x54) =  *(__ebp + 0x50);
            										__eax =  *(__ebp + 0x4c);
            										 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            										__eax = 0;
            										__eflags =  *(__ebp + 0x40) - 7;
            										 *((intOrPtr*)(__ebp - 8)) = 0x16;
            										0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            										__eax = (__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd;
            										__eax = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xa;
            										__eflags = __eax;
            										 *(__ebp + 0x40) = __eax;
            										__eax = __edx + 0x664;
            										 *(__ebp + 0x20) = __edx + 0x664;
            										goto L71;
            									} else {
            										L69:
            										__eax =  *(__ebp + 0x40);
            										__esi = __edx + 0x198 +  *(__ebp + 0x40) * 2;
            										 *(__ebp - 0xc) = 8;
            									}
            									goto L135;
            								case 8:
            									L72:
            									__eflags =  *(__ebp + 0x38);
            									__eax =  *(__ebp + 0x40);
            									if( *(__ebp + 0x38) != 0) {
            										__esi = __edx + 0x1b0 + __eax * 2;
            										 *(__ebp - 0xc) = 0xa;
            									} else {
            										__eax = __eax + 0xf;
            										__eax = __eax << 4;
            										__eax = __eax +  *(__ebp + 0x2c);
            										 *(__ebp - 0xc) = 9;
            										__esi = __edx + __eax * 2;
            									}
            									goto L135;
            								case 9:
            									L75:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										goto L92;
            									} else {
            										L76:
            										__eflags =  *(__ebp + 0x18);
            										if( *(__ebp + 0x18) == 0) {
            											goto L174;
            										} else {
            											L77:
            											__eax = 0;
            											__eflags =  *(__ebp + 0x40) - 7;
            											_t250 =  *(__ebp + 0x40) - 7 >= 0;
            											__eflags = _t250;
            											__eax = 0 | _t250;
            											__eax = _t250 + _t250 + 9;
            											 *(__ebp + 0x40) = _t250 + _t250 + 9;
            											goto L78;
            										}
            									}
            									goto L175;
            								case 0xa:
            									L84:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										L86:
            										__eax =  *(__ebp + 0x40);
            										__esi = __edx + 0x1c8 +  *(__ebp + 0x40) * 2;
            										 *(__ebp - 0xc) = 0xb;
            									} else {
            										L85:
            										__eax =  *(__ebp + 0x50);
            										goto L91;
            									}
            									goto L135;
            								case 0xb:
            									L87:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										__ecx =  *(__ebp + 0x54);
            										__eax =  *(__ebp + 0x58);
            										 *(__ebp + 0x58) =  *(__ebp + 0x54);
            									} else {
            										__eax =  *(__ebp + 0x54);
            									}
            									__ecx =  *(__ebp + 0x50);
            									 *(__ebp + 0x54) =  *(__ebp + 0x50);
            									L91:
            									__ecx =  *(__ebp + 0x4c);
            									 *(__ebp + 0x50) =  *(__ebp + 0x4c);
            									 *(__ebp + 0x4c) = __eax;
            									L92:
            									__eax = __edx + 0xa68;
            									 *(__ebp + 0x20) = __edx + 0xa68;
            									 *((intOrPtr*)(__ebp - 8)) = 0x15;
            									goto L71;
            								case 0xc:
            									L102:
            									__eax =  *(__ebp + 0x4c);
            									goto L103;
            								case 0xd:
            									L39:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										L162:
            										 *(__ebp - 0x10) = 0xd;
            										goto L173;
            									} else {
            										L40:
            										__ecx =  *(__ebp + 8);
            										__eax =  *(__ebp + 0x6c);
            										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										_t117 = __ebp + 8;
            										 *_t117 =  *(__ebp + 8) + 1;
            										__eflags =  *_t117;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										L41:
            										__eax =  *(__ebp + 0x38);
            										__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            										if( *(__ebp + 0x30) !=  *(__ebp + 0x38)) {
            											goto L50;
            										} else {
            											L42:
            											__eflags = __ebx - 0x100;
            											if(__ebx >= 0x100) {
            												goto L56;
            											} else {
            												L43:
            												__eax =  *(__ebp + 0x1d) & 0x000000ff;
            												 *(__ebp + 0x1d) =  *(__ebp + 0x1d) << 1;
            												__ecx =  *(__ebp + 0x20);
            												__eax = ( *(__ebp + 0x1d) & 0x000000ff) >> 7;
            												 *(__ebp + 0x30) = __eax;
            												__eax = __eax + 1;
            												__eax = __eax << 8;
            												__esi =  *(__ebp + 0x20) + __eax * 2;
            												__eax =  *__esi & 0x0000ffff;
            												__ecx =  *(__ebp + 0x68);
            												__edx = __ax & 0x0000ffff;
            												__ecx =  *(__ebp + 0x68) >> 0xb;
            												__ecx = ( *(__ebp + 0x68) >> 0xb) * __edx;
            												__eflags =  *(__ebp + 0x6c) - __ecx;
            												 *(__ebp + 0x24) = __esi;
            												if( *(__ebp + 0x6c) >= __ecx) {
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            													__cx = __ax;
            													__cx = __ax >> 5;
            													__ax = __ax - __cx;
            													__eflags = __ax;
            													 *(__ebp + 0x38) = 1;
            													 *__esi = __ax;
            													__ebx = __ebx + __ebx + 1;
            												} else {
            													 *(__ebp + 0x38) =  *(__ebp + 0x38) & 0x00000000;
            													 *(__ebp + 0x68) = __ecx;
            													0x800 = 0x800 - __edx;
            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
            													 *__esi = __cx;
            													__ebx = __ebx + __ebx;
            												}
            												__eflags =  *(__ebp + 0x68) - 0x1000000;
            												 *(__ebp + 0x34) = __ebx;
            												if( *(__ebp + 0x68) >= 0x1000000) {
            													goto L41;
            												} else {
            													L47:
            													goto L39;
            												}
            											}
            										}
            									}
            									goto L175;
            								case 0xe:
            									L48:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										L163:
            										 *(__ebp - 0x10) = 0xe;
            										goto L173;
            									} else {
            										L49:
            										__ecx =  *(__ebp + 8);
            										__eax =  *(__ebp + 0x6c);
            										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										_t151 = __ebp + 8;
            										 *_t151 =  *(__ebp + 8) + 1;
            										__eflags =  *_t151;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										while(1) {
            											L50:
            											__eflags = __ebx - 0x100;
            											if(__ebx >= 0x100) {
            												break;
            											}
            											L51:
            											__eax =  *(__ebp + 0x20);
            											__ecx =  *(__ebp + 0x68);
            											__edx = __ebx + __ebx;
            											__esi = __edx +  *(__ebp + 0x20);
            											__eax =  *__esi & 0x0000ffff;
            											__edi = __ax & 0x0000ffff;
            											__ecx =  *(__ebp + 0x68) >> 0xb;
            											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            											__eflags =  *(__ebp + 0x6c) - __ecx;
            											 *(__ebp + 0x24) = __esi;
            											if( *(__ebp + 0x6c) >= __ecx) {
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            												__cx = __ax;
            												__cx = __ax >> 5;
            												__ax = __ax - __cx;
            												__eflags = __ax;
            												 *__esi = __ax;
            												__ebx = __edx + 1;
            											} else {
            												 *(__ebp + 0x68) = __ecx;
            												0x800 = 0x800 - __edi;
            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            												 *__esi = __cx;
            												__ebx = __ebx + __ebx;
            											}
            											__eflags =  *(__ebp + 0x68) - 0x1000000;
            											 *(__ebp + 0x34) = __ebx;
            											if( *(__ebp + 0x68) >= 0x1000000) {
            												continue;
            											} else {
            												L55:
            												goto L48;
            											}
            											goto L175;
            										}
            										L56:
            										_t168 = __ebp + 0x44;
            										 *_t168 =  *(__ebp + 0x44) & 0x00000000;
            										__eflags =  *_t168;
            										goto L57;
            									}
            									goto L175;
            								case 0xf:
            									L60:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										L164:
            										 *(__ebp - 0x10) = 0xf;
            										goto L173;
            									} else {
            										L61:
            										__ecx =  *(__ebp + 8);
            										__eax =  *(__ebp + 0x6c);
            										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										_t198 = __ebp + 8;
            										 *_t198 =  *(__ebp + 8) + 1;
            										__eflags =  *_t198;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										L62:
            										__eflags = __ebx - 0x100;
            										if(__ebx >= 0x100) {
            											L57:
            											__al =  *(__ebp + 0x34);
            											 *(__ebp + 0x1c) =  *(__ebp + 0x34);
            											goto L58;
            										} else {
            											L63:
            											__eax =  *(__ebp + 0x20);
            											__ecx =  *(__ebp + 0x68);
            											__edx = __ebx + __ebx;
            											__esi = __edx +  *(__ebp + 0x20);
            											__eax =  *__esi & 0x0000ffff;
            											__edi = __ax & 0x0000ffff;
            											__ecx =  *(__ebp + 0x68) >> 0xb;
            											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            											__eflags =  *(__ebp + 0x6c) - __ecx;
            											 *(__ebp + 0x24) = __esi;
            											if( *(__ebp + 0x6c) >= __ecx) {
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            												__cx = __ax;
            												__cx = __ax >> 5;
            												__ax = __ax - __cx;
            												__eflags = __ax;
            												 *__esi = __ax;
            												__ebx = __edx + 1;
            											} else {
            												 *(__ebp + 0x68) = __ecx;
            												0x800 = 0x800 - __edi;
            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            												 *__esi = __cx;
            												__ebx = __ebx + __ebx;
            											}
            											__eflags =  *(__ebp + 0x68) - 0x1000000;
            											 *(__ebp + 0x34) = __ebx;
            											if( *(__ebp + 0x68) >= 0x1000000) {
            												goto L62;
            											} else {
            												L67:
            												goto L60;
            											}
            										}
            									}
            									goto L175;
            								case 0x10:
            									L113:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										L168:
            										 *(__ebp - 0x10) = 0x10;
            										goto L173;
            									} else {
            										L114:
            										__ecx =  *(__ebp + 8);
            										__eax =  *(__ebp + 0x6c);
            										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										_t353 = __ebp + 8;
            										 *_t353 =  *(__ebp + 8) + 1;
            										__eflags =  *_t353;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										goto L115;
            									}
            									goto L175;
            								case 0x11:
            									L71:
            									__esi =  *(__ebp + 0x20);
            									 *(__ebp - 0xc) = 0x12;
            									goto L135;
            								case 0x12:
            									L132:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										L134:
            										 *(__ebp + 0x20) =  *(__ebp + 0x20) + 2;
            										__eflags =  *(__ebp + 0x20) + 2;
            										 *(__ebp - 0xc) = 0x13;
            										L135:
            										 *(_t596 + 0x24) = _t595;
            										goto L136;
            									} else {
            										L133:
            										__eax =  *(__ebp + 0x2c);
            										 *(__ebp + 0x48) =  *(__ebp + 0x48) & 0x00000000;
            										__ecx =  *(__ebp + 0x20);
            										__eax =  *(__ebp + 0x2c) << 4;
            										__eax =  *(__ebp + 0x20) + ( *(__ebp + 0x2c) << 4) + 4;
            										goto L145;
            									}
            									goto L175;
            								case 0x13:
            									L143:
            									__eflags =  *(__ebp + 0x38);
            									if( *(__ebp + 0x38) != 0) {
            										L146:
            										_t454 = __ebp + 0x20;
            										 *_t454 =  *(__ebp + 0x20) + 0x204;
            										__eflags =  *_t454;
            										 *(__ebp + 0x48) = 0x10;
            										 *(__ebp + 0x38) = 8;
            									} else {
            										L144:
            										__eax =  *(__ebp + 0x2c);
            										__ecx =  *(__ebp + 0x20);
            										__eax =  *(__ebp + 0x2c) << 4;
            										__eflags = __eax;
            										 *(__ebp + 0x48) = 8;
            										__eax =  *(__ebp + 0x20) + __eax + 0x104;
            										L145:
            										 *(__ebp + 0x20) = __eax;
            										 *(__ebp + 0x38) = 3;
            									}
            									L147:
            									 *(__ebp - 4) = 0x14;
            									goto L148;
            								case 0x14:
            									goto L0;
            								case 0x15:
            									L93:
            									__eax = 0;
            									__eflags =  *(__ebp + 0x40) - 7;
            									0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
            									(__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            									 *(__ebp + 0x40) = ((__eflags >= 0x00000000) - 0x00000001 & 0xfffffffd) + 0xb;
            									goto L124;
            								case 0x16:
            									L94:
            									__eax =  *(__ebp + 0x48);
            									__eflags = __eax - 4;
            									if(__eax >= 4) {
            										_push(3);
            										_pop(__eax);
            									}
            									__eax = __eax << 7;
            									 *(__ebp + 0x20) = __eax;
            									 *(__ebp + 0x38) = 6;
            									 *(__ebp - 4) = 0x19;
            									goto L148;
            								case 0x17:
            									L148:
            									__eax =  *(__ebp + 0x38);
            									 *(__ebp + 0x28) = 1;
            									 *(__ebp + 0x30) =  *(__ebp + 0x38);
            									goto L152;
            								case 0x18:
            									L149:
            									__eflags =  *(__ebp + 0xc);
            									if( *(__ebp + 0xc) == 0) {
            										L172:
            										 *(__ebp - 0x10) = 0x18;
            										goto L173;
            									} else {
            										L150:
            										__ecx =  *(__ebp + 8);
            										__eax =  *(__ebp + 0x6c);
            										__ecx =  *( *(__ebp + 8)) & 0x000000ff;
            										 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            										 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            										 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										_t469 = __ebp + 8;
            										 *_t469 =  *(__ebp + 8) + 1;
            										__eflags =  *_t469;
            										 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            										L151:
            										_t472 = __ebp + 0x30;
            										 *_t472 =  *(__ebp + 0x30) - 1;
            										__eflags =  *_t472;
            										__edx =  *(__ebp + 0x74);
            										L152:
            										__eflags =  *(__ebp + 0x30);
            										if( *(__ebp + 0x30) <= 0) {
            											L158:
            											__ecx =  *(__ebp + 0x38);
            											__ebx =  *(__ebp + 0x28);
            											0 = 1;
            											__eax = 1 << __cl;
            											__ebx =  *(__ebp + 0x28) - (1 << __cl);
            											__eax =  *(__ebp - 4);
            											 *(__ebp + 0x34) = __ebx;
            											while(1) {
            												L159:
            												 *(_t596 - 0x10) = _t535;
            												goto L2;
            											}
            										} else {
            											L153:
            											__edx =  *(__ebp + 0x28);
            											__eax =  *(__ebp + 0x20);
            											__ecx =  *(__ebp + 0x68);
            											__edx =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            											__esi = __edx +  *(__ebp + 0x20);
            											__eax =  *__esi & 0x0000ffff;
            											__edi = __ax & 0x0000ffff;
            											__ecx =  *(__ebp + 0x68) >> 0xb;
            											__ecx = ( *(__ebp + 0x68) >> 0xb) * __edi;
            											__eflags =  *(__ebp + 0x6c) - __ecx;
            											 *(__ebp + 0x24) = __esi;
            											if( *(__ebp + 0x6c) >= __ecx) {
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) - __ecx;
            												 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __ecx;
            												__cx = __ax;
            												__cx = __ax >> 5;
            												__ax = __ax - __cx;
            												__edx = __edx + 1;
            												__eflags = __edx;
            												 *__esi = __ax;
            												 *(__ebp + 0x28) = __edx;
            											} else {
            												 *(__ebp + 0x68) = __ecx;
            												0x800 = 0x800 - __edi;
            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
            												 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            												 *__esi = __cx;
            											}
            											__eflags =  *(__ebp + 0x68) - 0x1000000;
            											if( *(__ebp + 0x68) >= 0x1000000) {
            												goto L151;
            											} else {
            												L157:
            												goto L149;
            											}
            										}
            									}
            									goto L175;
            								case 0x19:
            									L97:
            									__eflags = __ebx - 4;
            									if(__ebx < 4) {
            										L101:
            										 *(__ebp + 0x4c) = __ebx;
            										goto L123;
            									} else {
            										L98:
            										__ecx = __ebx;
            										__ebx = __ebx & 0x00000001;
            										__ecx = __ebx >> 1;
            										__ecx = (__ebx >> 1) - 1;
            										__eax = __ebx & 0x00000001 | 0x00000002;
            										__eax = (__ebx & 0x00000001 | 0x00000002) << __cl;
            										__eflags = __ebx - 0xe;
            										 *(__ebp + 0x4c) = __eax;
            										if(__ebx >= 0xe) {
            											L100:
            											__ebx = 0;
            											 *(__ebp + 0x30) = __ecx;
            											L106:
            											__eflags =  *(__ebp + 0x30);
            											if( *(__ebp + 0x30) <= 0) {
            												L111:
            												__eax = __eax + __ebx;
            												__edx = __edx + 0x644;
            												__eflags = __edx;
            												 *(__ebp + 0x4c) = __eax;
            												 *(__ebp + 0x20) = __edx;
            												 *(__ebp + 0x38) = 4;
            												goto L112;
            											} else {
            												L107:
            												__ecx =  *(__ebp + 0x6c);
            												 *(__ebp + 0x68) =  *(__ebp + 0x68) >> 1;
            												__ebx = __ebx + __ebx;
            												__eflags = __ecx -  *(__ebp + 0x68);
            												 *(__ebp + 0x34) = __ebx;
            												if(__ecx >=  *(__ebp + 0x68)) {
            													__ecx = __ecx -  *(__ebp + 0x68);
            													__ebx = __ebx | 0x00000001;
            													__eflags = __ebx;
            													 *(__ebp + 0x6c) = __ecx;
            													 *(__ebp + 0x34) = __ebx;
            												}
            												__eflags =  *(__ebp + 0x68) - 0x1000000;
            												if( *(__ebp + 0x68) >= 0x1000000) {
            													L105:
            													_t328 = __ebp + 0x30;
            													 *_t328 =  *(__ebp + 0x30) - 1;
            													__eflags =  *_t328;
            													goto L106;
            												} else {
            													L110:
            													L103:
            													__eflags =  *(__ebp + 0xc);
            													if( *(__ebp + 0xc) == 0) {
            														L167:
            														 *(__ebp - 0x10) = 0xc;
            														goto L173;
            													} else {
            														L104:
            														__edi =  *(__ebp + 8);
            														__ecx =  *(__ebp + 0x6c);
            														__edi =  *( *(__ebp + 8)) & 0x000000ff;
            														 *(__ebp + 0x68) =  *(__ebp + 0x68) << 8;
            														 *(__ebp + 0xc) =  *(__ebp + 0xc) - 1;
            														 *(__ebp + 0x6c) << 8 =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            														_t325 = __ebp + 8;
            														 *_t325 =  *(__ebp + 8) + 1;
            														__eflags =  *_t325;
            														 *(__ebp + 0x6c) =  *(__ebp + 0x6c) << 0x00000008 |  *( *(__ebp + 8)) & 0x000000ff;
            														goto L105;
            													}
            												}
            											}
            										} else {
            											L99:
            											__eax = __eax - __ebx;
            											 *(__ebp + 0x20) = __eax;
            											 *(__ebp + 0x38) = __ecx;
            											L112:
            											__ebx = 0;
            											 *(__ebp + 0x28) = 1;
            											 *(__ebp + 0x34) = 0;
            											 *(__ebp + 0x30) = 0;
            											L116:
            											__eax =  *(__ebp + 0x38);
            											__eflags =  *(__ebp + 0x30) -  *(__ebp + 0x38);
            											if( *(__ebp + 0x30) >=  *(__ebp + 0x38)) {
            												L122:
            												_t378 = __ebp + 0x4c;
            												 *_t378 =  *(__ebp + 0x4c) + __ebx;
            												__eflags =  *_t378;
            												L123:
            												_t380 = __ebp + 0x4c;
            												 *_t380 =  *(__ebp + 0x4c) + 1;
            												__eflags =  *_t380;
            												L124:
            												__eax =  *(__ebp + 0x4c);
            												__eflags = __eax;
            												if(__eax == 0) {
            													L169:
            													 *(__ebp + 0x48) =  *(__ebp + 0x48) | 0xffffffff;
            													goto L173;
            												} else {
            													L125:
            													__eflags = __eax -  *(__ebp + 0x18);
            													if(__eax >  *(__ebp + 0x18)) {
            														goto L174;
            													} else {
            														L126:
            														 *(__ebp + 0x48) =  *(__ebp + 0x48) + 2;
            														__eax =  *(__ebp + 0x48);
            														_t387 = __ebp + 0x18;
            														 *_t387 =  *(__ebp + 0x18) +  *(__ebp + 0x48);
            														__eflags =  *_t387;
            														goto L127;
            													}
            												}
            											} else {
            												L117:
            												__edi =  *(__ebp + 0x28);
            												__eax =  *(__ebp + 0x20);
            												__edx =  *(__ebp + 0x68);
            												__edi =  *(__ebp + 0x28) +  *(__ebp + 0x28);
            												__esi = __edi +  *(__ebp + 0x20);
            												__eax =  *__esi & 0x0000ffff;
            												__ecx = __ax & 0x0000ffff;
            												__edx =  *(__ebp + 0x68) >> 0xb;
            												__edx = ( *(__ebp + 0x68) >> 0xb) * __ecx;
            												__eflags =  *(__ebp + 0x6c) - __edx;
            												 *(__ebp + 0x24) = __esi;
            												if( *(__ebp + 0x6c) >= __edx) {
            													 *(__ebp + 0x68) =  *(__ebp + 0x68) - __edx;
            													 *(__ebp + 0x6c) =  *(__ebp + 0x6c) - __edx;
            													0 = 1;
            													__ebx = 1;
            													__ecx =  *(__ebp + 0x30);
            													__ebx = 1 << __cl;
            													__ecx = 1 << __cl;
            													__ebx =  *(__ebp + 0x34);
            													__ebx =  *(__ebp + 0x34) | 1 << __cl;
            													__cx = __ax;
            													__cx = __ax >> 5;
            													__ax = __ax - __cx;
            													__edi = __edi + 1;
            													__eflags = __edi;
            													 *(__ebp + 0x34) = __ebx;
            													 *__esi = __ax;
            													 *(__ebp + 0x28) = __edi;
            												} else {
            													 *(__ebp + 0x68) = __edx;
            													0x800 = 0x800 - __ecx;
            													0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
            													 *(__ebp + 0x28) =  *(__ebp + 0x28) << 1;
            													 *__esi = __dx;
            												}
            												__eflags =  *(__ebp + 0x68) - 0x1000000;
            												if( *(__ebp + 0x68) >= 0x1000000) {
            													L115:
            													_t356 = __ebp + 0x30;
            													 *_t356 =  *(__ebp + 0x30) + 1;
            													__eflags =  *_t356;
            													goto L116;
            												} else {
            													L121:
            													goto L113;
            												}
            											}
            										}
            									}
            									goto L175;
            								case 0x1a:
            									L58:
            									__eflags =  *(__ebp + 0x14);
            									if( *(__ebp + 0x14) == 0) {
            										L165:
            										 *(__ebp - 0x10) = 0x1a;
            										goto L173;
            									} else {
            										L59:
            										__al =  *(__ebp + 0x1c);
            										__ecx =  *(__ebp + 0x10);
            										__edx =  *(__ebp + 0x70);
            										 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            										 *( *(__ebp + 0x10)) = __al;
            										__ecx =  *(__ebp + 0x64);
            										 *((char*)(__ecx +  *(__ebp + 0x70))) = __al;
            										__eax = __ecx + 1;
            										__edx = 0;
            										_t187 = __eax %  *(__ebp + 4);
            										__eax = __eax /  *(__ebp + 4);
            										__edx = _t187;
            										goto L82;
            									}
            									goto L175;
            								case 0x1b:
            									L78:
            									__eflags =  *(__ebp + 0x14);
            									if( *(__ebp + 0x14) == 0) {
            										L166:
            										 *(__ebp - 0x10) = 0x1b;
            										goto L173;
            									} else {
            										L79:
            										__eax =  *(__ebp + 0x64);
            										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            										__eflags = __eax -  *(__ebp + 4);
            										if(__eax >=  *(__ebp + 4)) {
            											__eax = __eax +  *(__ebp + 4);
            											__eflags = __eax;
            										}
            										__edx =  *(__ebp + 0x70);
            										__cl =  *(__eax + __edx);
            										__eax =  *(__ebp + 0x64);
            										 *(__eax + __edx) = __cl;
            										__eax = __eax + 1;
            										__edx = 0;
            										_t265 = __eax %  *(__ebp + 4);
            										__eax = __eax /  *(__ebp + 4);
            										__edx = _t265;
            										 *(__ebp + 0x18) =  *(__ebp + 0x18) + 1;
            										__eax =  *(__ebp + 0x10);
            										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            										_t274 = __ebp + 0x14;
            										 *_t274 =  *(__ebp + 0x14) - 1;
            										__eflags =  *_t274;
            										 *(__ebp + 0x1c) = __cl;
            										 *( *(__ebp + 0x10)) = __cl;
            										L82:
            										 *(__ebp + 0x64) = __edx;
            										goto L83;
            									}
            									goto L175;
            								case 0x1c:
            									while(1) {
            										L127:
            										__eflags =  *(__ebp + 0x14);
            										if( *(__ebp + 0x14) == 0) {
            											break;
            										}
            										L128:
            										__eax =  *(__ebp + 0x64);
            										__eax =  *(__ebp + 0x64) -  *(__ebp + 0x4c);
            										__eflags = __eax -  *(__ebp + 4);
            										if(__eax >=  *(__ebp + 4)) {
            											__eax = __eax +  *(__ebp + 4);
            											__eflags = __eax;
            										}
            										__edx =  *(__ebp + 0x70);
            										__cl =  *(__eax + __edx);
            										__eax =  *(__ebp + 0x64);
            										 *(__eax + __edx) = __cl;
            										__eax = __eax + 1;
            										__edx = 0;
            										_t400 = __eax %  *(__ebp + 4);
            										__eax = __eax /  *(__ebp + 4);
            										__edx = _t400;
            										__eax =  *(__ebp + 0x10);
            										 *(__ebp + 0x10) =  *(__ebp + 0x10) + 1;
            										 *(__ebp + 0x14) =  *(__ebp + 0x14) - 1;
            										 *(__ebp + 0x48) =  *(__ebp + 0x48) - 1;
            										__eflags =  *(__ebp + 0x48);
            										 *(__ebp + 0x1c) = __cl;
            										 *( *(__ebp + 0x10)) = __cl;
            										 *(__ebp + 0x64) = __edx;
            										if( *(__ebp + 0x48) > 0) {
            											continue;
            										} else {
            											L131:
            											L83:
            											 *(__ebp - 0x10) = 2;
            											goto L2;
            										}
            										L175:
            										__eflags = _t596 + 0x78;
            										return _t515;
            										L177:
            									}
            									L170:
            									 *(__ebp - 0x10) = 0x1c;
            									L173:
            									_push(0x22);
            									_pop(_t544);
            									memcpy( *(_t596 - 0x18), _t596 - 0x10, _t544 << 2);
            									_t515 = 0;
            									goto L175;
            							}
            						}
            						L174:
            						_t515 = _t514 | 0xffffffff;
            						goto L175;
            					}
            				}
            			}







            0x0040861e
            0x0040861e
            0x0040861e
            0x0040861e
            0x00408624
            0x00408624
            0x00408624
            0x00407d00
            0x00407d00
            0x00407d00
            0x00407d06
            0x00000000
            0x00000000
            0x00407d0c
            0x00407d0c
            0x00000000
            0x00407d13
            0x00407d17
            0x00000000
            0x00407d1d
            0x00407d1d
            0x00407d20
            0x00407d23
            0x00407d25
            0x00407d2a
            0x00000000
            0x00407d30
            0x00407d30
            0x00407d30
            0x00407d33
            0x00407d34
            0x00407d36
            0x00407d39
            0x00407d3b
            0x00407d3c
            0x00407d3e
            0x00407d41
            0x00407d46
            0x00407d50
            0x00407d54
            0x00407d67
            0x00407d6a
            0x00407d76
            0x00407d9e
            0x00407da0
            0x00407da2
            0x00407da2
            0x00407da5
            0x00407da6
            0x00407da6
            0x00407da2
            0x00407dae
            0x00407dae
            0x00407db2
            0x00000000
            0x00407d78
            0x00407d78
            0x00407d7c
            0x00407d81
            0x00407d81
            0x00407d8a
            0x00407d92
            0x00407d95
            0x00000000
            0x00407d9b
            0x00407d9b
            0x00407d9b
            0x00000000
            0x00407d9b
            0x00407d95
            0x00407d76
            0x00407d2a
            0x00000000
            0x00000000
            0x00407db8
            0x00407db8
            0x00407dbc
            0x0040862c
            0x0040862c
            0x00000000
            0x00407dc2
            0x00407dc2
            0x00407dcb
            0x00407dd3
            0x00407dd6
            0x00407dd9
            0x00407dd9
            0x00407dd9
            0x00407ddc
            0x00407de0
            0x00000000
            0x00407de2
            0x00407de2
            0x00407de2
            0x00407de8
            0x00407e12
            0x00407e18
            0x00407e1d
            0x00000000
            0x00407dea
            0x00407dea
            0x00407dee
            0x00407df1
            0x00407df6
            0x00407df6
            0x00407e01
            0x00407e09
            0x00407e0c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407e0c
            0x00407de8
            0x00407de0
            0x00000000
            0x00000000
            0x00407e54
            0x00407e57
            0x00407e62
            0x00407e65
            0x00407e68
            0x00000000
            0x00000000
            0x00407e26
            0x00407e26
            0x00407e2a
            0x00408635
            0x00408635
            0x00000000
            0x00407e30
            0x00407e30
            0x00407e39
            0x00407e41
            0x00407e41
            0x00407e41
            0x00407e44
            0x00407e47
            0x00407e4a
            0x00407e4f
            0x00000000
            0x00407e51
            0x00407e51
            0x00407e51
            0x00000000
            0x00407e51
            0x00407e4f
            0x00000000
            0x00000000
            0x004084aa
            0x004084aa
            0x004084b0
            0x004084b6
            0x004084bc
            0x004084d6
            0x004084d9
            0x004084e3
            0x004084e3
            0x004084e6
            0x004084e9
            0x004084be
            0x004084be
            0x004084cd
            0x004084d1
            0x004084d1
            0x004084f7
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x004084f9
            0x004084fd
            0x0040868c
            0x0040868c
            0x00000000
            0x00408503
            0x00408503
            0x0040850c
            0x00408510
            0x00408518
            0x0040851b
            0x0040851e
            0x0040851e
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x00000000
            0x00000000
            0x00407e74
            0x00407e74
            0x00407e76
            0x00407e79
            0x00407ee8
            0x00407ee8
            0x00407eeb
            0x00407ef2
            0x00407ef9
            0x00000000
            0x00407e7b
            0x00407e7b
            0x00407e7b
            0x00407e82
            0x00407e85
            0x00407e87
            0x00407e88
            0x00407e8b
            0x00407e8d
            0x00407e90
            0x00407e92
            0x00407e94
            0x00407e9a
            0x00407e9e
            0x00407ea5
            0x00407ea8
            0x00407eaf
            0x00407eb3
            0x00407ebb
            0x00407ebb
            0x00407ebb
            0x00407eb5
            0x00407eb5
            0x00407eb5
            0x00407eaa
            0x00407eaa
            0x00407eaa
            0x00407ebf
            0x00407ec2
            0x00407ee0
            0x00407ee0
            0x00407ee2
            0x00000000
            0x00407ec4
            0x00407ec4
            0x00407ec4
            0x00407ec7
            0x00407eca
            0x00407ecd
            0x00407ecf
            0x00407ecf
            0x00407ecf
            0x00407ed2
            0x00407ed5
            0x00407ed8
            0x00407eda
            0x00407edd
            0x00000000
            0x00407edd
            0x00407ec2
            0x00000000
            0x00000000
            0x0040810e
            0x0040810e
            0x00408112
            0x0040812a
            0x0040812a
            0x0040812d
            0x00408130
            0x00408133
            0x00408136
            0x00408139
            0x0040813c
            0x0040813e
            0x00408142
            0x0040814c
            0x0040814d
            0x00408150
            0x00408150
            0x00408153
            0x00408156
            0x0040815c
            0x00000000
            0x00408114
            0x00408114
            0x00408114
            0x00408117
            0x0040811e
            0x0040811e
            0x00000000
            0x00000000
            0x0040816e
            0x0040816e
            0x00408172
            0x00408175
            0x0040818f
            0x00408196
            0x00408177
            0x00408177
            0x0040817a
            0x0040817d
            0x00408180
            0x00408187
            0x00408187
            0x00000000
            0x00000000
            0x004081a2
            0x004081a2
            0x004081a6
            0x00000000
            0x004081ac
            0x004081ac
            0x004081ac
            0x004081b0
            0x00000000
            0x004081b6
            0x004081b6
            0x004081b6
            0x004081b8
            0x004081bc
            0x004081bc
            0x004081bc
            0x004081bf
            0x004081c3
            0x00000000
            0x004081c3
            0x004081b0
            0x00000000
            0x00000000
            0x00408210
            0x00408210
            0x00408214
            0x0040821b
            0x0040821b
            0x0040821e
            0x00408225
            0x00408216
            0x00408216
            0x00408216
            0x00000000
            0x00408216
            0x00000000
            0x00000000
            0x00408231
            0x00408231
            0x00408235
            0x0040823c
            0x0040823f
            0x00408242
            0x00408237
            0x00408237
            0x00408237
            0x00408245
            0x00408248
            0x0040824b
            0x0040824b
            0x0040824e
            0x00408251
            0x00408254
            0x00408254
            0x0040825a
            0x0040825d
            0x00000000
            0x00000000
            0x004082ee
            0x004082ee
            0x00000000
            0x00000000
            0x00407f05
            0x00407f05
            0x00407f09
            0x0040863e
            0x0040863e
            0x00000000
            0x00407f0f
            0x00407f0f
            0x00407f0f
            0x00407f12
            0x00407f15
            0x00407f18
            0x00407f1c
            0x00407f22
            0x00407f24
            0x00407f24
            0x00407f24
            0x00407f27
            0x00407f2a
            0x00407f2a
            0x00407f2d
            0x00407f30
            0x00000000
            0x00407f36
            0x00407f36
            0x00407f36
            0x00407f3c
            0x00000000
            0x00407f42
            0x00407f42
            0x00407f42
            0x00407f46
            0x00407f49
            0x00407f4c
            0x00407f4f
            0x00407f52
            0x00407f53
            0x00407f58
            0x00407f5b
            0x00407f5e
            0x00407f61
            0x00407f64
            0x00407f67
            0x00407f6a
            0x00407f6d
            0x00407f70
            0x00407f8c
            0x00407f8f
            0x00407f92
            0x00407f95
            0x00407f99
            0x00407f99
            0x00407f9c
            0x00407fa3
            0x00407fa6
            0x00407f72
            0x00407f72
            0x00407f76
            0x00407f7e
            0x00407f83
            0x00407f85
            0x00407f88
            0x00407f88
            0x00407faa
            0x00407fb1
            0x00407fb4
            0x00000000
            0x00407fba
            0x00407fba
            0x00000000
            0x00407fba
            0x00407fb4
            0x00407f3c
            0x00407f30
            0x00000000
            0x00000000
            0x00407fbf
            0x00407fbf
            0x00407fc3
            0x00408647
            0x00408647
            0x00000000
            0x00407fc9
            0x00407fc9
            0x00407fc9
            0x00407fcc
            0x00407fcf
            0x00407fd2
            0x00407fd6
            0x00407fdc
            0x00407fde
            0x00407fde
            0x00407fde
            0x00407fe1
            0x00407fe4
            0x00407fe4
            0x00407fe4
            0x00407fea
            0x00000000
            0x00000000
            0x00407fec
            0x00407fec
            0x00407fef
            0x00407ff2
            0x00407ff5
            0x00407ff8
            0x00407ffb
            0x00407ffe
            0x00408001
            0x00408004
            0x00408007
            0x0040800a
            0x00408022
            0x00408025
            0x00408028
            0x0040802b
            0x0040802f
            0x0040802f
            0x00408032
            0x00408035
            0x0040800c
            0x0040800c
            0x00408014
            0x00408019
            0x0040801b
            0x0040801e
            0x0040801e
            0x00408038
            0x0040803f
            0x00408042
            0x00000000
            0x00408044
            0x00408044
            0x00000000
            0x00408044
            0x00000000
            0x00408042
            0x00408049
            0x00408049
            0x00408049
            0x00408049
            0x00000000
            0x00408049
            0x00000000
            0x00000000
            0x00408084
            0x00408084
            0x00408088
            0x00408650
            0x00408650
            0x00000000
            0x0040808e
            0x0040808e
            0x0040808e
            0x00408091
            0x00408094
            0x00408097
            0x0040809b
            0x004080a1
            0x004080a3
            0x004080a3
            0x004080a3
            0x004080a6
            0x004080a9
            0x004080a9
            0x004080af
            0x0040804d
            0x0040804d
            0x00408050
            0x00000000
            0x004080b1
            0x004080b1
            0x004080b1
            0x004080b4
            0x004080b7
            0x004080ba
            0x004080bd
            0x004080c0
            0x004080c3
            0x004080c6
            0x004080c9
            0x004080cc
            0x004080cf
            0x004080e7
            0x004080ea
            0x004080ed
            0x004080f0
            0x004080f4
            0x004080f4
            0x004080f7
            0x004080fa
            0x004080d1
            0x004080d1
            0x004080d9
            0x004080de
            0x004080e0
            0x004080e3
            0x004080e3
            0x004080fd
            0x00408104
            0x00408107
            0x00000000
            0x00408109
            0x00408109
            0x00000000
            0x00408109
            0x00408107
            0x004080af
            0x00000000
            0x00000000
            0x0040836f
            0x0040836f
            0x00408373
            0x00408674
            0x00408674
            0x00000000
            0x00408379
            0x00408379
            0x00408379
            0x0040837c
            0x0040837f
            0x00408382
            0x00408386
            0x0040838c
            0x0040838e
            0x0040838e
            0x0040838e
            0x00408391
            0x00000000
            0x00408391
            0x00000000
            0x00000000
            0x0040815f
            0x0040815f
            0x00408162
            0x00000000
            0x00000000
            0x0040847e
            0x0040847e
            0x00408482
            0x0040849a
            0x0040849d
            0x0040849d
            0x004084a0
            0x004084a7
            0x004084a7
            0x00000000
            0x00408484
            0x00408484
            0x00408484
            0x00408487
            0x0040848b
            0x0040848e
            0x00408491
            0x00000000
            0x00408491
            0x00000000
            0x00000000
            0x00408526
            0x00408526
            0x0040852a
            0x0040854f
            0x0040854f
            0x0040854f
            0x0040854f
            0x00408556
            0x0040855d
            0x0040852c
            0x0040852c
            0x0040852c
            0x0040852f
            0x00408532
            0x00408532
            0x00408535
            0x0040853c
            0x00408543
            0x00408543
            0x00408546
            0x00408546
            0x00408564
            0x00408564
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00408269
            0x00408269
            0x0040826b
            0x00408272
            0x00408276
            0x00408279
            0x00000000
            0x00000000
            0x00408281
            0x00408281
            0x00408284
            0x00408287
            0x00408289
            0x0040828b
            0x0040828b
            0x0040828c
            0x00408296
            0x00408299
            0x004082a0
            0x00000000
            0x00000000
            0x0040856b
            0x0040856b
            0x0040856e
            0x00408575
            0x00000000
            0x00000000
            0x0040857a
            0x0040857a
            0x0040857e
            0x00408695
            0x00408695
            0x00000000
            0x00408584
            0x00408584
            0x00408584
            0x00408587
            0x0040858a
            0x0040858d
            0x00408591
            0x00408597
            0x00408599
            0x00408599
            0x00408599
            0x0040859c
            0x0040859f
            0x0040859f
            0x0040859f
            0x0040859f
            0x004085a2
            0x004085a5
            0x004085a5
            0x004085a9
            0x00408609
            0x00408609
            0x0040860c
            0x00408611
            0x00408612
            0x00408614
            0x00408616
            0x00408619
            0x00408624
            0x00408624
            0x00408624
            0x00000000
            0x00408627
            0x004085ab
            0x004085ab
            0x004085ab
            0x004085ae
            0x004085b1
            0x004085b4
            0x004085b6
            0x004085b9
            0x004085bc
            0x004085bf
            0x004085c2
            0x004085c5
            0x004085c8
            0x004085cb
            0x004085e4
            0x004085e7
            0x004085ea
            0x004085ed
            0x004085f1
            0x004085f4
            0x004085f4
            0x004085f5
            0x004085f8
            0x004085cd
            0x004085cd
            0x004085d5
            0x004085da
            0x004085dc
            0x004085df
            0x004085df
            0x004085fb
            0x00408602
            0x00000000
            0x00408604
            0x00408604
            0x00000000
            0x00408604
            0x00408602
            0x004085a9
            0x00000000
            0x00000000
            0x004082ac
            0x004082ac
            0x004082af
            0x004082e6
            0x004082e6
            0x00000000
            0x004082b1
            0x004082b1
            0x004082b1
            0x004082b5
            0x004082b8
            0x004082ba
            0x004082bb
            0x004082be
            0x004082c0
            0x004082c3
            0x004082c6
            0x004082dc
            0x004082dc
            0x004082e1
            0x00408319
            0x00408319
            0x0040831d
            0x00408346
            0x00408349
            0x0040834b
            0x0040834b
            0x00408351
            0x00408354
            0x00408357
            0x00000000
            0x0040831f
            0x0040831f
            0x0040831f
            0x00408322
            0x00408325
            0x00408327
            0x0040832a
            0x0040832d
            0x0040832f
            0x00408332
            0x00408332
            0x00408335
            0x00408338
            0x00408338
            0x0040833b
            0x00408342
            0x00408316
            0x00408316
            0x00408316
            0x00408316
            0x00000000
            0x00408344
            0x00408344
            0x004082f1
            0x004082f1
            0x004082f5
            0x0040866b
            0x0040866b
            0x00000000
            0x004082fb
            0x004082fb
            0x004082fb
            0x004082fe
            0x00408301
            0x00408304
            0x00408308
            0x0040830e
            0x00408310
            0x00408310
            0x00408310
            0x00408313
            0x00000000
            0x00408313
            0x004082f5
            0x00408342
            0x004082c8
            0x004082c8
            0x004082c8
            0x004082d1
            0x004082d4
            0x0040835e
            0x0040835e
            0x00408360
            0x00408367
            0x0040836a
            0x00408397
            0x00408397
            0x0040839a
            0x0040839d
            0x00408411
            0x00408411
            0x00408411
            0x00408411
            0x00408414
            0x00408414
            0x00408414
            0x00408414
            0x00408417
            0x00408417
            0x0040841a
            0x0040841c
            0x0040867d
            0x0040867d
            0x00000000
            0x00408422
            0x00408422
            0x00408422
            0x00408425
            0x00000000
            0x0040842b
            0x0040842b
            0x0040842b
            0x0040842f
            0x00408432
            0x00408432
            0x00408432
            0x00000000
            0x00408432
            0x00408425
            0x0040839f
            0x0040839f
            0x0040839f
            0x004083a2
            0x004083a5
            0x004083a8
            0x004083aa
            0x004083ad
            0x004083b0
            0x004083b3
            0x004083b6
            0x004083b9
            0x004083bc
            0x004083bf
            0x004083d8
            0x004083db
            0x004083e0
            0x004083e1
            0x004083e3
            0x004083e6
            0x004083e8
            0x004083ea
            0x004083ed
            0x004083ef
            0x004083f2
            0x004083f6
            0x004083f9
            0x004083f9
            0x004083fa
            0x004083fd
            0x00408400
            0x004083c1
            0x004083c1
            0x004083c9
            0x004083ce
            0x004083d0
            0x004083d3
            0x004083d3
            0x00408403
            0x0040840a
            0x00408394
            0x00408394
            0x00408394
            0x00408394
            0x00000000
            0x0040840c
            0x0040840c
            0x00000000
            0x0040840c
            0x0040840a
            0x0040839d
            0x004082c6
            0x00000000
            0x00000000
            0x00408053
            0x00408053
            0x00408057
            0x00408659
            0x00408659
            0x00000000
            0x0040805d
            0x0040805d
            0x0040805d
            0x00408060
            0x00408063
            0x00408066
            0x00408069
            0x0040806c
            0x0040806f
            0x00408071
            0x00408074
            0x00408077
            0x0040807a
            0x0040807c
            0x0040807c
            0x0040807c
            0x00000000
            0x0040807c
            0x00000000
            0x00000000
            0x004081c6
            0x004081c6
            0x004081ca
            0x00408662
            0x00408662
            0x00000000
            0x004081d0
            0x004081d0
            0x004081d0
            0x004081d3
            0x004081d6
            0x004081d9
            0x004081db
            0x004081db
            0x004081db
            0x004081de
            0x004081e1
            0x004081e4
            0x004081e7
            0x004081ea
            0x004081eb
            0x004081ed
            0x004081ed
            0x004081ed
            0x004081f0
            0x004081f3
            0x004081f6
            0x004081f9
            0x004081f9
            0x004081f9
            0x004081fc
            0x004081ff
            0x00408201
            0x00408201
            0x00000000
            0x00408201
            0x00000000
            0x00000000
            0x00408435
            0x00408435
            0x00408435
            0x00408439
            0x00000000
            0x00000000
            0x0040843f
            0x0040843f
            0x00408442
            0x00408445
            0x00408448
            0x0040844a
            0x0040844a
            0x0040844a
            0x0040844d
            0x00408450
            0x00408453
            0x00408456
            0x00408459
            0x0040845a
            0x0040845c
            0x0040845c
            0x0040845c
            0x0040845f
            0x00408462
            0x00408465
            0x00408468
            0x0040846b
            0x0040846f
            0x00408472
            0x00408474
            0x00408477
            0x00000000
            0x00408479
            0x00408479
            0x00408204
            0x00408204
            0x00000000
            0x00407cfd
            0x004086ae
            0x004086b1
            0x004086b5
            0x00000000
            0x004086b5
            0x00408683
            0x00408683
            0x0040869c
            0x0040869f
            0x004086a1
            0x004086a5
            0x004086a7
            0x00000000
            0x00000000
            0x00407d0c
            0x004086ab
            0x004086ab
            0x00000000
            0x004086ab
            0x00408624

            APIs
            • GlobalFree.KERNEL32 ref: 00407D81
            • GlobalAlloc.KERNELBASE(00000040,?,00000000,00420150,00004000), ref: 00407D8A
            • GlobalFree.KERNEL32 ref: 00407DF6
            • GlobalAlloc.KERNELBASE(00000040,?,00000000,00420150,00004000), ref: 00407E01
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Global$AllocFree
            • String ID:
            • API String ID: 3394109436-0
            • Opcode ID: 727bfd094498c27da261b1b0a80c84f7c7aa89ff736c7626a545fe60cf32de6b
            • Instruction ID: e88af5cfac7a6df1224d104c0644a9f80ea25778771eac455195e847f503c6a5
            • Opcode Fuzzy Hash: 727bfd094498c27da261b1b0a80c84f7c7aa89ff736c7626a545fe60cf32de6b
            • Instruction Fuzzy Hash: 52514571910248EBDF58CF19C984BAD3BB1FF44355F11812AFC5AAA291C738E985CF84
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 87%
            			E00401392(signed int _a4) {
            				void* _t8;
            				void* _t10;
            				signed int _t11;
            				void* _t12;
            				signed int _t16;
            				signed int _t17;
            				void* _t18;
            
            				_t17 = _a4;
            				while(_t17 >= 0) {
            					_t6 = _t17 * 0x1c +  *0x473df0;
            					if( *((intOrPtr*)(_t17 * 0x1c +  *0x473df0)) == 1) {
            						break;
            					}
            					_t8 = E00401593(_t6); // executed
            					if(_t8 == 0x7fffffff) {
            						return 0x7fffffff;
            					}
            					_t10 = E00401373(_t8);
            					if(_t10 != 0) {
            						_t11 = _t10 - 1;
            						_t16 = _t17;
            						_t17 = _t11;
            						_t12 = _t11 - _t16;
            					} else {
            						_t12 = _t10 + 1;
            						_t17 = _t17 + 1;
            					}
            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
            						 *0x46bdac =  *0x46bdac + _t12;
            						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x46bdac, 0x7530,  *0x46bda4), 0);
            					}
            				}
            				return 0;
            			}










            0x00401393
            0x00401403
            0x004013a4
            0x004013a9
            0x00000000
            0x00000000
            0x004013ac
            0x004013b6
            0x00000000
            0x0040140d
            0x004013b9
            0x004013c0
            0x004013c6
            0x004013c7
            0x004013c9
            0x004013cb
            0x004013c2
            0x004013c2
            0x004013c3
            0x004013c3
            0x004013d2
            0x004013d4
            0x004013fd
            0x004013fd
            0x004013d2
            0x00000000

            APIs
            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013ED
            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013FD
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: 0727eb72d530338327fd2f07efb37a59c2089f1ab857e5200dd742504dfa4478
            • Instruction ID: af0e1cbff66fdebca0db7d4f586941347445bebd6606a7d697289bcd4aaec1d5
            • Opcode Fuzzy Hash: 0727eb72d530338327fd2f07efb37a59c2089f1ab857e5200dd742504dfa4478
            • Instruction Fuzzy Hash: 350144316202109FD7554B35EC04B2A3A98E741325F10413BF815FA2F2E778CC828B8E
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 68%
            			E00405E77(WCHAR* _a4, long _a8, long _a12) {
            				signed int _t5;
            				void* _t6;
            
            				_t5 = GetFileAttributesW(_a4); // executed
            				asm("sbb ecx, ecx");
            				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
            				return _t6;
            			}





            0x00405e7b
            0x00405e88
            0x00405e9d
            0x00405ea3

            APIs
            • GetFileAttributesW.KERNELBASE(00000003,004035EE,004E00D8,80000000,00000003,?,?,?,004D80C8,00403A74,?), ref: 00405E7B
            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,004D80C8,00403A74,?), ref: 00405E9D
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$AttributesCreate
            • String ID:
            • API String ID: 415043291-0
            • Opcode ID: 29922bd4308ea13be46c82946cf0db2c231ed7108659491920434244cdff7faa
            • Instruction ID: ab29df9fdfb8a907330e0d25dbdf7b6ecbed57ee1bca34f1585a717c1e770363
            • Opcode Fuzzy Hash: 29922bd4308ea13be46c82946cf0db2c231ed7108659491920434244cdff7faa
            • Instruction Fuzzy Hash: 3DD09E71654201EFEF099F20DD1AF6EBBA2EB84B01F10852CB693941E1D6B15C15DB15
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402DDD
              • Part of subcall function 00405F74: wsprintfW.USER32 ref: 00405F81
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FilePointerwsprintf
            • String ID:
            • API String ID: 327478801-0
            • Opcode ID: 11b263626265d99cc21f35e4b8d01862e64811d521f3abe37454febf15a7c5e3
            • Instruction ID: 22ec30b4620eb3cdabae04caf3bb1cb7bcb132a3b53a19968671d57f7263cc6c
            • Opcode Fuzzy Hash: 11b263626265d99cc21f35e4b8d01862e64811d521f3abe37454febf15a7c5e3
            • Instruction Fuzzy Hash: 8DE01A72A04114ABDB11EFA5A845CAE7A78EB4835AB14443BF501F8091C67D8A50AA28
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040335D(void* _a4, long _a8) {
            				int _t6;
            				long _t10;
            
            				_t10 = _a8;
            				_t6 = ReadFile( *0x40c010, _a4, _t10,  &_a8, 0); // executed
            				if(_t6 == 0 || _a8 != _t10) {
            					return 0;
            				} else {
            					return 1;
            				}
            			}





            0x00403361
            0x00403374
            0x0040337c
            0x00000000
            0x00403383
            0x00000000
            0x00403385

            APIs
            • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033F5,000000FF,00000004,00000000,00000000,00000000), ref: 00403374
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FileRead
            • String ID:
            • API String ID: 2738559852-0
            • Opcode ID: a0ffaee30a8c8f60a883f43b81636d07f0967c7cf138ba0a994fd08ea3763c6a
            • Instruction ID: c118c1695ae71753ee653abfb91a4cced9948a4000a5aa6fcb53befee0282704
            • Opcode Fuzzy Hash: a0ffaee30a8c8f60a883f43b81636d07f0967c7cf138ba0a994fd08ea3763c6a
            • Instruction Fuzzy Hash: 74E08C32210319FBDB109FA29C84EE77B6CEB043A2F408437FD15E9090DA30DA00DBA4
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E004037F3(void* __ecx, void* __eflags) {
            				void* _t2;
            				void* _t5;
            				void* _t6;
            
            				_t6 = __ecx;
            				E0040605C(0x4d80c8);
            				_t2 = E00405D4B(0x4d80c8);
            				if(_t2 != 0) {
            					E0040673D(0x4d80c8);
            					CreateDirectoryW(0x4d80c8, 0); // executed
            					_t5 = E00405EA6(_t6, 0x4d40c0, 0x4d80c8); // executed
            					return _t5;
            				} else {
            					return _t2;
            				}
            			}






            0x004037f3
            0x004037fa
            0x00403800
            0x00403807
            0x0040380c
            0x00403814
            0x00403820
            0x00403826
            0x0040380a
            0x0040380a
            0x0040380a

            APIs
              • Part of subcall function 0040605C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060BF
              • Part of subcall function 0040605C: CharNextW.USER32(?,?,?,00000000), ref: 004060CE
              • Part of subcall function 0040605C: CharNextW.USER32(?,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060D3
              • Part of subcall function 0040605C: CharPrevW.USER32(?,?,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060E6
            • CreateDirectoryW.KERNELBASE(004D80C8,00000000,004D80C8,004D80C8,004D80C8,00000002,00403A38), ref: 00403814
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Char$Next$CreateDirectoryPrev
            • String ID:
            • API String ID: 4115351271-0
            • Opcode ID: f6669e30b962dee64775ea2d1f56a0bf45d9014998f80b9df8cbd09de0c3784e
            • Instruction ID: d2ba79d2d0616876763753581ef3da438734523d250276b00b78a1eaf9ab3cf6
            • Opcode Fuzzy Hash: f6669e30b962dee64775ea2d1f56a0bf45d9014998f80b9df8cbd09de0c3784e
            • Instruction Fuzzy Hash: 30D0C922543D3062DA63376A3D16FCF194C4FA3719B12807BF601BA2D28B7C4A4649FE
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 16%
            			E00402AFA(void* __eflags) {
            				void* _t7;
            				void* _t8;
            				void* _t11;
            
            				_pop(ds);
            				if(__eflags != 0) {
            					_push(E00405F8D(_t7, _t8)); // executed
            					FindCloseChangeNotification(); // executed
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t11 - 4));
            				return 0;
            			}






            0x00402afa
            0x00402afb
            0x00402b07
            0x00402b08
            0x00402b08
            0x0040310e
            0x0040311a

            APIs
            • FindCloseChangeNotification.KERNELBASE(?,00000000,000000EB,00000000), ref: 00402B08
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: ChangeCloseFindNotification
            • String ID:
            • API String ID: 2591292051-0
            • Opcode ID: f47a4699138c2b2e57cb1798c8c98dc6101ad4c6d00b524798173963568361a2
            • Instruction ID: 3b207c59ab600bc47d1d6d2ccfae15f4585b145761cfe0e4c7bd675e2421020e
            • Opcode Fuzzy Hash: f47a4699138c2b2e57cb1798c8c98dc6101ad4c6d00b524798173963568361a2
            • Instruction Fuzzy Hash: 9BC012737181109BC701DFA8BC848AE7B68DB443163108837E102F6081D37CCA41AA2D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040338F(long _a4) {
            				long _t2;
            
            				_t2 = SetFilePointer( *0x40c010, _a4, 0, 0); // executed
            				return _t2;
            			}




            0x0040339d
            0x004033a3

            APIs
            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403781,?,?,?,?,004D80C8,00403A74,?), ref: 0040339D
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FilePointer
            • String ID:
            • API String ID: 973152223-0
            • Opcode ID: 482fb72625fd76082891501abc64efa02dd80cc662032f2b0e6ae75ba374442e
            • Instruction ID: a083ef67dddd087183a562ee38312f1eff516b497eb3089e4d7ceb6467aad99c
            • Opcode Fuzzy Hash: 482fb72625fd76082891501abc64efa02dd80cc662032f2b0e6ae75ba374442e
            • Instruction Fuzzy Hash: 11B01231240200FFEA214F40DE09F06BB21B7D4700F208430F751380F082711420FB0C
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 90%
            			E004050FE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
            				struct HWND__* _v8;
            				long _v12;
            				struct tagRECT _v28;
            				void* _v36;
            				signed int _v40;
            				int _v44;
            				int _v48;
            				signed int _v52;
            				int _v56;
            				void* _v60;
            				void* _v68;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				long _t91;
            				struct HMENU__* _t93;
            				unsigned int _t96;
            				int _t98;
            				int _t99;
            				void* _t106;
            				intOrPtr _t128;
            				struct HWND__* _t132;
            				intOrPtr _t134;
            				int _t156;
            				int _t157;
            				struct HMENU__* _t162;
            				struct HWND__* _t166;
            				struct HWND__* _t167;
            				void* _t169;
            				void* _t170;
            				short* _t171;
            				short* _t173;
            
            				_t167 =  *0x46bd8c;
            				_t156 = 0;
            				_v8 = _t167;
            				if(_a8 != 0x110) {
            					if(_a8 == 0x405) {
            						CloseHandle(CreateThread(0, 0, E00405078, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
            					}
            					if(_a8 != 0x111) {
            						L18:
            						if(_a8 != 0x404) {
            							L26:
            							if(_a8 != 0x7b || _a12 != _t167) {
            								goto L21;
            							} else {
            								_t91 = SendMessageW(_t167, 0x1004, _t156, _t156);
            								_a8 = _t91;
            								if(_t91 <= _t156) {
            									L12:
            									return 0;
            								}
            								_t93 = CreatePopupMenu();
            								_push(0xffffffe1);
            								_push(_t156);
            								_t162 = _t93;
            								AppendMenuW(_t162, _t156, 1, E00406820(_t156, _t162, _t167));
            								_t96 = _a16;
            								if(_t96 != 0xffffffff) {
            									_t157 = _t96;
            									_t98 = _t96 >> 0x10;
            								} else {
            									GetWindowRect(_t167,  &_v28);
            									_t157 = _v28.left;
            									_t98 = _v28.top;
            								}
            								_t99 = TrackPopupMenu(_t162, 0x180, _t157, _t98, _t156, _a4, _t156);
            								_t169 = 1;
            								if(_t99 == 1) {
            									_v60 = _t156;
            									_v48 = 0x448240;
            									_v44 = 0x1001f;
            									_a4 = _a8;
            									do {
            										_a4 = _a4 - 1;
            										_t169 = _t169 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
            									} while (_a4 != _t156);
            									OpenClipboard(_t156);
            									EmptyClipboard();
            									_t106 = GlobalAlloc(0x42, _t169 + _t169);
            									_a4 = _t106;
            									_t170 = GlobalLock(_t106);
            									do {
            										_v48 = _t170;
            										_t171 = _t170 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
            										 *_t171 = 0xd;
            										_t173 = _t171 + 2;
            										 *_t173 = 0xa;
            										_t170 = _t173 + 2;
            										_t156 = _t156 + 1;
            									} while (_t156 < _a8);
            									GlobalUnlock(_a4);
            									SetClipboardData(0xd, _a4);
            									CloseClipboard();
            								}
            								goto L12;
            							}
            						}
            						if( *0x46bd94 == _t156) {
            							ShowWindow( *0x473dd4, 8);
            							if( *0x473e8c == _t156) {
            								E00404FA5( *((intOrPtr*)( *0x458260 + 0x34)), _t156);
            							}
            							E00403D60(1);
            							goto L26;
            						}
            						 *0x458268 = 2;
            						E00403D60(0x78);
            						goto L21;
            					} else {
            						if(_a12 != 0x403) {
            							L21:
            							return E00403E12(_a8, _a12, _a16);
            						}
            						ShowWindow( *0x46bda0, _t156);
            						ShowWindow(_t167, 8);
            						E00403DE0(_t167);
            						goto L18;
            					}
            				}
            				_v52 = _v52 | 0xffffffff;
            				_v40 = _v40 | 0xffffffff;
            				_v60 = 2;
            				_v56 = 0;
            				_v48 = 0;
            				_v44 = 0;
            				asm("stosd");
            				asm("stosd");
            				_t128 =  *0x473ddc;
            				_a8 =  *((intOrPtr*)(_t128 + 0x5c));
            				_a12 =  *((intOrPtr*)(_t128 + 0x60));
            				 *0x46bda0 = GetDlgItem(_a4, 0x403);
            				 *0x46bd98 = GetDlgItem(_a4, 0x3ee);
            				_t132 = GetDlgItem(_a4, 0x3f8);
            				 *0x46bd8c = _t132;
            				_v8 = _t132;
            				E00403DE0( *0x46bda0);
            				_t134 = E004044BA(4);
            				_push(0x4c80a8);
            				_push(0xfffffffd);
            				_push(0);
            				 *0x46bda4 = _t134;
            				 *0x46bdac = 0;
            				E004062C7(L"New install of \"%s\" to \"%s\"", E00406820(0, GetDlgItem, _t167));
            				GetClientRect(_v8,  &_v28);
            				_v52 = _v28.right - GetSystemMetrics(0x15);
            				SendMessageW(_v8, 0x1061, 0,  &_v60);
            				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
            				if(_a8 >= 0) {
            					SendMessageW(_v8, 0x1001, 0, _a8);
            					SendMessageW(_v8, 0x1026, 0, _a8);
            				}
            				if(_a12 >= _t156) {
            					SendMessageW(_v8, 0x1024, _t156, _a12);
            				}
            				_push( *((intOrPtr*)(_a16 + 0x30)));
            				_push(0x1b);
            				E00403D87(_a4);
            				if(( *0x473e28 & 0x00000003) != 0) {
            					ShowWindow( *0x46bda0, _t156);
            					if(( *0x473e28 & 0x00000002) != 0) {
            						 *0x46bda0 = _t156;
            					} else {
            						ShowWindow(_v8, 8);
            					}
            					E00403DE0( *0x46bd98);
            				}
            				_t166 = GetDlgItem(_a4, 0x3ec);
            				SendMessageW(_t166, 0x401, _t156, 0x75300000);
            				if(( *0x473e28 & 0x00000004) != 0) {
            					SendMessageW(_t166, 0x409, _t156, _a12);
            					SendMessageW(_t166, 0x2001, _t156, _a8);
            				}
            				goto L12;
            			}




































            0x00405106
            0x0040510c
            0x00405116
            0x00405119
            0x004052ca
            0x004052ee
            0x004052ee
            0x00405301
            0x0040531f
            0x00405326
            0x0040537d
            0x00405381
            0x00000000
            0x00405388
            0x00405390
            0x00405398
            0x0040539b
            0x004052bc
            0x00000000
            0x004052bc
            0x004053a1
            0x004053a7
            0x004053a9
            0x004053aa
            0x004053b6
            0x004053bc
            0x004053c2
            0x004053d7
            0x004053dd
            0x004053c4
            0x004053c9
            0x004053cf
            0x004053d2
            0x004053d2
            0x004053ed
            0x004053f5
            0x004053f8
            0x00405401
            0x00405404
            0x0040540b
            0x00405412
            0x0040541a
            0x0040541a
            0x00405431
            0x00405431
            0x00405438
            0x0040543e
            0x0040544a
            0x00405451
            0x0040545a
            0x0040545c
            0x00405465
            0x0040546e
            0x00405471
            0x00405477
            0x00405478
            0x0040547e
            0x0040547f
            0x00405480
            0x00405488
            0x00405493
            0x00405499
            0x00405499
            0x00000000
            0x004053f8
            0x00405381
            0x0040532e
            0x0040535e
            0x00405366
            0x00405371
            0x00405371
            0x00405378
            0x00000000
            0x00405378
            0x00405332
            0x0040533c
            0x00000000
            0x00405303
            0x00405309
            0x00405341
            0x00000000
            0x0040534a
            0x00405312
            0x00405317
            0x0040531a
            0x00000000
            0x0040531a
            0x00405301
            0x0040511f
            0x00405123
            0x00405127
            0x0040512e
            0x00405131
            0x00405134
            0x0040513c
            0x0040513d
            0x0040513e
            0x00405157
            0x0040515a
            0x00405167
            0x00405176
            0x0040517b
            0x00405183
            0x00405188
            0x0040518b
            0x00405192
            0x00405197
            0x0040519c
            0x0040519e
            0x0040519f
            0x004051a4
            0x004051b5
            0x004051c4
            0x004051ea
            0x004051ed
            0x004051fe
            0x00405203
            0x00405211
            0x0040521f
            0x0040521f
            0x00405224
            0x00405232
            0x00405232
            0x00405237
            0x0040523a
            0x0040523f
            0x0040524b
            0x00405254
            0x00405261
            0x00405270
            0x00405263
            0x00405268
            0x00405268
            0x0040527c
            0x0040527c
            0x00405291
            0x00405299
            0x004052a2
            0x004052ae
            0x004052ba
            0x004052ba
            0x00000000

            APIs
            • GetDlgItem.USER32 ref: 0040515D
            • GetDlgItem.USER32 ref: 0040516C
            • GetClientRect.USER32 ref: 004051C4
            • GetSystemMetrics.USER32 ref: 004051CC
            • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051ED
            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FE
            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405211
            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521F
            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405232
            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405254
            • ShowWindow.USER32(?,00000008), ref: 00405268
            • GetDlgItem.USER32 ref: 00405289
            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405299
            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AE
            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052BA
            • GetDlgItem.USER32 ref: 0040517B
              • Part of subcall function 00403DE0: SendMessageW.USER32(00000028,?,00000001,004057DF), ref: 00403DEE
              • Part of subcall function 00406820: GetVersion.KERNEL32(00000000,?,0043C228,?,0043C228,00000000,00424150,00000000,00000000), ref: 004068F0
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            • GetDlgItem.USER32 ref: 004052D9
            • CreateThread.KERNEL32 ref: 004052E7
            • CloseHandle.KERNEL32(00000000), ref: 004052EE
            • ShowWindow.USER32(00000000), ref: 00405312
            • ShowWindow.USER32(?,00000008), ref: 00405317
            • ShowWindow.USER32(00000008), ref: 0040535E
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405390
            • CreatePopupMenu.USER32 ref: 004053A1
            • AppendMenuW.USER32 ref: 004053B6
            • GetWindowRect.USER32 ref: 004053C9
            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053ED
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405428
            • OpenClipboard.USER32(00000000), ref: 00405438
            • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 0040543E
            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040544A
            • GlobalLock.KERNEL32 ref: 00405454
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405468
            • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405488
            • SetClipboardData.USER32 ref: 00405493
            • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 00405499
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
            • String ID: New install of "%s" to "%s"${
            • API String ID: 2110491804-1641061399
            • Opcode ID: f0c821864b8a79b17d2d4097c0847ce5bd361073b1f402f82d1640e8dde98e18
            • Instruction ID: e08dfd4d09cb12445b7de09e4ebb649403bebcf170dfaaae3e2bb8cf35cee1b0
            • Opcode Fuzzy Hash: f0c821864b8a79b17d2d4097c0847ce5bd361073b1f402f82d1640e8dde98e18
            • Instruction Fuzzy Hash: F4B15A70900209BFEB11AF61DD89AAE7B78FF04355F00402AFA05BA1A1C7B49E91DF58
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 96%
            			E004049B5(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
            				struct HWND__* _v8;
            				struct HWND__* _v12;
            				long _v16;
            				void* _v20;
            				signed int _v24;
            				signed int _v28;
            				intOrPtr _v32;
            				long _v36;
            				signed int _v44;
            				int _v48;
            				signed int* _v60;
            				signed char* _v64;
            				int _v68;
            				long _v72;
            				void* _v76;
            				intOrPtr _v80;
            				intOrPtr _v84;
            				void* _v88;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				struct HWND__* _t177;
            				intOrPtr _t193;
            				long _t199;
            				signed int _t203;
            				signed int _t214;
            				void* _t217;
            				void* _t218;
            				int _t224;
            				signed int* _t231;
            				signed int _t233;
            				struct HBITMAP__* _t243;
            				void* _t245;
            				intOrPtr _t251;
            				signed char* _t264;
            				signed char _t265;
            				long _t268;
            				int _t275;
            				signed int _t279;
            				signed int _t286;
            				signed int _t288;
            				int* _t296;
            				signed char* _t297;
            				int _t300;
            				int _t301;
            				int _t302;
            				signed int* _t303;
            				int _t304;
            				long _t305;
            				long _t306;
            				int _t307;
            				signed int _t308;
            				void* _t310;
            
            				_v12 = GetDlgItem(_a4, 0x3f9);
            				_t177 = GetDlgItem(_a4, 0x408);
            				_t310 = SendMessageW;
            				_v8 = _t177;
            				_v28 =  *0x473de8;
            				_t275 = 0;
            				_v32 =  *0x473ddc + 0x94;
            				_t300 = 0x10;
            				if(_a8 != 0x110) {
            					L24:
            					if(_a8 == 0x405) {
            						_a12 = _t275;
            						_a16 = 1;
            						_a8 = 0x40f;
            					}
            					if(_a8 == 0x4e || _a8 == 0x413) {
            						_t301 = _a16;
            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
            							if(( *0x473e28 & 0x00000200) != 0) {
            								L41:
            								if(_t301 != _t275) {
            									if( *((intOrPtr*)(_t301 + 8)) == 0xfffffe3d) {
            										SendMessageW(_v8, 0x419, _t275,  *(_t301 + 0x5c));
            									}
            									if( *((intOrPtr*)(_t301 + 8)) == 0xfffffe39) {
            										_t277 = _v28;
            										_t231 =  *(_t301 + 0x5c) * 0x4020 + _v28 + 8;
            										if( *((intOrPtr*)(_t301 + 0xc)) != 2) {
            											 *_t231 =  *_t231 & 0xffffffdf;
            										} else {
            											 *_t231 =  *_t231 | 0x00000020;
            										}
            									}
            								}
            								goto L48;
            							}
            							if(_a8 == 0x413) {
            								L33:
            								_t277 = 0 | _a8 != 0x00000413;
            								_t233 = E00404885(_v8, _a8 != 0x413);
            								if(_t233 >= _t275) {
            									_t95 = _v28 + 8; // 0x8
            									_t296 = _t233 * 0x4020 + _t95;
            									_t277 =  *_t296;
            									if((_t277 & 0x00000010) == 0) {
            										if((_t277 & 0x00000040) == 0) {
            											_t286 = _t277 ^ 0x00000001;
            										} else {
            											_t288 = _t277 ^ 0x00000080;
            											if(_t288 >= 0) {
            												_t286 = _t288 & 0xfffffffe;
            											} else {
            												_t286 = _t288 | 0x00000001;
            											}
            										}
            										 *_t296 = _t286;
            										E0040117D(_t233);
            										_t277 = 1;
            										_a12 = 1;
            										_a16 =  !( *0x473e28 >> 8) & 1;
            										_a8 = 0x40f;
            									}
            								}
            								goto L41;
            							}
            							_t277 = _a16;
            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
            								goto L41;
            							}
            							goto L33;
            						} else {
            							goto L48;
            						}
            					} else {
            						L48:
            						if(_a8 != 0x111) {
            							L56:
            							if(_a8 == 0x200) {
            								SendMessageW(_v8, 0x200, _t275, _t275);
            							}
            							if(_a8 == 0x40b) {
            								_t217 =  *0x438210;
            								if(_t217 != _t275) {
            									ImageList_Destroy(_t217);
            								}
            								_t218 =  *0x438214;
            								if(_t218 != _t275) {
            									GlobalFree(_t218);
            								}
            								 *0x438210 = _t275;
            								 *0x438214 = _t275;
            								 *0x473e30 = _t275;
            							}
            							if(_a8 != 0x40f) {
            								L86:
            								if(_a8 == 0x420 && ( *0x473e28 & 0x00000100) != 0) {
            									_t302 = (0 | _a16 == 0x00000020) << 3;
            									ShowWindow(_v8, _t302);
            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t302);
            								}
            								goto L89;
            							} else {
            								E004011EF(_t277, _t275, _t275);
            								if(_a12 != _t275) {
            									E00401414(8);
            								}
            								if(_a16 == _t275) {
            									L73:
            									E004011EF(_t277, _t275, _t275);
            									_v36 =  *0x438214;
            									_t193 =  *0x473de8;
            									_v64 = 0xf030;
            									_v28 = _t275;
            									if( *0x473dec <= _t275) {
            										L84:
            										InvalidateRect(_v8, _t275, 1);
            										if( *((intOrPtr*)( *0x46bda8 + 0x10)) != _t275) {
            											E004043F1(E004044BA(5), 0x3ff, 0xfffffffb);
            										}
            										goto L86;
            									}
            									_t303 = _t193 + 8;
            									do {
            										_t199 =  *((intOrPtr*)(_v36 + _v28 * 4));
            										if(_t199 != _t275) {
            											_t279 =  *_t303;
            											_v72 = _t199;
            											_v76 = 8;
            											if((_t279 & 0x00000100) != 0) {
            												_v76 = 9;
            												_v60 =  &(_t303[4]);
            												 *_t303 =  *_t303 & 0xfffffeff;
            											}
            											if((_t279 & 0x00000040) == 0) {
            												_t203 = (_t279 & 0x00000001) + 1;
            												if((_t279 & 0x00000010) != 0) {
            													_t203 = _t203 + 3;
            												}
            											} else {
            												_t203 = 3;
            											}
            											_v68 = (_t203 << 0x0000000b | _t279 & 0x00000008) + (_t203 << 0x0000000b | _t279 & 0x00000008) | _t279 & 0x00000020;
            											SendMessageW(_v8, 0x1102, (_t279 >> 0x00000005 & 0x00000001) + 1, _v72);
            											SendMessageW(_v8, 0x113f, _t275,  &_v76);
            										}
            										_v28 = _v28 + 1;
            										_t303 =  &(_t303[0x1008]);
            									} while (_v28 <  *0x473dec);
            									goto L84;
            								} else {
            									_t304 = E004012E8( *0x438214);
            									E0040129D(_t304);
            									_t214 = 0;
            									_t277 = 0;
            									if(_t304 <= _t275) {
            										L72:
            										SendMessageW(_v12, 0x14e, _t277, _t275);
            										_a16 = _t304;
            										_a8 = 0x420;
            										goto L73;
            									} else {
            										goto L69;
            									}
            									do {
            										L69:
            										if( *((intOrPtr*)(_v32 + _t214 * 4)) != _t275) {
            											_t277 = _t277 + 1;
            										}
            										_t214 = _t214 + 1;
            									} while (_t214 < _t304);
            									goto L72;
            								}
            							}
            						}
            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
            							goto L89;
            						} else {
            							_t224 = SendMessageW(_v12, 0x147, _t275, _t275);
            							if(_t224 == 0xffffffff) {
            								goto L89;
            							}
            							_t305 = SendMessageW(_v12, 0x150, _t224, _t275);
            							if(_t305 == 0xffffffff ||  *((intOrPtr*)(_v32 + _t305 * 4)) == _t275) {
            								_t305 = 0x20;
            							}
            							E0040129D(_t305);
            							SendMessageW(_a4, 0x420, _t275, _t305);
            							_a12 = 1;
            							_a16 = _t275;
            							_a8 = 0x40f;
            							goto L56;
            						}
            					}
            				} else {
            					 *0x473e30 = _a4;
            					_v36 = 0;
            					_v24 = 2;
            					 *0x438214 = GlobalAlloc(0x40,  *0x473dec << 2);
            					_t243 = LoadBitmapW( *0x473dd8, 0x6e);
            					 *0x458270 =  *0x458270 | 0xffffffff;
            					_v20 = _t243;
            					 *0x438200 = SetWindowLongW(_v8, 0xfffffffc, E00404905);
            					_t245 = ImageList_Create(_t300, _t300, 0x21, 6, 0);
            					 *0x438210 = _t245;
            					ImageList_AddMasked(_t245, _v20, 0xff00ff);
            					SendMessageW(_v8, 0x1109, 2,  *0x438210);
            					if(SendMessageW(_v8, 0x111c, 0, 0) < _t300) {
            						SendMessageW(_v8, 0x111b, _t300, 0);
            					}
            					DeleteObject(_v20);
            					_t306 = 0;
            					do {
            						_t251 =  *((intOrPtr*)(_v32 + _t306 * 4));
            						if(_t251 != _t275) {
            							if(_t306 != 0x20) {
            								_v24 = _t275;
            							}
            							_push(_t251);
            							_push(_t275);
            							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t275, E00406820(_t275, _t306, _t310)), _t306);
            						}
            						_t306 = _t306 + 1;
            					} while (_t306 < 0x21);
            					_t307 = _a16;
            					_push( *((intOrPtr*)(_t307 + 0x30 + _v24 * 4)));
            					_push(0x15);
            					E00403D87(_a4);
            					_push( *((intOrPtr*)(_t307 + 0x34 + _v24 * 4)));
            					_push(0x16);
            					E00403D87(_a4);
            					_t308 = 0;
            					_v16 = _t275;
            					if( *0x473dec <= _t275) {
            						L20:
            						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0xfffffffb);
            						goto L21;
            					} else {
            						_v20 = _v28 + 8;
            						do {
            							_t297 = _v20;
            							_t264 =  &(_t297[0x10]);
            							if( *_t264 == 0) {
            								goto L18;
            							}
            							_v64 = _t264;
            							_t265 =  *_t297;
            							_v88 = _v16;
            							_t277 = 0x20;
            							_v84 = 0xffff0002;
            							_v80 = 0xd;
            							_v68 = _t277;
            							_v44 = _t308;
            							_v72 = _t265 & _t277;
            							if((_t265 & 0x00000002) == 0) {
            								if(( *_v20 & 0x00000004) == 0) {
            									_t268 = SendMessageW(_v8, 0x1132, 0,  &_v88);
            									goto L17;
            								}
            								_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
            							} else {
            								_v80 = 0x4d;
            								_v48 = 1;
            								_t268 = SendMessageW(_v8, 0x1132, 0,  &_v88);
            								_v16 = _t268;
            								_v36 = 1;
            								L17:
            								_t277 =  *0x438214;
            								 *( *0x438214 + _t308 * 4) = _t268;
            							}
            							L18:
            							_v20 = _v20 + 0x4020;
            							_t308 = _t308 + 1;
            						} while (_t308 <  *0x473dec);
            						if(_v36 != 0) {
            							L21:
            							if(_v24 != 0) {
            								E00403DE0(_v8);
            								_t275 = 0;
            								goto L24;
            							}
            							ShowWindow(_v12, 5);
            							E00403DE0(_v12);
            							L89:
            							return E00403E12(_a8, _a12, _a16);
            						}
            						goto L20;
            					}
            				}
            			}

























































            0x004049d6
            0x004049d9
            0x004049db
            0x004049e1
            0x004049e9
            0x004049f6
            0x00404a01
            0x00404a04
            0x00404a05
            0x00404c25
            0x00404c2c
            0x00404c2e
            0x00404c31
            0x00404c38
            0x00404c38
            0x00404c48
            0x00404c56
            0x00404c59
            0x00404c71
            0x00404cec
            0x00404cee
            0x00404cf7
            0x00404d05
            0x00404d05
            0x00404d0e
            0x00404d13
            0x00404d20
            0x00404d24
            0x00404d2b
            0x00404d26
            0x00404d26
            0x00404d26
            0x00404d24
            0x00404d0e
            0x00000000
            0x00404cee
            0x00404c76
            0x00404c81
            0x00404c86
            0x00404c8d
            0x00404c94
            0x00404ca1
            0x00404ca1
            0x00404ca5
            0x00404caa
            0x00404caf
            0x00404cc5
            0x00404cb1
            0x00404cb1
            0x00404cb9
            0x00404cc0
            0x00404cbb
            0x00404cbb
            0x00404cbb
            0x00404cb9
            0x00404cc9
            0x00404ccb
            0x00404cda
            0x00404cdf
            0x00404ce2
            0x00404ce5
            0x00404ce5
            0x00404caa
            0x00000000
            0x00404c94
            0x00404c78
            0x00404c7f
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00404d2e
            0x00404d2e
            0x00404d35
            0x00404da9
            0x00404db0
            0x00404dbc
            0x00404dbc
            0x00404dc5
            0x00404dc7
            0x00404dce
            0x00404dd1
            0x00404dd1
            0x00404dd7
            0x00404dde
            0x00404de1
            0x00404de1
            0x00404de7
            0x00404ded
            0x00404df3
            0x00404df3
            0x00404e00
            0x00404f50
            0x00404f57
            0x00404f76
            0x00404f7c
            0x00404f8e
            0x00404f8e
            0x00000000
            0x00404e06
            0x00404e08
            0x00404e10
            0x00404e14
            0x00404e14
            0x00404e1c
            0x00404e5d
            0x00404e5f
            0x00404e6f
            0x00404e72
            0x00404e77
            0x00404e7e
            0x00404e81
            0x00404f27
            0x00404f2d
            0x00404f3b
            0x00404f4b
            0x00404f4b
            0x00000000
            0x00404f3b
            0x00404e87
            0x00404e8a
            0x00404e90
            0x00404e95
            0x00404e97
            0x00404e9e
            0x00404ea1
            0x00404ea8
            0x00404ead
            0x00404eb4
            0x00404eb7
            0x00404eb7
            0x00404ec0
            0x00404ecc
            0x00404ed0
            0x00404ed2
            0x00404ed2
            0x00404ec2
            0x00404ec4
            0x00404ec4
            0x00404efb
            0x00404efe
            0x00404f0d
            0x00404f0d
            0x00404f0f
            0x00404f15
            0x00404f1b
            0x00000000
            0x00404e1e
            0x00404e29
            0x00404e2c
            0x00404e31
            0x00404e33
            0x00404e37
            0x00404e47
            0x00404e51
            0x00404e53
            0x00404e56
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00404e39
            0x00404e39
            0x00404e3f
            0x00404e41
            0x00404e41
            0x00404e42
            0x00404e43
            0x00000000
            0x00404e39
            0x00404e1c
            0x00404e00
            0x00404d3d
            0x00000000
            0x00404d53
            0x00404d5d
            0x00404d62
            0x00000000
            0x00000000
            0x00404d74
            0x00404d79
            0x00404d85
            0x00404d85
            0x00404d87
            0x00404d96
            0x00404d98
            0x00404d9f
            0x00404da2
            0x00000000
            0x00404da2
            0x00404d3d
            0x00404a0b
            0x00404a0e
            0x00404a1e
            0x00404a21
            0x00404a36
            0x00404a3b
            0x00404a41
            0x00404a52
            0x00404a62
            0x00404a67
            0x00404a75
            0x00404a7b
            0x00404a91
            0x00404aa1
            0x00404aad
            0x00404aad
            0x00404ab2
            0x00404ab8
            0x00404aba
            0x00404abd
            0x00404ac2
            0x00404ac7
            0x00404ac9
            0x00404ac9
            0x00404acc
            0x00404acd
            0x00404ae9
            0x00404ae9
            0x00404aeb
            0x00404aec
            0x00404af4
            0x00404af7
            0x00404afb
            0x00404b00
            0x00404b08
            0x00404b0c
            0x00404b11
            0x00404b16
            0x00404b1e
            0x00404b21
            0x00404be3
            0x00404bf7
            0x00000000
            0x00404b27
            0x00404b2d
            0x00404b35
            0x00404b35
            0x00404b38
            0x00404b3f
            0x00000000
            0x00000000
            0x00404b48
            0x00404b4b
            0x00404b4f
            0x00404b52
            0x00404b59
            0x00404b60
            0x00404b67
            0x00404b6a
            0x00404b6d
            0x00404b70
            0x00404b9e
            0x00404bbe
            0x00000000
            0x00404bbe
            0x00404baf
            0x00404b72
            0x00404b7c
            0x00404b83
            0x00404b8a
            0x00404b8c
            0x00404b8f
            0x00404bc0
            0x00404bc0
            0x00404bc6
            0x00404bc6
            0x00404bc9
            0x00404bc9
            0x00404bd0
            0x00404bd1
            0x00404be1
            0x00404bfd
            0x00404c01
            0x00404c1e
            0x00404c23
            0x00000000
            0x00404c23
            0x00404c08
            0x00404c11
            0x00404f90
            0x00404fa2
            0x00404fa2
            0x00000000
            0x00404be1
            0x00404b21

            APIs
            • GetDlgItem.USER32 ref: 004049CC
            • GetDlgItem.USER32 ref: 004049D9
            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A28
            • LoadBitmapW.USER32(0000006E), ref: 00404A3B
            • SetWindowLongW.USER32 ref: 00404A55
            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A67
            • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A7B
            • SendMessageW.USER32(?,00001109,00000002), ref: 00404A91
            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A9D
            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AAD
            • DeleteObject.GDI32(?), ref: 00404AB2
            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404ADD
            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AE9
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B8A
            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BAD
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BBE
            • GetWindowLongW.USER32(?,000000F0), ref: 00404BE8
            • SetWindowLongW.USER32 ref: 00404BF7
            • ShowWindow.USER32(?,00000005), ref: 00404C08
            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404D05
            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D5D
            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D72
            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D96
            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DBC
            • ImageList_Destroy.COMCTL32(?), ref: 00404DD1
            • GlobalFree.KERNEL32 ref: 00404DE1
            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E51
            • SendMessageW.USER32(?,00001102,?,?), ref: 00404EFE
            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F0D
            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F2D
            • ShowWindow.USER32(?,00000000), ref: 00404F7C
            • GetDlgItem.USER32 ref: 00404F87
            • ShowWindow.USER32(00000000), ref: 00404F8E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
            • String ID: $ @$M$N
            • API String ID: 1638840714-3479655940
            • Opcode ID: 6411370767ad88956dce949ccc73fe93a5d455d1ad0c16ed7a10e8747db3868c
            • Instruction ID: 238f419044e60574a8517aab33a2a3d6d075401044bcc0c33d74977834277f4d
            • Opcode Fuzzy Hash: 6411370767ad88956dce949ccc73fe93a5d455d1ad0c16ed7a10e8747db3868c
            • Instruction Fuzzy Hash: 3F027BB0900209AFEF109F94DD85AAE7BB9FB84315F10413AF614B62E1C7799E81DF58
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 78%
            			E004044E9(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
            				signed int _v8;
            				struct HWND__* _v12;
            				long _v16;
            				long _v20;
            				char _v24;
            				long _v28;
            				char _v32;
            				intOrPtr _v36;
            				long _v40;
            				signed int _v44;
            				WCHAR* _v52;
            				intOrPtr _v56;
            				intOrPtr _v60;
            				intOrPtr _v64;
            				WCHAR* _v68;
            				void _v72;
            				char _v76;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				intOrPtr _t84;
            				long _t89;
            				signed int** _t91;
            				void* _t97;
            				signed int _t98;
            				signed short _t118;
            				signed int _t122;
            				char* _t127;
            				intOrPtr _t130;
            				intOrPtr* _t142;
            				struct HWND__* _t146;
            				signed int* _t156;
            				signed int* _t157;
            				struct HWND__* _t159;
            				signed int _t161;
            				signed int _t167;
            				intOrPtr _t173;
            				WCHAR* _t177;
            				int _t178;
            
            				_t84 =  *0x458260;
            				_v36 = _t84;
            				_t177 = 0x474000 +  *(_t84 + 0x3c) * 0x4008;
            				_v8 =  *((intOrPtr*)(_t84 + 0x38));
            				if(_a8 != 0x40b) {
            					L3:
            					if(_a8 != 0x110) {
            						L12:
            						if(_a8 != 0x111) {
            							L24:
            							if(_a8 == 0x40f) {
            								L26:
            								_v8 = _v8 & 0x00000000;
            								_v12 = _v12 & 0x00000000;
            								E00405CAC(0x3fb, _t177);
            								if(E00406798(_t197, _t177) == 0) {
            									_v8 = 1;
            								}
            								E0040602D(0x444238, _t177);
            								_t156 = 0;
            								_t89 = E00406320(0);
            								_v16 = _t89;
            								if(_t89 == 0) {
            									L35:
            									E0040602D(0x444238, _t177);
            									_t91 = E00405D80(0x444238);
            									if(_t91 != _t156) {
            										 *_t91 = _t156;
            									}
            									if(GetDiskFreeSpaceW(0x444238,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
            										_t167 = _a4;
            										goto L41;
            									} else {
            										_t178 = 0x400;
            										_t167 = MulDiv(_v20 * _v28, _v16, 0x400);
            										_v12 = 1;
            										goto L42;
            									}
            								} else {
            									if(0 == 0x444238) {
            										L34:
            										_t156 = 0;
            										goto L35;
            									} else {
            										goto L30;
            									}
            									while(1) {
            										L30:
            										_t118 = _v16(0x444238,  &_v44,  &_v24,  &_v32);
            										if(_t118 != 0) {
            											break;
            										}
            										if(_t156 != 0) {
            											 *_t156 =  *_t156 & _t118;
            										}
            										_t157 = E0040676C(0x444238);
            										 *_t157 =  *_t157 & 0x00000000;
            										_t156 = _t157;
            										 *_t156 = 0x5c;
            										if(_t156 != 0x444238) {
            											continue;
            										} else {
            											goto L34;
            										}
            									}
            									_t167 = (_v40 << 0x00000020 | _v44) >> 0xa;
            									_v12 = 1;
            									_t156 = 0;
            									L41:
            									_t178 = 0x400;
            									L42:
            									_t97 = E004044BA(5);
            									if(_v12 != _t156 && _t167 < _t97) {
            										_v8 = 2;
            									}
            									if( *((intOrPtr*)( *0x46bda8 + 0x10)) != _t156) {
            										E004043F1(_t97, 0x3ff, 0xfffffffb);
            										if(_v12 == _t156) {
            											SetDlgItemTextW(_a4, _t178, 0x40a2cc);
            										} else {
            											E004043F1(_t167, _t178, 0xfffffffc);
            										}
            									}
            									_t98 = _v8;
            									 *0x473ea4 = _t98;
            									if(_t98 == _t156) {
            										_v8 = E00401414(7);
            									}
            									if(( *(_v36 + 0x14) & _t178) != 0) {
            										_v8 = _t156;
            									}
            									E00403DCD(0 | _v8 == _t156);
            									if(_v8 == _t156 &&  *0x438204 == _t156) {
            										E00403DA9();
            									}
            									 *0x438204 = _t156;
            									goto L57;
            								}
            							}
            							_t197 = _a8 - 0x405;
            							if(_a8 != 0x405) {
            								goto L57;
            							}
            							goto L26;
            						}
            						_t122 = _a12 & 0x0000ffff;
            						if(_t122 != 0x3fb) {
            							L16:
            							if(_t122 == 0x3e9) {
            								_t161 = 7;
            								memset( &_v72, 0, _t161 << 2);
            								_v76 = _a4;
            								_v68 = 0x448240;
            								_v56 = E00403FA9;
            								_v52 = _t177;
            								_v64 = E00406820(0x3fb, 0x448240, _t177);
            								_t127 =  &_v76;
            								_v60 = 0x41;
            								__imp__SHBrowseForFolderW(_t127, 0x438220, _v8);
            								if(_t127 == 0) {
            									_a8 = 0x40f;
            								} else {
            									__imp__CoTaskMemFree(_t127);
            									E0040673D(_t177);
            									_t130 =  *((intOrPtr*)( *0x473ddc + 0x11c));
            									if(_t130 != 0 && _t177 == 0x4c80a8) {
            										_push(_t130);
            										_push(0);
            										E00406820(0x3fb, 0x448240, _t177);
            										if(lstrcmpiW(0x463540, 0x448240) != 0) {
            											lstrcatW(_t177, 0x463540);
            										}
            									}
            									 *0x438204 =  &(( *0x438204)[0]);
            									SetDlgItemTextW(_a4, 0x3fb, _t177);
            								}
            							}
            							goto L24;
            						}
            						if(_a12 >> 0x10 != 0x300) {
            							goto L57;
            						}
            						_a8 = 0x40f;
            						goto L16;
            					} else {
            						_v12 = GetDlgItem(_a4, 0x3fb);
            						if(GetAsyncKeyState(0x10) >= 0) {
            							_t159 = _a4;
            						} else {
            							_t159 = _a4;
            							_t146 = GetDlgItem(_t159, 0x3f0);
            							_push(0xffffffe0);
            							_push(8);
            							E00403D87(_t159);
            							ShowWindow(_t146, 8);
            						}
            						if(E00405D4B(_t177) != 0 && E00405D80(_t177) == 0) {
            							E0040673D(_t177);
            						}
            						 *0x46bd88 = _t159;
            						SetWindowTextW(_v12, _t177);
            						_t173 = _a16;
            						_push( *((intOrPtr*)(_t173 + 0x34)));
            						_push(1);
            						E00403D87(_t159);
            						_push( *((intOrPtr*)(_t173 + 0x30)));
            						_push(0x14);
            						E00403D87(_t159);
            						E00403DE0(_v12);
            						_t142 = E00406320(7);
            						if(_t142 == 0) {
            							L57:
            							return E00403E12(_a8, _a12, _a16);
            						}
            						 *_t142(_v12, 1);
            						goto L12;
            					}
            				}
            				E00405CAC(0x3fb, _t177);
            				E0040605C(_t177);
            				E00403EBC();
            				if(GetDlgItem(_a4, 0x3f0) == 0) {
            					goto L57;
            				} else {
            					 *0x462528 = IsDlgButtonChecked(_a4, 0x3f0);
            					goto L3;
            				}
            			}











































            0x004044ef
            0x004044ff
            0x00404505
            0x00404519
            0x00404521
            0x00404556
            0x0040455d
            0x004045ff
            0x0040460b
            0x004046e0
            0x004046e7
            0x004046f6
            0x004046f6
            0x004046fa
            0x00404700
            0x0040470d
            0x0040470f
            0x0040470f
            0x0040471d
            0x00404722
            0x00404725
            0x0040472c
            0x0040472f
            0x0040476b
            0x0040476d
            0x00404773
            0x0040477a
            0x0040477c
            0x0040477c
            0x00404798
            0x004047d4
            0x00000000
            0x0040479a
            0x004047a1
            0x004047b1
            0x004047b3
            0x00000000
            0x004047b3
            0x00404731
            0x00404735
            0x00404769
            0x00404769
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00404737
            0x00404737
            0x00404744
            0x00404749
            0x00000000
            0x00000000
            0x0040474d
            0x0040474f
            0x0040474f
            0x00404758
            0x0040475a
            0x0040475f
            0x00404762
            0x00404767
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00404767
            0x004047c2
            0x004047c9
            0x004047d0
            0x004047d7
            0x004047d7
            0x004047dc
            0x004047de
            0x004047e6
            0x004047ec
            0x004047ec
            0x004047fc
            0x00404805
            0x0040480d
            0x00404824
            0x0040480f
            0x00404814
            0x00404814
            0x0040480d
            0x00404829
            0x0040482e
            0x00404833
            0x0040483c
            0x0040483c
            0x00404845
            0x00404847
            0x00404847
            0x00404853
            0x0040485b
            0x00404865
            0x00404865
            0x0040486a
            0x00000000
            0x0040486a
            0x0040472f
            0x004046e9
            0x004046f0
            0x00000000
            0x00000000
            0x00000000
            0x004046f0
            0x00404611
            0x00404617
            0x00404631
            0x00404636
            0x0040463e
            0x00404647
            0x00404656
            0x00404659
            0x0040465c
            0x00404663
            0x0040466b
            0x0040466e
            0x00404672
            0x00404679
            0x00404681
            0x004046d9
            0x00404683
            0x00404684
            0x0040468b
            0x00404695
            0x0040469d
            0x004046a7
            0x004046a8
            0x004046aa
            0x004046be
            0x004046c2
            0x004046c2
            0x004046be
            0x004046c7
            0x004046d2
            0x004046d2
            0x00404681
            0x00000000
            0x00404636
            0x00404624
            0x00000000
            0x00000000
            0x0040462a
            0x00000000
            0x00404563
            0x0040456f
            0x0040457b
            0x0040459b
            0x0040457d
            0x0040457e
            0x00404582
            0x00404584
            0x00404586
            0x0040458b
            0x00404593
            0x00404593
            0x004045a6
            0x004045b3
            0x004045b3
            0x004045bc
            0x004045c2
            0x004045c8
            0x004045cb
            0x004045ce
            0x004045d1
            0x004045d6
            0x004045d9
            0x004045dc
            0x004045e4
            0x004045eb
            0x004045f2
            0x00404870
            0x00404882
            0x00404882
            0x004045fd
            0x00000000
            0x004045fd
            0x0040455d
            0x00404529
            0x0040452f
            0x00404534
            0x00404541
            0x00000000
            0x00404547
            0x00404551
            0x00000000
            0x00404551

            APIs
            • GetDlgItem.USER32 ref: 0040453D
            • IsDlgButtonChecked.USER32(?,000003F0), ref: 0040454B
              • Part of subcall function 00406820: GetVersion.KERNEL32(00000000,?,0043C228,?,0043C228,00000000,00424150,00000000,00000000), ref: 004068F0
            • GetDlgItem.USER32 ref: 0040456B
            • GetAsyncKeyState.USER32(00000010), ref: 00404572
            • GetDlgItem.USER32 ref: 00404582
            • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404593
            • SetWindowTextW.USER32(?,?), ref: 004045C2
            • SHBrowseForFolderW.SHELL32(?), ref: 00404679
            • lstrcmpiW.KERNEL32(00463540,00448240,00000000,?,?), ref: 004046B6
            • lstrcatW.KERNEL32(?,00463540), ref: 004046C2
            • SetDlgItemTextW.USER32 ref: 004046D2
            • CoTaskMemFree.OLE32(00000000), ref: 00404684
              • Part of subcall function 00405CAC: GetDlgItemTextW.USER32 ref: 00405CBF
              • Part of subcall function 0040605C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060BF
              • Part of subcall function 0040605C: CharNextW.USER32(?,?,?,00000000), ref: 004060CE
              • Part of subcall function 0040605C: CharNextW.USER32(?,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060D3
              • Part of subcall function 0040605C: CharPrevW.USER32(?,?,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060E6
              • Part of subcall function 00403EBC: lstrcatW.KERNEL32(00000000,00000000), ref: 00403ED7
            • GetDiskFreeSpaceW.KERNEL32(00444238,?,?,0000040F,?,00444238,00444238,?,00000000,00444238,?,?,000003FB,?), ref: 00404790
            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047AB
            • SetDlgItemTextW.USER32 ref: 00404824
              • Part of subcall function 004043F1: lstrlenW.KERNEL32(00448240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00448240,?), ref: 0040448E
              • Part of subcall function 004043F1: wsprintfW.USER32 ref: 0040449B
              • Part of subcall function 004043F1: SetDlgItemTextW.USER32 ref: 004044AE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Item$Text$Char$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpilstrlenwsprintf
            • String ID: 8BD$@5F$A
            • API String ID: 3101929685-788763830
            • Opcode ID: 399c5e16325478b6e93c27abd0ffd8ae63e6ae384ed1c197a37184b083dee42f
            • Instruction ID: 031565c9d91755f774610b87268ac3e661acc549343c84fe1b33d87a70148bf4
            • Opcode Fuzzy Hash: 399c5e16325478b6e93c27abd0ffd8ae63e6ae384ed1c197a37184b083dee42f
            • Instruction Fuzzy Hash: 29A194B1900209ABDF11AFA1CD85AAF7AB8EF85314F10843BF605B72D1D77C9A418B59
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 98%
            			E00406EE6(WCHAR* _a4, intOrPtr _a8, WCHAR* _a12, int _a16) {
            				void* _v8;
            				long _v12;
            				struct _OVERLAPPED* _v16;
            				char _v20;
            				char _v24;
            				void* _v27;
            				signed short _v28;
            				void* _v29;
            				signed short _v30;
            				void _v32;
            				void* _v33;
            				signed short _v34;
            				void* _v35;
            				signed int _v36;
            				void* _v37;
            				signed short _v38;
            				void* _v39;
            				short _v40;
            				void* _v43;
            				void _v44;
            				void* _v51;
            				signed short _v52;
            				void* _v53;
            				short _v54;
            				void* _v55;
            				void _v56;
            				void* _v59;
            				unsigned int _v60;
            				void* _v63;
            				unsigned int _v64;
            				char _v72;
            				void* _t91;
            				short _t98;
            				void* _t145;
            				void* _t150;
            				void* _t181;
            				void* _t183;
            				signed int _t185;
            				signed int _t187;
            				void* _t188;
            
            				_v16 = 0;
            				_v12 = 0;
            				_t91 = CreateFileW(_a4, 0x80000000, 1, 0, 3, 0x80, 0);
            				_v8 = _t91;
            				if(_t91 != 0xffffffff) {
            					ReadFile(_t91,  &_v56, 0xc,  &_v12, 0);
            					_t98 = _v54;
            					_v54 = _t98;
            					if(_v56 != 1 || _t98 != 0) {
            						return 0;
            					} else {
            						_t181 = 0;
            						if(_v52 <= 0) {
            							L17:
            							CloseHandle(_v8);
            							L18:
            							return _v16;
            						} else {
            							goto L5;
            						}
            						while(1) {
            							L5:
            							ReadFile(_v8,  &_v72, 0x10,  &_v12, 0);
            							lstrcpynA( &_v24,  &_v72, 5);
            							_v20 = 0;
            							if(lstrcmpA("name",  &_v24) == 0) {
            								break;
            							}
            							_t181 = _t181 + 1;
            							if(_t181 < (_v52 & 0x0000ffff)) {
            								continue;
            							}
            							goto L17;
            						}
            						_v60 = 0 << 0x00000010 | _v60 >> 0x00000010 & 0x0000ffff | _v60 >> 0x00000010 & 0x000000ff;
            						_v64 = 0 << 0x00000010 | _v64 >> 0x00000010 & 0x0000ffff | _v64 >> 0x00000010 & 0x000000ff;
            						SetFilePointer(_v8, 0 << 0x10, 0, 0);
            						ReadFile(_v8,  &_v32, 6,  &_v12, 0);
            						_t183 = 0;
            						if(_v30 <= 0) {
            							goto L17;
            						} else {
            							goto L9;
            						}
            						while(1) {
            							L9:
            							ReadFile(_v8,  &_v44, 0xc,  &_v12, 0);
            							if((_v38 & 0x0000ffff) == _a8 && _v44 == 3 && _v40 == 0x409) {
            								break;
            							}
            							_t183 = _t183 + 1;
            							if(_t183 < (_v30 & 0x0000ffff)) {
            								continue;
            							}
            							goto L17;
            						}
            						_t185 = (_v36 & 0x0000ffff) >> 1;
            						SetFilePointer(_v8, (_v28 & 0x0000ffff) + (_v34 & 0x0000ffff) + _v64, 0, 0);
            						_t145 = GlobalAlloc(0x40, (_v36 & 0x0000ffff) + 2);
            						_v16 = _t145;
            						ReadFile(_v8, _t145, _v36 & 0x0000ffff,  &_v12, 0);
            						_t187 = 0;
            						if(_t185 <= 0) {
            							L16:
            							_t188 = _v16;
            							 *((short*)(_t188 + _t185 * 2)) = 0;
            							lstrcpynW(_a12, _t188, _a16);
            							_v16 = 1;
            							GlobalFree(_t188);
            							goto L17;
            						} else {
            							goto L15;
            						}
            						do {
            							L15:
            							_t150 = _v16 + _t187 * 2;
            							_t187 = _t187 + 1;
            						} while (_t187 < _t185);
            						goto L16;
            					}
            				}
            				_push(_a4);
            				E004062C7(L"%s: failed opening file \"%s\"\n", L"GetTTFNameString");
            				goto L18;
            			}











































            0x00406f03
            0x00406f06
            0x00406f09
            0x00406f12
            0x00406f15
            0x00406f43
            0x00406f67
            0x00406f6a
            0x00406f6e
            0x00000000
            0x00406f7d
            0x00406f7e
            0x00406f84
            0x0040713f
            0x00407142
            0x00407149
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00406f8a
            0x00406f8a
            0x00406f98
            0x00406fa4
            0x00406fb3
            0x00406fbe
            0x00000000
            0x00000000
            0x00406fc4
            0x00406fc7
            0x00000000
            0x00000000
            0x00000000
            0x00406fc9
            0x00406ff2
            0x00407015
            0x00407018
            0x0040702c
            0x00407036
            0x0040704c
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407052
            0x00407052
            0x00407060
            0x004070a5
            0x00000000
            0x00000000
            0x004070ba
            0x004070bd
            0x00000000
            0x00000000
            0x00000000
            0x004070bf
            0x004070d8
            0x004070da
            0x004070e9
            0x004070fd
            0x00407100
            0x00407102
            0x00407106
            0x0040711d
            0x00407120
            0x00407127
            0x0040712b
            0x00407132
            0x00407139
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407108
            0x00407108
            0x0040710b
            0x00407115
            0x00407116
            0x00000000
            0x00407108
            0x00406f6e
            0x00406f17
            0x00406f24
            0x00000000

            APIs
            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F09
            • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F43
            • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406F98
            • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FA4
            • lstrcmpA.KERNEL32(name,?), ref: 00406FB6
            • CloseHandle.KERNEL32(?), ref: 00407142
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
            • String ID: %s: failed opening file "%s"$GetTTFNameString$name
            • API String ID: 1916479912-1189179171
            • Opcode ID: 9cc0d16e2932091bdae8be0cb54403e40eb384be280a93e43a5b29013ec958ef
            • Instruction ID: d91d081492fa117605058a0ab4896e6cf723b7de1b2b1d41e94e573e8865a864
            • Opcode Fuzzy Hash: 9cc0d16e2932091bdae8be0cb54403e40eb384be280a93e43a5b29013ec958ef
            • Instruction Fuzzy Hash: EE81B779D0419DAADF019FE4CC54AFEBBB9EF08300F00006AF991B7291E6785A41DB79
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 59%
            			E00406CAF(void* __eflags, void* _a4, signed int _a8) {
            				signed int _v8;
            				signed int _v12;
            				signed int _v16;
            				struct _WIN32_FIND_DATAW _v608;
            				signed int _t41;
            				signed int _t51;
            				signed int* _t55;
            				signed int _t59;
            				signed int _t62;
            				signed int _t70;
            				signed int _t72;
            				void* _t74;
            				signed int _t77;
            				signed int _t79;
            				WCHAR* _t93;
            				short* _t98;
            
            				_t93 = _a4;
            				_t41 = E00406798(__eflags, _t93);
            				_v16 = _t41;
            				if((_a8 & 0x00000008) != 0) {
            					_t72 = DeleteFileW(_t93);
            					asm("sbb eax, eax");
            					_t74 =  ~_t72 + 1;
            					 *0x473e88 =  *0x473e88 + _t74;
            					return _t74;
            				}
            				_t77 = _a8 & 0x00000001;
            				__eflags = _t77;
            				_v8 = _t77;
            				if(_t77 == 0) {
            					L5:
            					E0040602D(0x45d918, _t93);
            					__eflags = _t77;
            					if(_t77 == 0) {
            						E0040676C(_t93);
            					} else {
            						lstrcatW(0x45d918, L"\\*.*");
            					}
            					__eflags =  *_t93;
            					if( *_t93 != 0) {
            						L10:
            						lstrcatW(_t93, "\\");
            						L11:
            						_v12 =  &(_t93[lstrlenW(_t93)]);
            						_t41 = FindFirstFileW(0x45d918,  &_v608);
            						__eflags = _t41 - 0xffffffff;
            						_a4 = _t41;
            						if(_t41 == 0xffffffff) {
            							_t79 = 0;
            							__eflags = 0;
            							L30:
            							__eflags = _v8 - _t79;
            							if(_v8 != _t79) {
            								_t41 = _v12;
            								_t35 = _t41 - 2;
            								 *_t35 =  *(_t41 - 2) & 0x00000000;
            								__eflags =  *_t35;
            							}
            							goto L32;
            						} else {
            							goto L12;
            						}
            						do {
            							L12:
            							_t98 =  &(_v608.cFileName);
            							_t55 = E00405D2C(_t98, 0x3f);
            							_t79 = 0;
            							__eflags =  *_t55;
            							if( *_t55 != 0) {
            								__eflags = _v608.cAlternateFileName;
            								if(_v608.cAlternateFileName != 0) {
            									_t98 =  &(_v608.cAlternateFileName);
            								}
            							}
            							__eflags =  *_t98 - 0x2e;
            							if( *_t98 != 0x2e) {
            								L19:
            								E0040602D(_v12, _t98);
            								__eflags = _v608.dwFileAttributes & 0x00000010;
            								if((_v608.dwFileAttributes & 0x00000010) == 0) {
            									E004062C7(L"Delete: DeleteFile(\"%s\")", _t93);
            									E00405E57(_t93);
            									_t59 = DeleteFileW(_t93);
            									__eflags = _t59;
            									_push(_t93);
            									if(_t59 != 0) {
            										_push(0xfffffff2);
            										E00404FA5();
            									} else {
            										__eflags = _a8 & 0x00000004;
            										if((_a8 & 0x00000004) == 0) {
            											_push(L"Delete: DeleteFile failed(\"%s\")");
            											E004062C7();
            											 *0x473e88 =  *0x473e88 + 1;
            										} else {
            											_push(L"Delete: DeleteFile on Reboot(\"%s\")");
            											E004062C7();
            											E00404FA5(0xfffffff1, _t93);
            											E00406C7C(_t93, _t79);
            										}
            									}
            								} else {
            									__eflags = (_a8 & 0x00000003) - 3;
            									if(__eflags == 0) {
            										E00406CAF(__eflags, _t93, _a8);
            									}
            								}
            								goto L27;
            							}
            							_t70 =  *(_t98 + 2) & 0x0000ffff;
            							__eflags = _t70 - _t79;
            							if(_t70 == _t79) {
            								goto L27;
            							}
            							__eflags = _t70 - 0x2e;
            							if(_t70 != 0x2e) {
            								goto L19;
            							}
            							__eflags =  *((intOrPtr*)(_t98 + 4)) - _t79;
            							if( *((intOrPtr*)(_t98 + 4)) == _t79) {
            								goto L27;
            							}
            							goto L19;
            							L27:
            							_t62 = FindNextFileW(_a4,  &_v608);
            							__eflags = _t62;
            						} while (_t62 != 0);
            						_t41 = FindClose(_a4);
            						goto L30;
            					}
            					__eflags =  *0x45d918 - 0x5c;
            					if( *0x45d918 != 0x5c) {
            						goto L11;
            					}
            					goto L10;
            				} else {
            					__eflags = _t41;
            					if(_t41 == 0) {
            						L32:
            						__eflags = _v8;
            						if(_v8 == 0) {
            							L42:
            							return _t41;
            						}
            						__eflags = _v16;
            						_push(_t93);
            						if(_v16 != 0) {
            							_t41 = E004062F9();
            							__eflags = _t41;
            							if(_t41 == 0) {
            								goto L42;
            							}
            							E0040673D(_t93);
            							E004062C7(L"RMDir: RemoveDirectory(\"%s\")", _t93);
            							E00405E57(_t93);
            							_t51 = RemoveDirectoryW(_t93);
            							__eflags = _t51;
            							_push(_t93);
            							if(_t51 != 0) {
            								_push(0xffffffe5);
            								_t41 = E00404FA5();
            								goto L42;
            							}
            							__eflags = _a8 & 0x00000004;
            							if((_a8 & 0x00000004) == 0) {
            								_push(L"RMDir: RemoveDirectory failed(\"%s\")");
            								L40:
            								_t41 = E004062C7();
            								 *0x473e88 =  *0x473e88 + 1;
            								goto L42;
            							}
            							_push(L"RMDir: RemoveDirectory on Reboot(\"%s\")");
            							E004062C7();
            							E00404FA5(0xfffffff1, _t93);
            							_t41 = E00406C7C(_t93, 0);
            							goto L42;
            						}
            						_push(L"RMDir: RemoveDirectory invalid input(\"%s\")");
            						goto L40;
            					}
            					__eflags = _a8 & 0x00000002;
            					if((_a8 & 0x00000002) == 0) {
            						goto L32;
            					}
            					goto L5;
            				}
            			}



















            0x00406cb9
            0x00406cbd
            0x00406cc6
            0x00406cc9
            0x00406ccc
            0x00406cd4
            0x00406cd6
            0x00406cd7
            0x00000000
            0x00406cd7
            0x00406ce6
            0x00406ce6
            0x00406cea
            0x00406ced
            0x00406d01
            0x00406d08
            0x00406d0d
            0x00406d15
            0x00406d22
            0x00406d17
            0x00406d1d
            0x00406d1d
            0x00406d27
            0x00406d2b
            0x00406d37
            0x00406d3d
            0x00406d3f
            0x00406d49
            0x00406d54
            0x00406d5a
            0x00406d5d
            0x00406d60
            0x00406e50
            0x00406e50
            0x00406e52
            0x00406e52
            0x00406e55
            0x00406e57
            0x00406e5a
            0x00406e5a
            0x00406e5a
            0x00406e5a
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00406d66
            0x00406d66
            0x00406d66
            0x00406d71
            0x00406d76
            0x00406d78
            0x00406d7b
            0x00406d7d
            0x00406d81
            0x00406d83
            0x00406d83
            0x00406d81
            0x00406d86
            0x00406d8a
            0x00406da9
            0x00406dad
            0x00406db2
            0x00406db9
            0x00406dd6
            0x00406dde
            0x00406de4
            0x00406dea
            0x00406dec
            0x00406ded
            0x00406e26
            0x00406e28
            0x00406def
            0x00406def
            0x00406df3
            0x00406e12
            0x00406e17
            0x00406e1c
            0x00406df5
            0x00406df5
            0x00406dfa
            0x00406e04
            0x00406e0b
            0x00406e0b
            0x00406df3
            0x00406dbb
            0x00406dc1
            0x00406dc3
            0x00406dc9
            0x00406dc9
            0x00406dc3
            0x00000000
            0x00406db9
            0x00406d8c
            0x00406d90
            0x00406d93
            0x00000000
            0x00000000
            0x00406d99
            0x00406d9d
            0x00000000
            0x00000000
            0x00406d9f
            0x00406da3
            0x00000000
            0x00000000
            0x00000000
            0x00406e2d
            0x00406e37
            0x00406e3d
            0x00406e3d
            0x00406e48
            0x00000000
            0x00406e48
            0x00406d2d
            0x00406d35
            0x00000000
            0x00000000
            0x00000000
            0x00406cef
            0x00406cef
            0x00406cf1
            0x00406e5f
            0x00406e61
            0x00406e64
            0x00406edf
            0x00000000
            0x00406ee0
            0x00406e66
            0x00406e69
            0x00406e6a
            0x00406e73
            0x00406e78
            0x00406e7a
            0x00000000
            0x00000000
            0x00406e7d
            0x00406e88
            0x00406e90
            0x00406e96
            0x00406e9c
            0x00406e9e
            0x00406e9f
            0x00406ed8
            0x00406eda
            0x00000000
            0x00406eda
            0x00406ea1
            0x00406ea5
            0x00406ec4
            0x00406ec9
            0x00406ec9
            0x00406ece
            0x00000000
            0x00406ed5
            0x00406ea7
            0x00406eac
            0x00406eb6
            0x00406ebd
            0x00000000
            0x00406ebd
            0x00406e6c
            0x00000000
            0x00406e6c
            0x00406cf7
            0x00406cfb
            0x00000000
            0x00000000
            0x00000000
            0x00406cfb

            APIs
            • DeleteFileW.KERNEL32(?,?,004C40A0), ref: 00406CCC
            • lstrcatW.KERNEL32(0045D918,\*.*), ref: 00406D1D
            • lstrcatW.KERNEL32(?,004098A0), ref: 00406D3D
            • lstrlenW.KERNEL32(?), ref: 00406D40
            • FindFirstFileW.KERNEL32(0045D918,?), ref: 00406D54
            • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E37
            • FindClose.KERNEL32(?), ref: 00406E48
            Strings
            • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DF5
            • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EC4
            • \*.*, xrefs: 00406D17
            • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EA7
            • Delete: DeleteFile("%s"), xrefs: 00406DD1
            • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E6C
            • RMDir: RemoveDirectory("%s"), xrefs: 00406E83
            • Delete: DeleteFile failed("%s"), xrefs: 00406E12
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
            • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
            • API String ID: 2035342205-3294556389
            • Opcode ID: 95659ebd8a87fc8578b2f0f1bea34855ed5963742f4e2fa4fa39d860cf3a255d
            • Instruction ID: f770438ee6303c3f700bac50618578f3cbf6d592144e289a54b1863ae81a66b7
            • Opcode Fuzzy Hash: 95659ebd8a87fc8578b2f0f1bea34855ed5963742f4e2fa4fa39d860cf3a255d
            • Instruction Fuzzy Hash: C151D475504305AADB117B65CC45ABF3B74DF41724F22803FF902760C2D77C49A19AAE
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00407277(void* __ecx, void* __eflags) {
            				void* _t53;
            				void* _t56;
            				intOrPtr _t78;
            				intOrPtr* _t91;
            				intOrPtr* _t96;
            				void* _t102;
            				void* _t104;
            
            				_t102 = _t104 - 0x58;
            				 *(_t102 + 0x4c) = 0;
            				 *(_t102 + 0x44) = 1;
            				 *(_t102 + 0x54) = 0;
            				 *(_t102 - 0x3c) = 0;
            				E0040872A(_t102 - 0x3b, 0, 0x7f);
            				_t53 = InternetConnectA(E004071DC(),  *(_t102 + 0x60),  *(_t102 + 0x78), 0x40ac15, 0x40ac15, 3, 0, 0);
            				_t96 =  *((intOrPtr*)(_t102 + 0x74));
            				 *(_t102 + 0x48) = _t53;
            				if(_t53 == 0) {
            					L18:
            					 *((intOrPtr*)( *((intOrPtr*)(_t102 + 0x70)))) = 0;
            					 *_t96 = 0;
            				} else {
            					_t56 = HttpOpenRequestA(_t53, "POST",  *(_t102 + 0x64), 0, 0, 0, 0x84080100, 0);
            					 *(_t102 + 0x50) = _t56;
            					if(_t56 != 0) {
            						InternetSetOptionA(_t56, 2, _t102 + 0x7c, 4);
            						InternetSetOptionA( *(_t102 + 0x50), 6, _t102 + 0x7c, 4);
            						InternetSetOptionA( *(_t102 + 0x50), 5, _t102 + 0x7c, 4);
            						InternetSetOptionA( *(_t102 + 0x50), 3, _t102 + 0x44, 4);
            						if(HttpSendRequestA( *(_t102 + 0x50), 0, 0,  *(_t102 + 0x68),  *(_t102 + 0x6c)) != 0) {
            							 *(_t102 + 0x54) = 0x80;
            							 *(_t102 + 0x7c) = 0;
            							if(HttpQueryInfoA( *(_t102 + 0x50), 0x13, _t102 - 0x3c, _t102 + 0x54, _t102 + 0x7c) != 0 &&  *(_t102 - 0x3c) == 0x32 &&  *((char*)(_t102 - 0x3b)) == 0x30 &&  *((char*)(_t102 - 0x3a)) == 0x30) {
            								 *((intOrPtr*)( *((intOrPtr*)(_t102 + 0x70)))) = 0;
            								 *_t96 = 0;
            								 *(_t102 + 0x54) = 0x80;
            								while(InternetReadFile( *(_t102 + 0x50), _t102 - 0x3c, 0x80, _t102 + 0x54) != 0) {
            									_t88 =  *(_t102 + 0x54);
            									if( *(_t102 + 0x54) <= 0) {
            										break;
            									} else {
            										_t75 =  *_t96;
            										if( *_t96 != 0) {
            											_t78 = E0040723D( *((intOrPtr*)( *((intOrPtr*)(_t102 + 0x70)))), _t75 + _t88);
            										} else {
            											_t78 = E004071FC(_t88);
            										}
            										_t91 =  *((intOrPtr*)(_t102 + 0x70));
            										 *_t91 = _t78;
            										_t80 =  *_t91;
            										if( *_t91 != 0) {
            											E00405E33( *_t96 + _t80, _t102 - 0x3c,  *(_t102 + 0x54));
            											 *_t96 =  *_t96 +  *(_t102 + 0x54);
            											continue;
            										}
            									}
            									goto L16;
            								}
            								 *(_t102 + 0x4c) = 1;
            							}
            						}
            						L16:
            						InternetCloseHandle( *(_t102 + 0x50));
            					}
            					InternetCloseHandle( *(_t102 + 0x48));
            					if( *(_t102 + 0x4c) == 0) {
            						goto L18;
            					}
            				}
            				return  *(_t102 + 0x4c);
            			}










            0x00407278
            0x0040728d
            0x00407290
            0x00407297
            0x0040729a
            0x0040729d
            0x004072bc
            0x004072c4
            0x004072c7
            0x004072ca
            0x00407409
            0x0040740c
            0x0040740e
            0x004072d0
            0x004072e2
            0x004072ea
            0x004072ed
            0x00407303
            0x00407310
            0x0040731d
            0x0040732a
            0x0040733f
            0x0040735b
            0x0040735e
            0x00407369
            0x00407384
            0x00407386
            0x00407388
            0x004073d4
            0x0040738d
            0x00407392
            0x00000000
            0x00407394
            0x00407394
            0x00407398
            0x004073aa
            0x0040739a
            0x0040739b
            0x0040739b
            0x004073b1
            0x004073b4
            0x004073b8
            0x004073bc
            0x004073ca
            0x004073d2
            0x00000000
            0x004073d2
            0x004073bc
            0x00000000
            0x00407392
            0x004073ea
            0x004073ea
            0x00407369
            0x004073f1
            0x004073f4
            0x004073fa
            0x004073fe
            0x00407407
            0x00000000
            0x00000000
            0x00407407
            0x00407419

            APIs
              • Part of subcall function 004071DC: InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; www.eliang.com),00000000,00000000,00000000,00000000), ref: 004071F0
            • InternetConnectA.WININET(00000000,?,?,0040AC15,0040AC15,00000003,00000000,00000000), ref: 004072BC
            • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,84080100,00000000), ref: 004072E2
            • InternetSetOptionA.WININET(00000000,00000002,?,00000004), ref: 00407303
            • InternetSetOptionA.WININET(?,00000006,?,00000004), ref: 00407310
            • InternetSetOptionA.WININET(?,00000005,?,00000004), ref: 0040731D
            • InternetSetOptionA.WININET(?,00000003,?,00000004), ref: 0040732A
            • HttpSendRequestA.WININET(?,00000000,00000000,?,?), ref: 00407337
            • HttpQueryInfoA.WININET(?,00000013,?,?,?), ref: 00407361
            • InternetReadFile.WININET(?,?,00000080,?), ref: 004073E0
            • InternetCloseHandle.WININET(?), ref: 004073F4
            • InternetCloseHandle.WININET(?), ref: 004073FE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Internet$Option$Http$CloseHandleOpenRequest$ConnectFileInfoQueryReadSend
            • String ID: POST
            • API String ID: 3584683635-1814004025
            • Opcode ID: fcf7c6f7eb7fa12a266b0c3aa8b4391cb82b50ba1d985123f6bbb75b1204df8c
            • Instruction ID: cfdd3c33369983fcdbfd34786cc6817472fb1a6c70621991d6357d557c5bdcad
            • Opcode Fuzzy Hash: fcf7c6f7eb7fa12a266b0c3aa8b4391cb82b50ba1d985123f6bbb75b1204df8c
            • Instruction Fuzzy Hash: 0E5119B190424CAFEF259FA5DC84AAE3BA9FB08344F10403AFE14E22A1D775AC14DF55
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 96%
            			E004077D3(void* __eflags, int _a4) {
            				char _v8;
            				void* _v12;
            				signed int _v16;
            				intOrPtr _v20;
            				union _LARGE_INTEGER _v28;
            				struct _SYSTEM_INFO _v64;
            				signed int _v116;
            				signed int _v120;
            				char _v124;
            				char _v128;
            				intOrPtr _t47;
            				struct _MEMORYSTATUSEX* _t49;
            				char _t61;
            				signed int _t67;
            				CHAR* _t75;
            
            				_t67 = 8;
            				_v64.dwOemId = 0;
            				memset( &(_v64.dwPageSize), 0, _t67 << 2);
            				_v8 = 0;
            				_v128 = 0;
            				E0040872A( &_v124, 0, 0x3c);
            				_t75 = _a4;
            				_v12 = 0;
            				 *_t75 = 0;
            				GetSystemInfo( &_v64);
            				_t47 = _v64.dwNumberOfProcessors;
            				_v20 = _t47;
            				if(_t47 > 0) {
            					_t49 =  &_v128;
            					_v128 = 0x40;
            					GlobalMemoryStatusEx(_t49);
            					if(_t49 != 0) {
            						_v16 = (_v116 << 0x00000020 | _v120) >> 0x14;
            						if(RegOpenKeyExW(0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", 0, 0x20019,  &_v12) == 0) {
            							_a4 = 4;
            							RegQueryValueExW(_v12, L"~MHz", 0, 0,  &_v8,  &_a4);
            							RegCloseKey(_v12);
            						}
            						if(_v8 > 0) {
            							L7:
            							_a4 = GetSystemMetrics(1);
            							_a4 = _a4 << 0x10;
            							wsprintfA(_t75, "%d,%d,%d,%u", _v20, _v8, _v16, GetSystemMetrics(0) | _a4);
            						} else {
            							if(QueryPerformanceFrequency( &_v28) != 0) {
            								asm("cdq");
            								_t61 = _v28.LowPart / 0xf4240;
            								_v8 = _t61;
            								if(_t61 > 0) {
            									goto L7;
            								}
            							}
            						}
            					}
            				}
            				return _t75;
            			}


















            0x004077df
            0x004077e7
            0x004077ea
            0x004077f1
            0x004077f4
            0x004077f7
            0x004077fc
            0x00407806
            0x00407809
            0x0040780b
            0x00407811
            0x00407816
            0x00407819
            0x0040781f
            0x00407823
            0x0040782a
            0x00407832
            0x00407842
            0x00407864
            0x00407878
            0x0040787f
            0x00407888
            0x00407888
            0x00407891
            0x004078b3
            0x004078be
            0x004078c1
            0x004078db
            0x00407893
            0x0040789f
            0x004078a4
            0x004078aa
            0x004078ae
            0x004078b1
            0x00000000
            0x00000000
            0x004078b1
            0x0040789f
            0x00407891
            0x00407832
            0x004078ea

            APIs
            • GetSystemInfo.KERNEL32(?,?,74CF81D0,00000000), ref: 0040780B
            • GlobalMemoryStatusEx.KERNEL32(?,?,74CF81D0,00000000), ref: 0040782A
            • RegOpenKeyExW.ADVAPI32(80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,00000000,00020019,00407BA8,?,74CF81D0,00000000), ref: 0040785C
            • RegQueryValueExW.ADVAPI32(00407BA8,~MHz,00000000,00000000,?,00407BA8,?,74CF81D0,00000000), ref: 0040787F
            • RegCloseKey.ADVAPI32(00000004,?,74CF81D0,00000000), ref: 00407888
            • QueryPerformanceFrequency.KERNEL32(?,?,74CF81D0,00000000), ref: 00407897
            • GetSystemMetrics.USER32 ref: 004078BC
            • GetSystemMetrics.USER32 ref: 004078C6
            • wsprintfA.USER32 ref: 004078DB
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: System$MetricsQuery$CloseFrequencyGlobalInfoMemoryOpenPerformanceStatusValuewsprintf
            • String ID: %d,%d,%d,%u$HARDWARE\DESCRIPTION\System\CentralProcessor\0$~MHz
            • API String ID: 706806705-919379891
            • Opcode ID: be668654b86ec6fc0adbfafc6e8b21c766fdcc22c3b203f8fb14157018861919
            • Instruction ID: a11e5eece8d7d8676704bcee07a191f7a6bb161e8170cf46822f5423c20b6114
            • Opcode Fuzzy Hash: be668654b86ec6fc0adbfafc6e8b21c766fdcc22c3b203f8fb14157018861919
            • Instruction Fuzzy Hash: 0E313C72D00209EFEB00DFA5DD89ADEBBB8EB08344F10807AF605F6291D7749A54DB55
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 88%
            			E004076C5() {
            				char _v8;
            				char _v12;
            				char _v16;
            				char* _t18;
            				intOrPtr* _t34;
            				intOrPtr* _t35;
            
            				_v8 = 0;
            				_v16 = 0;
            				_v12 = 0;
            				_t35 = E004071FC(0x288);
            				if(_t35 == 0) {
            					L12:
            					return _v16;
            				}
            				E0040872A(_t35, 0, _v8);
            				_t18 =  &_v8;
            				_push(_t18);
            				_push(_t35);
            				_v8 = 0x288;
            				L00408782();
            				if(_t18 != 0x6f) {
            					L4:
            					_t34 = _t35;
            					if(_t18 != 0) {
            						L10:
            						if(_t34 != 0) {
            							E0040721C(_t34);
            						}
            						goto L12;
            					} else {
            						goto L5;
            					}
            					do {
            						L5:
            						if( *((intOrPtr*)(_t35 + 0x1a0)) != 6) {
            							goto L7;
            						}
            						_t11 = _t35 + 0x10c; // 0x10c
            						if(StrStrIA(_t11, "vmware") == 0) {
            							E00405E33( &_v16, _t35 + 0x194, 8);
            							goto L10;
            						}
            						L7:
            						_t35 =  *_t35;
            					} while (_t35 != 0);
            					goto L10;
            				}
            				E0040721C(_t35);
            				_t35 = E004071FC(_v8);
            				if(_t35 == 0) {
            					goto L12;
            				}
            				E0040872A(_t35, 0, _v8);
            				_t18 =  &_v8;
            				_push(_t18);
            				_push(_t35);
            				L00408782();
            				goto L4;
            			}









            0x004076d6
            0x004076d9
            0x004076dc
            0x004076e4
            0x004076e9
            0x00407785
            0x0040778f
            0x0040778f
            0x004076f4
            0x004076fc
            0x004076ff
            0x00407700
            0x00407701
            0x00407704
            0x0040770c
            0x0040773b
            0x0040773d
            0x0040773f
            0x0040777a
            0x0040777c
            0x0040777f
            0x00407784
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x00407741
            0x00407741
            0x00407748
            0x00000000
            0x00000000
            0x0040774f
            0x0040775e
            0x00407775
            0x00000000
            0x00407775
            0x00407760
            0x00407760
            0x00407762
            0x00000000
            0x00407766
            0x0040770f
            0x0040771c
            0x00407722
            0x00000000
            0x00000000
            0x00407729
            0x00407731
            0x00407734
            0x00407735
            0x00407736
            0x00000000

            APIs
              • Part of subcall function 004071FC: GlobalAlloc.KERNEL32(00000002,00000000,00407BD6,00407917,00000000,00407BD6,?,00000000,74CF81D0), ref: 00407205
              • Part of subcall function 004071FC: GlobalLock.KERNEL32 ref: 00407210
            • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 00407704
            • GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 00407736
            • StrStrIA.SHLWAPI(0000010C,vmware,74CF81D0,7491C740,00000000,?,00407C04,?), ref: 00407756
              • Part of subcall function 0040721C: GlobalHandle.KERNEL32(00000000), ref: 00407221
              • Part of subcall function 0040721C: GlobalUnlock.KERNEL32(00000000), ref: 0040722E
              • Part of subcall function 0040721C: GlobalFree.KERNEL32 ref: 00407235
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Global$AdaptersInfo$AllocFreeHandleLockUnlock
            • String ID: vmware
            • API String ID: 489309316-2453097234
            • Opcode ID: 09df0f87751ac4fde58175558e4809d7eb63fdf4c897862f8acd13fa73580ebe
            • Instruction ID: 1271a70d417f539259fbb9142c069e97f5a9f71276bf3e959977fc82537db362
            • Opcode Fuzzy Hash: 09df0f87751ac4fde58175558e4809d7eb63fdf4c897862f8acd13fa73580ebe
            • Instruction Fuzzy Hash: 6821A476D05118BADB10ABA59CC1D9FB3ACAF55354F24057FF840B3281EA3C7E0096DA
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 71%
            			E0040250B() {
            				intOrPtr _t46;
            				void* _t47;
            				intOrPtr _t48;
            				intOrPtr _t49;
            				signed int _t52;
            				void* _t55;
            				intOrPtr* _t59;
            				intOrPtr _t60;
            				intOrPtr* _t61;
            				intOrPtr* _t63;
            				intOrPtr* _t65;
            				signed int _t69;
            				intOrPtr* _t70;
            				intOrPtr* _t72;
            				intOrPtr* _t73;
            				intOrPtr* _t75;
            				intOrPtr* _t77;
            				intOrPtr* _t79;
            				void* _t83;
            				signed int _t92;
            				intOrPtr* _t98;
            				intOrPtr* _t99;
            				void* _t104;
            				void* _t108;
            				void* _t109;
            				void* _t110;
            				void* _t111;
            				void* _t112;
            				void* _t115;
            
            				_t108 = 0xfffffff0;
            				_t46 = E00401453(_t108);
            				_t109 = 0xffffffdf;
            				 *((intOrPtr*)(_t115 - 0x3c)) = _t46;
            				_t47 = E00401453(_t109);
            				_t110 = 2;
            				_t104 = _t47;
            				_t48 = E00401453(_t110);
            				_t111 = 0xffffffcd;
            				 *((intOrPtr*)(_t115 - 0xc)) = _t48;
            				_t49 = E00401453(_t111);
            				_t112 = 0x45;
            				 *((intOrPtr*)(_t115 - 8)) = _t49;
            				 *((intOrPtr*)(_t115 - 0x34)) = E00401453(_t112);
            				if(E00405D4B(_t104) == 0) {
            					__esi = 0x21;
            					E00401453(__esi);
            				}
            				_t52 =  *(_t115 - 0x1c);
            				E004062C7(L"CreateShortCut: out: \"%s\", in: \"%s %s\", icon: %s,%d, sw=%d, hk=%d",  *((intOrPtr*)(_t115 - 0x3c)));
            				_t55 = _t115 + 8;
            				__imp__CoCreateInstance(0x40ad84, _t83, 1, 0x40ad74, _t55, _t104,  *((intOrPtr*)(_t115 - 0xc)),  *((intOrPtr*)(_t115 - 8)), _t52 & 0x000000ff, _t52 & 0x000000ff, _t52 >> 0x10);
            				if(_t55 < _t83) {
            					L13:
            					 *((intOrPtr*)(_t115 - 4)) = 1;
            					_push(0xfffffff0);
            				} else {
            					_t59 =  *((intOrPtr*)(_t115 + 8));
            					_t60 =  *((intOrPtr*)( *_t59))(_t59, 0x40ad94, _t115 - 0x44);
            					 *((intOrPtr*)(_t115 - 0x10)) = _t60;
            					if(_t60 >= _t83) {
            						_t63 =  *((intOrPtr*)(_t115 + 8));
            						 *((intOrPtr*)(_t115 - 0x10)) =  *((intOrPtr*)( *_t63 + 0x50))(_t63, _t104);
            						_t65 =  *((intOrPtr*)(_t115 + 8));
            						 *((intOrPtr*)( *_t65 + 0x24))(_t65, 0x4cc0b0);
            						_t92 =  *(_t115 - 0x1c);
            						_t69 = _t92 >> 0x00000008 & 0x000000ff;
            						if(_t69 != 0) {
            							_t99 =  *((intOrPtr*)(_t115 + 8));
            							 *((intOrPtr*)( *_t99 + 0x3c))(_t99, _t69);
            							_t92 =  *(_t115 - 0x1c);
            						}
            						_t70 =  *((intOrPtr*)(_t115 + 8));
            						 *((intOrPtr*)( *_t70 + 0x34))(_t70, _t92 >> 0x10);
            						_t72 =  *((intOrPtr*)(_t115 - 8));
            						if( *_t72 != _t83) {
            							_t98 =  *((intOrPtr*)(_t115 + 8));
            							 *((intOrPtr*)( *_t98 + 0x44))(_t98, _t72,  *(_t115 - 0x1c) & 0x000000ff);
            						}
            						_t73 =  *((intOrPtr*)(_t115 + 8));
            						 *((intOrPtr*)( *_t73 + 0x2c))(_t73,  *((intOrPtr*)(_t115 - 0xc)));
            						_t75 =  *((intOrPtr*)(_t115 + 8));
            						 *((intOrPtr*)( *_t75 + 0x1c))(_t75,  *((intOrPtr*)(_t115 - 0x34)));
            						if( *((intOrPtr*)(_t115 - 0x10)) >= _t83) {
            							_t79 =  *((intOrPtr*)(_t115 - 0x44));
            							 *((intOrPtr*)(_t115 - 0x10)) =  *((intOrPtr*)( *_t79 + 0x18))(_t79,  *((intOrPtr*)(_t115 - 0x3c)), 1);
            						}
            						_t77 =  *((intOrPtr*)(_t115 - 0x44));
            						 *((intOrPtr*)( *_t77 + 8))(_t77);
            					}
            					_t61 =  *((intOrPtr*)(_t115 + 8));
            					 *((intOrPtr*)( *_t61 + 8))(_t61);
            					if( *((intOrPtr*)(_t115 - 0x10)) >= _t83) {
            						_push(0xfffffff4);
            					} else {
            						goto L13;
            					}
            				}
            				E0040142C();
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t115 - 4));
            				return 0;
            			}
































            0x0040250d
            0x0040250e
            0x00402515
            0x00402516
            0x00402519
            0x00402520
            0x00402521
            0x00402523
            0x0040252a
            0x0040252b
            0x0040252e
            0x00402535
            0x00402536
            0x0040253f
            0x00402549
            0x0040254d
            0x0040254e
            0x0040254e
            0x00402553
            0x00402577
            0x0040257f
            0x00402590
            0x00402598
            0x00402658
            0x00402658
            0x0040265f
            0x0040259e
            0x0040259e
            0x004025ad
            0x004025b1
            0x004025b4
            0x004025ba
            0x004025c4
            0x004025c7
            0x004025d2
            0x004025d5
            0x004025dd
            0x004025df
            0x004025e1
            0x004025e8
            0x004025eb
            0x004025eb
            0x004025ee
            0x004025f8
            0x004025fb
            0x00402601
            0x00402606
            0x00402610
            0x00402610
            0x00402613
            0x0040261c
            0x0040261f
            0x00402628
            0x0040262e
            0x00402630
            0x0040263e
            0x0040263e
            0x00402641
            0x00402647
            0x00402647
            0x0040264a
            0x00402650
            0x00402656
            0x00402666
            0x00000000
            0x00000000
            0x00000000
            0x00402656
            0x0040187b
            0x0040310e
            0x0040311a

            APIs
            • CoCreateInstance.OLE32(0040AD84,?,00000001,0040AD74,?), ref: 00402590
            Strings
            • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402572
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CreateInstance
            • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
            • API String ID: 542301482-1377821865
            • Opcode ID: 87cd2033820800d5b8c540ee5632a71d0f401701dbeaa92e01e58174be4278c8
            • Instruction ID: 7a9cd48b32f7798e9cb36282e70a59a87989dda987dc0365ff1300497b509536
            • Opcode Fuzzy Hash: 87cd2033820800d5b8c540ee5632a71d0f401701dbeaa92e01e58174be4278c8
            • Instruction Fuzzy Hash: E0415F75A00205AFCB04EFA4CC88DAE7BB9FF48314B10856AF915EB2E1C779DA41CB54
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 41%
            			E00402E3C(void* __ebx, void* __edi) {
            				void* _t19;
            				void* _t21;
            
            				_t19 = 2;
            				if(FindFirstFileW(E00401453(_t19), _t21 - 0x3ac) != 0xffffffff) {
            					E00405F74( *((intOrPtr*)(_t21 + 8)), _t8);
            					_push(_t21 - 0x380);
            					_push(__edi);
            					E0040602D();
            				} else {
            					 *((short*)( *((intOrPtr*)(__ebp + 8)))) = __bx;
            					 *__edi = __bx;
            					 *((intOrPtr*)(_t21 - 4)) = 1;
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t21 - 4));
            				return 0;
            			}





            0x00402e3e
            0x00402e55
            0x00402e66
            0x00402e71
            0x00402e72
            0x00402e73
            0x00402e57
            0x00402e5a
            0x00402b30
            0x004019fd
            0x004019fd
            0x0040310e
            0x0040311a

            APIs
            • FindFirstFileW.KERNEL32(00000000,?), ref: 00402E4C
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FileFindFirst
            • String ID:
            • API String ID: 1974802433-0
            • Opcode ID: b47689a93a65e468af44f217487e9431f4159c9d260b939f086134cfc0164cb2
            • Instruction ID: 55ad9af99828f63f91e6e2d1edf6ba894b2851bfd542305d393cef409bf85575
            • Opcode Fuzzy Hash: b47689a93a65e468af44f217487e9431f4159c9d260b939f086134cfc0164cb2
            • Instruction Fuzzy Hash: 00E03072600114ABDB01EF64DC49DAE77A8EF11364F108176F501EA0D1D7789F41AB59
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 64%
            			E004063D1(_Unknown_base(*)()* _a4) {
            				void* _v8;
            				_Unknown_base(*)()* _v12;
            				_Unknown_base(*)()* _v16;
            				struct HINSTANCE__* _v20;
            				unsigned int _v24;
            				_Unknown_base(*)()* _v28;
            				char _v32;
            				_Unknown_base(*)()* _v36;
            				struct _OSVERSIONINFOW _v312;
            				short _v832;
            				intOrPtr _v1380;
            				char _v1388;
            				short _v1908;
            				short _v2940;
            				char _v2972;
            				void* _t79;
            				_Unknown_base(*)()* _t88;
            				unsigned int _t94;
            				_Unknown_base(*)()* _t103;
            				void* _t104;
            				void* _t105;
            				void* _t111;
            				WCHAR* _t141;
            				struct HINSTANCE__* _t142;
            				signed int _t143;
            				void* _t146;
            				signed int _t150;
            				intOrPtr* _t151;
            				struct HINSTANCE__* _t152;
            				void* _t153;
            				signed int _t154;
            				void* _t156;
            				void* _t157;
            				void* _t160;
            
            				_t79 = GlobalAlloc(0x40, 0xfa0);
            				_t141 = _a4;
            				_v8 = _t79;
            				_t154 = lstrlenW(_t141);
            				_t3 = _t154 - 1; // -1
            				if(_t3 > 0x103) {
            					return 0x278;
            				}
            				_t150 = 0;
            				if(_t154 <= 0) {
            					L4:
            					 *(_t160 + _t154 * 2 - 0x33c) =  *(_t160 + _t154 * 2 - 0x33c) & 0x00000000;
            					_v312.dwOSVersionInfoSize = 0x114;
            					if(GetVersionExW( &_v312) != 0) {
            						if(_v312.dwPlatformId == 2) {
            							_t142 = LoadLibraryA("PSAPI.DLL");
            							_v20 = _t142;
            							if(_t142 != 0) {
            								_t151 = GetProcAddress(_t142, "EnumProcesses");
            								_a4 = GetProcAddress(_t142, "EnumProcessModules");
            								_t88 = GetProcAddress(_t142, "GetModuleBaseNameW");
            								_v12 = _t88;
            								if(_t151 == 0 || _a4 == 0 || _t88 == 0) {
            									FreeLibrary(_t142);
            									goto L35;
            								} else {
            									_push( &_v24);
            									_push(0x3e8);
            									_push(_v8);
            									if( *_t151() != 0) {
            										_t94 = _v24 >> 2;
            										_v16 = _t94;
            										_t143 = 0;
            										if(_t94 == 0) {
            											L24:
            											GlobalFree(_v8);
            											if(_v312.dwPlatformId != 1) {
            												L44:
            												FreeLibrary(_v20);
            												return 0;
            											}
            											_t152 = LoadLibraryA("Kernel32.DLL");
            											_v20 = _t152;
            											if(_t152 == 0) {
            												goto L10;
            											}
            											_a4 = GetProcAddress(_t152, "CreateToolhelp32Snapshot");
            											_v28 = GetProcAddress(_t152, "Process32FirstW");
            											_v12 = GetProcAddress(_t152, "Process32NextW");
            											_v16 = GetProcAddress(_t152, "Module32FirstW");
            											_t103 = GetProcAddress(_t152, "Module32NextW");
            											_v36 = _t103;
            											if(_v12 == 0 || _v28 == 0 || _t103 == 0 || _v16 == 0 || _a4 == 0) {
            												L48:
            												FreeLibrary(_t152);
            												L35:
            												goto L10;
            											} else {
            												_t104 = _a4(2, 0);
            												_v8 = _t104;
            												if(_t104 == 0xffffffff) {
            													goto L48;
            												}
            												_v1388 = 0x22c;
            												_t105 = _v28(_t104,  &_v1388);
            												while(_t105 != 0) {
            													_t156 = _a4(8, _v1380);
            													if(_t156 == 0xffffffff) {
            														_t157 = 0x25d;
            														L46:
            														CloseHandle(_v8);
            														FreeLibrary(_t152);
            														L17:
            														return _t157;
            													}
            													_v2972 = 0x428;
            													_t111 = _v16(_t156,  &_v2972);
            													while(_t111 != 0) {
            														if(lstrcmpW( &_v2940,  &_v832) == 0) {
            															CloseHandle(_t156);
            															_t157 = 1;
            															goto L46;
            														}
            														_v2972 = 0x428;
            														_t111 = _v36(_t156,  &_v2972);
            													}
            													CloseHandle(_t156);
            													_v1388 = 0x22c;
            													_t105 = _v12(_v8,  &_v1388);
            												}
            												CloseHandle(_v8);
            												goto L44;
            											}
            										} else {
            											goto L19;
            										}
            										while(1) {
            											L19:
            											lstrcpyW( &_v1908, L"Unknown");
            											_t153 = OpenProcess(0x410, 0,  *(_v8 + _t143 * 4));
            											if(_t153 != 0) {
            												_push( &_v24);
            												_push(4);
            												_push( &_v32);
            												_push(_t153);
            												if(_a4() != 0) {
            													_v12(_t153, _v32,  &_v1908, 0x104);
            												}
            											}
            											CloseHandle(_t153);
            											if(lstrcmpW(CharUpperW( &_v1908),  &_v832) == 0) {
            												break;
            											}
            											_t143 = _t143 + 1;
            											if(_t143 < _v16) {
            												continue;
            											}
            											goto L24;
            										}
            										_t142 = _v20;
            										_t157 = 1;
            										L16:
            										FreeLibrary(_t142);
            										GlobalFree(_v8);
            										goto L17;
            									}
            									_t157 = 0x25d;
            									goto L16;
            								}
            							}
            							L10:
            							return 0x25d;
            						}
            						if(_v312.dwPlatformId == 1) {
            							goto L24;
            						}
            						return 0x25f;
            					}
            					return 0x25e;
            				}
            				_t146 = _t141 -  &_v832;
            				do {
            					 *((short*)(_t160 + _t150 * 2 - 0x33c)) = E0040604F( *(_t160 + _t146 + _t150 * 2 - 0x33c) & 0x0000ffff);
            					_t150 = _t150 + 1;
            				} while (_t150 < _t154);
            				goto L4;
            			}





































            0x004063e4
            0x004063ea
            0x004063ee
            0x004063f7
            0x004063f9
            0x00406401
            0x00000000
            0x00406731
            0x00406407
            0x0040640b
            0x00406434
            0x00406434
            0x00406444
            0x00406456
            0x0040646f
            0x00406493
            0x00406497
            0x0040649a
            0x004064b4
            0x004064be
            0x004064c1
            0x004064c5
            0x004064c8
            0x0040666c
            0x00000000
            0x004064e0
            0x004064e3
            0x004064e4
            0x004064e9
            0x004064f0
            0x00406511
            0x00406516
            0x00406519
            0x0040651a
            0x004065a0
            0x004065a3
            0x004065b0
            0x004066f8
            0x004066fb
            0x00000000
            0x00406701
            0x004065c1
            0x004065c7
            0x004065ca
            0x00000000
            0x00000000
            0x004065de
            0x004065e9
            0x004065f4
            0x004065ff
            0x00406602
            0x00406607
            0x0040660a
            0x0040672b
            0x0040666c
            0x0040666c
            0x00000000
            0x00406633
            0x00406636
            0x0040663c
            0x0040663f
            0x00000000
            0x00000000
            0x00406652
            0x00406658
            0x004066eb
            0x00406682
            0x00406687
            0x00406705
            0x0040670a
            0x0040670d
            0x00406714
            0x00406507
            0x00000000
            0x00406507
            0x00406691
            0x0040669b
            0x004066cd
            0x004066b6
            0x00406720
            0x00406728
            0x00000000
            0x00406728
            0x004066c0
            0x004066ca
            0x004066ca
            0x004066d2
            0x004066e2
            0x004066e8
            0x004066e8
            0x004066f2
            0x00000000
            0x004066f2
            0x00000000
            0x00000000
            0x00000000
            0x00406520
            0x00406520
            0x0040652c
            0x00406545
            0x00406549
            0x0040654e
            0x0040654f
            0x00406554
            0x00406555
            0x0040655b
            0x0040656d
            0x0040656d
            0x0040655b
            0x00406571
            0x00406594
            0x00000000
            0x00000000
            0x0040659a
            0x0040659e
            0x00000000
            0x00000000
            0x00000000
            0x0040659e
            0x00406660
            0x00406665
            0x004064f7
            0x004064f8
            0x00406501
            0x00000000
            0x00406501
            0x004064f2
            0x00000000
            0x004064f2
            0x004064c8
            0x0040649c
            0x00000000
            0x0040649c
            0x00406478
            0x00000000
            0x00000000
            0x00000000
            0x0040647e
            0x00000000
            0x00406458
            0x00406413
            0x00406415
            0x00406426
            0x0040642e
            0x00406431
            0x00000000

            APIs
            • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063E4
            • lstrlenW.KERNEL32(?), ref: 004063F1
            • GetVersionExW.KERNEL32(?), ref: 0040644E
              • Part of subcall function 0040604F: CharUpperW.USER32(?,00406426,?), ref: 00406055
            • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 0040648D
            • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064AC
            • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064B6
            • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C1
            • FreeLibrary.KERNEL32(00000000), ref: 004064F8
            • GlobalFree.KERNEL32 ref: 00406501
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
            • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
            • API String ID: 20674999-2124804629
            • Opcode ID: 7b0b24a9f0192154ef008dda34af5ef8f695ac5a7bdcb8258ece82c63921a56f
            • Instruction ID: d7c3a7ab887c1f7f115b448b8907c69b3f967e7839189082eb3b5f14475a261f
            • Opcode Fuzzy Hash: 7b0b24a9f0192154ef008dda34af5ef8f695ac5a7bdcb8258ece82c63921a56f
            • Instruction Fuzzy Hash: B5917F71D00219EBDF209FA4CD88AAEBBB8AF04745F114476E506F62D0DB788E51CF69
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 96%
            			E00407A0F(void* __ecx, void* __eflags, intOrPtr _a4, signed int _a8) {
            				char _v263;
            				char _v264;
            				char _v523;
            				char _v524;
            				char _v2571;
            				char _v2572;
            				signed int _t58;
            
            				_v2572 = 0;
            				E0040872A( &_v2571, 0, 0x7ff);
            				_v264 = 0;
            				E0040872A( &_v263, 0, 0x103);
            				_v524 = 0;
            				E0040872A( &_v523, 0, 0x103);
            				_t58 =  *0x473ddc;
            				if( *((intOrPtr*)(_t58 + 0x120)) != 0) {
            					wsprintfA( &_v2572, "v=%d", 3);
            					wsprintfA( &_v264, "\nid=%s",  *0x473ddc + 0x120);
            					lstrcatA( &_v2572,  &_v264);
            					wsprintfA( &_v264, "\nret=%d", _a4);
            					lstrcatA( &_v2572,  &_v264);
            					_t73 = _a8;
            					wsprintfA( &_v264, "\nut=%d", _a8 / 0x3e8);
            					lstrcatA( &_v2572,  &_v264);
            					__eflags =  *0x473e24;
            					wsprintfA( &_v264, "\nun=%d", 0 |  *0x473e24 != 0x00000000);
            					lstrcatA( &_v2572,  &_v264);
            					__eflags =  *0x473ea0;
            					wsprintfA( &_v264, "\nslt=%d", 0 | __eflags != 0x00000000);
            					lstrcatA( &_v2572,  &_v264);
            					_push( &_v524);
            					wsprintfA( &_v264, "\nos=%s", E004075FF(0x3e8, __eflags));
            					lstrcatA( &_v2572,  &_v264);
            					wsprintfA( &_v264, "\nhw=%s", E004077D3(__eflags,  &_v524));
            					lstrcatA( &_v2572,  &_v264);
            					wsprintfA( &_v264, "\nii=%s", E00407976(0x3e8,  &_v524));
            					lstrcatA( &_v2572,  &_v264);
            					E00407790(0x3e8, _t73 % 0x3e8,  &_v524);
            					wsprintfA( &_v264, "\ncid=%s",  &_v524);
            					lstrcatA( &_v2572,  &_v264);
            					E00407550(_t73 % 0x3e8, __eflags,  &_v2572);
            					__eflags = 0;
            					return 0;
            				}
            				return _t58 | 0xffffffff;
            			}










            0x00407a29
            0x00407a2f
            0x00407a42
            0x00407a48
            0x00407a56
            0x00407a5c
            0x00407a61
            0x00407a6f
            0x00407a8e
            0x00407aa7
            0x00407ac0
            0x00407ad1
            0x00407ae4
            0x00407ae6
            0x00407aff
            0x00407b12
            0x00407b16
            0x00407b2c
            0x00407b3f
            0x00407b43
            0x00407b59
            0x00407b6c
            0x00407b74
            0x00407b87
            0x00407b9a
            0x00407bb5
            0x00407bc8
            0x00407be3
            0x00407bf6
            0x00407bff
            0x00407c17
            0x00407c2a
            0x00407c33
            0x00407c39
            0x00000000
            0x00407c3b
            0x00000000

            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: wsprintf$lstrcat
            • String ID: cid=%s$hw=%s$id=%s$ii=%s$os=%s$ret=%d$slt=%d$un=%d$ut=%d$v=%d
            • API String ID: 2661776893-1482094183
            • Opcode ID: dfba30720681c2c083e7d0a6ee07cafdaa28bb4a5eed3a6119af4bf4dbbd9804
            • Instruction ID: 77dbce5f544b4df3ea99fc7fac16f1237b093c7cd46cf4f084a09725f4ca4ff7
            • Opcode Fuzzy Hash: dfba30720681c2c083e7d0a6ee07cafdaa28bb4a5eed3a6119af4bf4dbbd9804
            • Instruction Fuzzy Hash: EC51B1B6D0026C6BDB11E6A4DD85ECB77BC9F14304F0005F7A689E3441EA78ABD48FA5
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 78%
            			E004054A4(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
            				struct HWND__* _v20;
            				struct HWND__* _v32;
            				struct tagPOINT _v76;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				signed int _t37;
            				signed int _t39;
            				signed int _t41;
            				struct HWND__* _t51;
            				signed int _t69;
            				struct HWND__* _t75;
            				signed int _t88;
            				struct HWND__* _t93;
            				signed int _t102;
            				int _t106;
            				signed int _t118;
            				signed int _t119;
            				int _t120;
            				signed int _t125;
            				struct HWND__* _t128;
            				struct HWND__* _t129;
            				int _t130;
            				long _t133;
            				int _t135;
            				int _t136;
            
            				_t118 = _a8;
            				if(_t118 == 0x110 || _t118 == 0x408) {
            					__eflags = _t118 - 0x110;
            					_t37 = _a12;
            					_t128 = _a4;
            					 *0x4381fc = _t37;
            					if(_t118 == 0x110) {
            						 *0x473dd4 = _t128;
            						 *0x43821c = GetDlgItem(_t128, 1);
            						_t93 = GetDlgItem(_t128, 2);
            						_push(0xffffffff);
            						_push(0x1c);
            						 *0x43820c = _t93;
            						E00403D87(_t128);
            						SetClassLongW(_t128, 0xfffffff2,  *0x46bd90);
            						 *0x46bd94 = E00401414(4);
            						_t37 = 1;
            						__eflags = 1;
            						 *0x4381fc = 1;
            					}
            					_t125 =  *0x40c014; // 0xffffffff
            					_t133 = (_t125 << 6) +  *0x473de0;
            					_t136 = 0;
            					__eflags = _t125;
            					if(_t125 < 0) {
            						L34:
            						E00403DF7(0x40b);
            						while(1) {
            							_t39 =  *0x4381fc;
            							 *0x40c014 =  *0x40c014 + _t39;
            							_t133 = _t133 + (_t39 << 6);
            							_t41 =  *0x40c014; // 0xffffffff
            							__eflags = _t41 -  *0x473de4;
            							if(_t41 ==  *0x473de4) {
            								E00401414(1);
            							}
            							__eflags =  *0x46bd94 - _t136;
            							if( *0x46bd94 != _t136) {
            								break;
            							}
            							__eflags =  *0x40c014 -  *0x473de4; // 0xffffffff
            							if(__eflags >= 0) {
            								break;
            							}
            							_push( *((intOrPtr*)(_t133 + 0x24)));
            							_t119 =  *(_t133 + 0x14);
            							_push(0x4ec0f0);
            							E00406820(_t119, _t128, _t133);
            							_push( *((intOrPtr*)(_t133 + 0x20)));
            							_push(0xfffffc19);
            							E00403D87(_t128);
            							_push( *((intOrPtr*)(_t133 + 0x1c)));
            							_push(0xfffffc1b);
            							E00403D87(_t128);
            							_push( *((intOrPtr*)(_t133 + 0x28)));
            							_push(0xfffffc1a);
            							E00403D87(_t128);
            							_t51 = GetDlgItem(_t128, 3);
            							__eflags =  *0x473e8c - _t136;
            							_v32 = _t51;
            							if( *0x473e8c != _t136) {
            								_t119 = _t119 & 0xfffffefd | 0x00000004;
            								__eflags = _t119;
            							}
            							ShowWindow(_t51, _t119 & 0x00000008);
            							EnableWindow(_v20, _t119 & 0x00000100);
            							E00403DCD(_t119 & 0x00000002);
            							_t120 = _t119 & 0x00000004;
            							EnableWindow( *0x43820c, _t120);
            							__eflags = _t120 - _t136;
            							if(_t120 == _t136) {
            								_push(1);
            							} else {
            								_push(_t136);
            							}
            							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
            							SendMessageW(_v20, 0xf4, _t136, 1);
            							__eflags =  *0x473e8c - _t136;
            							if( *0x473e8c == _t136) {
            								_push( *0x43821c);
            							} else {
            								SendMessageW(_t128, 0x401, 2, _t136);
            								_push( *0x43820c);
            							}
            							E00403DE0();
            							_push(0x448240);
            							E0040602D();
            							_push( *((intOrPtr*)(_t133 + 0x18)));
            							_push( &(0x448240[lstrlenW(0x448240)]));
            							E00406820(0x448240, _t128, _t133);
            							SetWindowTextW(_t128, 0x448240);
            							_push(_t136);
            							_t69 = E00401392( *((intOrPtr*)(_t133 + 8)));
            							__eflags = _t69;
            							if(_t69 != 0) {
            								continue;
            							} else {
            								__eflags =  *_t133 - _t136;
            								if( *_t133 == _t136) {
            									continue;
            								}
            								__eflags =  *(_t133 + 4) - 5;
            								if( *(_t133 + 4) != 5) {
            									DestroyWindow( *0x46bd88);
            									__eflags =  *_t133 - _t136;
            									 *0x458260 = _t133;
            									if( *_t133 <= _t136) {
            										goto L58;
            									}
            									_t75 = CreateDialogParamW( *0x473dd8,  *_t133 +  *0x46bd9c & 0x0000ffff, _t128,  *(0x40c018 +  *(_t133 + 4) * 4), _t133);
            									__eflags = _t75 - _t136;
            									 *0x46bd88 = _t75;
            									if(_t75 == _t136) {
            										goto L58;
            									}
            									_push( *((intOrPtr*)(_t133 + 0x2c)));
            									_push(6);
            									E00403D87(_t75);
            									GetWindowRect(GetDlgItem(_t128, 0x3fa),  &_v76);
            									ScreenToClient(_t128,  &_v76);
            									SetWindowPos( *0x46bd88, _t136, _v76, _v76.y, _t136, _t136, 0x15);
            									_push(_t136);
            									E00401392( *((intOrPtr*)(_t133 + 0xc)));
            									__eflags =  *0x46bd94 - _t136;
            									if( *0x46bd94 != _t136) {
            										goto L61;
            									}
            									ShowWindow( *0x46bd88, 8);
            									E00403DF7(0x405);
            									goto L58;
            								}
            								__eflags =  *0x473e8c - _t136;
            								if( *0x473e8c != _t136) {
            									goto L61;
            								}
            								__eflags =  *0x473e80 - _t136;
            								if( *0x473e80 != _t136) {
            									continue;
            								}
            								goto L61;
            							}
            						}
            						DestroyWindow( *0x46bd88);
            						 *0x473dd4 = _t136;
            						EndDialog(_t128,  *0x458268);
            						goto L58;
            					} else {
            						__eflags = _t37 - 1;
            						if(_t37 != 1) {
            							L33:
            							__eflags =  *_t133 - _t136;
            							if( *_t133 == _t136) {
            								goto L61;
            							}
            							goto L34;
            						}
            						_push(0);
            						_t88 = E00401392( *((intOrPtr*)(_t133 + 0x10)));
            						__eflags = _t88;
            						if(_t88 == 0) {
            							goto L33;
            						}
            						SendMessageW( *0x46bd88, 0x40f, 0, 1);
            						__eflags =  *0x46bd94;
            						return 0 |  *0x46bd94 == 0x00000000;
            					}
            				} else {
            					_t128 = _a4;
            					_t136 = 0;
            					if(_t118 == 0x47) {
            						SetWindowPos( *0x438218, _t128, 0, 0, 0, 0, 0x13);
            					}
            					if(_t118 == 5) {
            						asm("sbb eax, eax");
            						ShowWindow( *0x438218,  ~(_a12 - 1) & _t118);
            					}
            					if(_t118 != 0x40d) {
            						__eflags = _t118 - 0x11;
            						if(_t118 != 0x11) {
            							__eflags = _t118 - 0x111;
            							if(_t118 != 0x111) {
            								L26:
            								return E00403E12(_t118, _a12, _a16);
            							}
            							_t135 = _a12 & 0x0000ffff;
            							_t129 = GetDlgItem(_t128, _t135);
            							__eflags = _t129 - _t136;
            							if(_t129 == _t136) {
            								L13:
            								__eflags = _t135 - 1;
            								if(_t135 != 1) {
            									__eflags = _t135 - 3;
            									if(_t135 != 3) {
            										_t130 = 2;
            										__eflags = _t135 - _t130;
            										if(_t135 != _t130) {
            											L25:
            											SendMessageW( *0x46bd88, 0x111, _a12, _a16);
            											goto L26;
            										}
            										__eflags =  *0x473e8c - _t136;
            										if( *0x473e8c == _t136) {
            											_t102 = E00401414(3);
            											__eflags = _t102;
            											if(_t102 != 0) {
            												goto L26;
            											}
            											 *0x458268 = 1;
            											L21:
            											_push(0x78);
            											L22:
            											E00403D60();
            											goto L26;
            										}
            										E00401414(_t130);
            										 *0x458268 = _t130;
            										goto L21;
            									}
            									__eflags =  *0x40c014 - _t136; // 0xffffffff
            									if(__eflags <= 0) {
            										goto L25;
            									}
            									_push(0xffffffff);
            									goto L22;
            								}
            								_push(_t135);
            								goto L22;
            							}
            							SendMessageW(_t129, 0xf3, _t136, _t136);
            							_t106 = IsWindowEnabled(_t129);
            							__eflags = _t106;
            							if(_t106 == 0) {
            								goto L61;
            							}
            							goto L13;
            						}
            						SetWindowLongW(_t128, _t136, _t136);
            						return 1;
            					} else {
            						DestroyWindow( *0x46bd88);
            						 *0x46bd88 = _a12;
            						L58:
            						if( *0x458274 == _t136 &&  *0x46bd88 != _t136) {
            							ShowWindow(_t128, 0xa);
            							 *0x458274 = 1;
            						}
            						L61:
            						return 0;
            					}
            				}
            			}






























            0x004054a8
            0x004054b6
            0x004055f8
            0x004055fa
            0x004055fe
            0x00405602
            0x00405607
            0x00405612
            0x0040561d
            0x00405622
            0x00405624
            0x00405626
            0x00405629
            0x0040562e
            0x0040563c
            0x00405649
            0x00405650
            0x00405650
            0x00405651
            0x00405651
            0x00405656
            0x00405661
            0x00405667
            0x00405669
            0x0040566b
            0x004056ab
            0x004056b0
            0x004056b5
            0x004056b5
            0x004056ba
            0x004056c3
            0x004056c5
            0x004056ca
            0x004056d0
            0x004056d4
            0x004056d4
            0x004056d9
            0x004056df
            0x00000000
            0x00000000
            0x004056ea
            0x004056f0
            0x00000000
            0x00000000
            0x004056f6
            0x004056f9
            0x004056fc
            0x00405701
            0x00405706
            0x00405709
            0x0040570f
            0x00405714
            0x00405717
            0x0040571d
            0x00405722
            0x00405725
            0x0040572b
            0x00405733
            0x00405739
            0x0040573f
            0x00405743
            0x0040574b
            0x0040574b
            0x0040574b
            0x00405755
            0x00405767
            0x00405773
            0x00405778
            0x00405782
            0x00405788
            0x0040578a
            0x0040578f
            0x0040578c
            0x0040578c
            0x0040578c
            0x0040579f
            0x004057b7
            0x004057b9
            0x004057bf
            0x004057d4
            0x004057c1
            0x004057ca
            0x004057cc
            0x004057cc
            0x004057da
            0x004057e9
            0x004057ea
            0x004057ef
            0x004057ff
            0x00405800
            0x00405807
            0x0040580d
            0x00405811
            0x00405816
            0x00405818
            0x00000000
            0x0040581e
            0x0040581e
            0x00405820
            0x00000000
            0x00000000
            0x00405826
            0x0040582a
            0x0040584f
            0x00405855
            0x00405857
            0x0040585d
            0x00000000
            0x00000000
            0x00405883
            0x00405889
            0x0040588b
            0x00405890
            0x00000000
            0x00000000
            0x00405896
            0x00405899
            0x0040589c
            0x004058b3
            0x004058bf
            0x004058d8
            0x004058de
            0x004058e2
            0x004058e7
            0x004058ed
            0x00000000
            0x00000000
            0x004058f7
            0x00405902
            0x00000000
            0x00405902
            0x0040582c
            0x00405832
            0x00000000
            0x00000000
            0x00405838
            0x0040583e
            0x00000000
            0x00000000
            0x00000000
            0x00405844
            0x00405818
            0x0040590f
            0x0040591b
            0x00405922
            0x00000000
            0x0040566d
            0x0040566d
            0x00405670
            0x004056a3
            0x004056a3
            0x004056a5
            0x00000000
            0x00000000
            0x00000000
            0x004056a5
            0x00405672
            0x00405676
            0x0040567b
            0x0040567d
            0x00000000
            0x00000000
            0x0040568d
            0x00405695
            0x00000000
            0x0040569b
            0x004054c8
            0x004054c8
            0x004054cc
            0x004054d1
            0x004054e0
            0x004054e0
            0x004054e9
            0x004054f2
            0x004054fd
            0x004054fd
            0x00405509
            0x00405525
            0x00405528
            0x0040553b
            0x00405541
            0x004055e4
            0x00000000
            0x004055ee
            0x00405547
            0x00405554
            0x00405556
            0x00405558
            0x00405577
            0x00405577
            0x0040557a
            0x0040557f
            0x00405582
            0x00405592
            0x00405593
            0x00405595
            0x004055cb
            0x004055de
            0x00000000
            0x004055de
            0x00405597
            0x0040559d
            0x004055b6
            0x004055bb
            0x004055bd
            0x00000000
            0x00000000
            0x004055bf
            0x004055ab
            0x004055ab
            0x004055ad
            0x004055ad
            0x00000000
            0x004055ad
            0x004055a0
            0x004055a5
            0x00000000
            0x004055a5
            0x00405584
            0x0040558a
            0x00000000
            0x00000000
            0x0040558c
            0x00000000
            0x0040558c
            0x0040557c
            0x00000000
            0x0040557c
            0x00405562
            0x00405569
            0x0040556f
            0x00405571
            0x00000000
            0x00000000
            0x00000000
            0x00405571
            0x0040552d
            0x00000000
            0x0040550b
            0x00405511
            0x0040551b
            0x00405928
            0x0040592e
            0x0040593b
            0x00405941
            0x00405941
            0x0040594b
            0x00000000
            0x0040594b
            0x00405509

            APIs
            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E0
            • ShowWindow.USER32(?), ref: 004054FD
            • DestroyWindow.USER32 ref: 00405511
            • SetWindowLongW.USER32 ref: 0040552D
            • GetDlgItem.USER32 ref: 0040554E
            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405562
            • IsWindowEnabled.USER32(00000000), ref: 00405569
            • GetDlgItem.USER32 ref: 00405618
            • GetDlgItem.USER32 ref: 00405622
            • SetClassLongW.USER32(?,000000F2,?), ref: 0040563C
            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568D
            • GetDlgItem.USER32 ref: 00405733
            • ShowWindow.USER32(00000000,?), ref: 00405755
            • EnableWindow.USER32(?,?), ref: 00405767
            • EnableWindow.USER32(?,?), ref: 00405782
            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405798
            • EnableMenuItem.USER32 ref: 0040579F
            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B7
            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CA
            • lstrlenW.KERNEL32(00448240,?,00448240,0046BDC0), ref: 004057F3
            • SetWindowTextW.USER32(?,00448240), ref: 00405807
            • ShowWindow.USER32(?,0000000A), ref: 0040593B
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
            • String ID:
            • API String ID: 184305955-0
            • Opcode ID: 14635cfc4c9ad5d473345402a5a9a4cfbd5a4044f6f5b4ae9ca187e9f98eef2e
            • Instruction ID: 81f438938877f566b56eaf8a416bcc46fc8cf5da08425915ae839819f7bf310c
            • Opcode Fuzzy Hash: 14635cfc4c9ad5d473345402a5a9a4cfbd5a4044f6f5b4ae9ca187e9f98eef2e
            • Instruction Fuzzy Hash: CBC1C971500604FBDB206F61ED85E2B7AA9EB44716F00093EF551B11F2CB7A9880EF2E
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 93%
            			E004040FD(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
            				intOrPtr _v8;
            				int _v12;
            				void* _v16;
            				short* _v20;
            				intOrPtr _v24;
            				void* _v28;
            				struct HWND__* _t58;
            				signed int _t76;
            				signed short* _t77;
            				signed short* _t79;
            				long _t92;
            				intOrPtr _t103;
            				signed char _t110;
            				intOrPtr _t114;
            				WCHAR* _t115;
            				signed int* _t118;
            				WCHAR* _t119;
            				struct HWND__* _t120;
            
            				_v12 = 0;
            				if(_a8 != 0x110) {
            					if(_a8 != 0x111) {
            						L14:
            						if(_a8 != 0x4e) {
            							if(_a8 == 0x40b) {
            								 *0x45826c =  *0x45826c + 1;
            							}
            							L28:
            							_t115 = _a16;
            							L29:
            							return E00403E12(_a8, _a12, _t115);
            						}
            						_t58 = GetDlgItem(_a4, 0x3e8);
            						_t115 = _a16;
            						if( *((intOrPtr*)(_t115 + 8)) == 0x70b &&  *((intOrPtr*)(_t115 + 0xc)) == 0x201) {
            							_t103 =  *((intOrPtr*)(_t115 + 0x1c));
            							_t114 =  *((intOrPtr*)(_t115 + 0x18));
            							_v24 = _t103;
            							_v28 = _t114;
            							_v20 = 0x463540;
            							if(_t103 - _t114 < 0x8010) {
            								SendMessageW(_t58, 0x44b, 0,  &_v28);
            								SetCursor(LoadCursorW(0, 0x7f02));
            								ShellExecuteW(_a4, L"open", _v20, 0, 0, 1);
            								SetCursor(LoadCursorW(0, 0x7f00));
            								_t115 = _a16;
            							}
            						}
            						if( *((intOrPtr*)(_t115 + 8)) != 0x700 ||  *((intOrPtr*)(_t115 + 0xc)) != 0x100) {
            							goto L29;
            						} else {
            							if( *((intOrPtr*)(_t115 + 0x10)) == 0xd) {
            								SendMessageW( *0x473dd4, 0x111, 1, 0);
            							}
            							if( *((intOrPtr*)(_t115 + 0x10)) == 0x1b) {
            								SendMessageW( *0x473dd4, 0x10, 0, 0);
            							}
            							return 1;
            						}
            					}
            					if(_a12 >> 0x10 != 0 ||  *0x45826c != 0) {
            						goto L28;
            					} else {
            						_t118 =  *0x458260 + 0x14;
            						if(( *_t118 & 0x00000020) == 0) {
            							goto L28;
            						}
            						 *_t118 =  *_t118 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
            						E00403DCD(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
            						E00403DA9();
            						goto L14;
            					}
            				}
            				_t119 = _a16;
            				_t76 =  *(_t119 + 0x30);
            				if(_t76 < 0) {
            					_t76 =  *( *0x46bda8 - 4 + _t76 * 4);
            				}
            				_t77 =  *0x473df8 + _t76 * 2;
            				_t110 =  *_t77 & 0x0000ffff;
            				_t79 =  &(_t77[1]);
            				_a8 = _t110;
            				 *0x458264 = 0;
            				_a16 = _t79;
            				if((_t110 & 0x00000010) == 0) {
            					_v8 = E00404052;
            					_t79 = E0040400F(_t79);
            					 *0x438208 = 1;
            				} else {
            					_v8 = E004040BC;
            				}
            				_push( *((intOrPtr*)(_t119 + 0x34)));
            				_v16 = _t79;
            				_push(0x22);
            				E00403D87(_a4);
            				_push( *((intOrPtr*)(_t119 + 0x38)));
            				_push(0x23);
            				E00403D87(_a4);
            				CheckDlgButton(_a4, (0 | (( !( *(_t119 + 0x14) >> 5) |  *(_t119 + 0x14)) & 0x00000001) == 0x00000000) + 0x40a, 1);
            				E00403DCD(( !( *(_t119 + 0x14) >> 5) |  *(_t119 + 0x14)) & 0x00000001);
            				_t120 = GetDlgItem(_a4, 0x3e8);
            				E00403DE0(_t120);
            				SendMessageW(_t120, 0x45b, 1, 0);
            				_t92 =  *( *0x473ddc + 0x68);
            				if(_t92 < 0) {
            					_t92 = GetSysColor( ~_t92);
            				}
            				SendMessageW(_t120, 0x443, 0, _t92);
            				SendMessageW(_t120, 0x445, 0, 0x4010000);
            				 *0x4381f8 = 0;
            				SendMessageW(_t120, 0x435, 0, lstrlenW(_a16));
            				SendMessageW(_t120, 0x449, _a8,  &_v16);
            				 *0x45826c = 0;
            				return 0;
            			}





















            0x0040410f
            0x00404112
            0x00404252
            0x004042b0
            0x004042b4
            0x00404389
            0x0040438b
            0x0040438b
            0x00404391
            0x00404391
            0x00404394
            0x00000000
            0x0040439b
            0x004042c2
            0x004042c8
            0x004042d2
            0x004042dd
            0x004042e0
            0x004042e3
            0x004042ee
            0x004042f1
            0x004042f8
            0x00404305
            0x00404316
            0x0040432b
            0x0040433a
            0x00404340
            0x00404340
            0x004042f8
            0x0040434a
            0x00000000
            0x00404355
            0x00404359
            0x00404369
            0x00404369
            0x0040436f
            0x0040437b
            0x0040437b
            0x00000000
            0x0040437f
            0x0040434a
            0x0040425d
            0x00000000
            0x0040426f
            0x00404275
            0x0040427b
            0x00000000
            0x00000000
            0x004042a4
            0x004042a6
            0x004042ab
            0x00000000
            0x004042ab
            0x0040425d
            0x00404118
            0x0040411b
            0x00404120
            0x00404131
            0x00404131
            0x00404139
            0x0040413c
            0x00404140
            0x00404144
            0x00404147
            0x0040414d
            0x00404150
            0x0040415c
            0x00404163
            0x00404169
            0x00404152
            0x00404152
            0x00404152
            0x00404173
            0x00404176
            0x00404183
            0x0040418d
            0x00404192
            0x00404195
            0x0040419a
            0x004041b1
            0x004041b8
            0x004041cb
            0x004041ce
            0x004041e2
            0x004041e9
            0x004041ee
            0x004041f3
            0x004041f3
            0x00404201
            0x0040420f
            0x00404214
            0x00404227
            0x00404236
            0x00404238
            0x00000000

            APIs
            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004041B1
            • GetDlgItem.USER32 ref: 004041C5
            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041E2
            • GetSysColor.USER32(?), ref: 004041F3
            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404201
            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040420F
            • lstrlenW.KERNEL32(?), ref: 0040421A
            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404227
            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404236
              • Part of subcall function 0040400F: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404168,?), ref: 00404026
              • Part of subcall function 0040400F: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404168,?), ref: 00404035
              • Part of subcall function 0040400F: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404168,?), ref: 00404049
            • GetDlgItem.USER32 ref: 00404290
            • SendMessageW.USER32(00000000), ref: 00404297
            • GetDlgItem.USER32 ref: 004042C2
            • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 00404305
            • LoadCursorW.USER32(00000000,00007F02), ref: 00404313
            • SetCursor.USER32(00000000), ref: 00404316
            • ShellExecuteW.SHELL32(0000070B,open,00463540,00000000,00000000,00000001), ref: 0040432B
            • LoadCursorW.USER32(00000000,00007F00), ref: 00404337
            • SetCursor.USER32(00000000), ref: 0040433A
            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404369
            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040437B
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
            • String ID: @5F$N$open
            • API String ID: 3928313111-1236370126
            • Opcode ID: 41aeb5665a5c8657be407e5f4a8e36f3f80e18e4c0f2955538879c70d013f91b
            • Instruction ID: 4b62a6b82deaee318ca33e401d5f4da869724d327aa8a9bdf2ef8485f4962cb4
            • Opcode Fuzzy Hash: 41aeb5665a5c8657be407e5f4a8e36f3f80e18e4c0f2955538879c70d013f91b
            • Instruction Fuzzy Hash: D271A3B1A00209BFDB10AF65DD85A6A7B69FF44305F00843AFA05B62D1C778AD51DF98
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 95%
            			E00406AB1() {
            				void* __ebx;
            				void* __ecx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				void* _t18;
            				int _t19;
            				long _t31;
            				char* _t38;
            				int _t45;
            				void* _t46;
            				intOrPtr* _t47;
            				WCHAR* _t49;
            				long _t51;
            				void* _t55;
            				struct _OVERLAPPED* _t56;
            				void* _t57;
            				void* _t60;
            				void* _t61;
            
            				lstrcpyW(0x45c2c8, L"NUL");
            				_t49 =  *(_t60 + 0x1c);
            				_t56 = 0;
            				if(_t49 == 0) {
            					L3:
            					_t18 = GetShortPathNameW( *(_t60 + 0x20), 0x461920, 0x400);
            					if(_t18 != _t56 && _t18 <= 0x400) {
            						_t18 = WideCharToMultiByte(_t56, _t56, 0x45c2c8, 0xffffffff, 0x45cac8, 0x400, _t56, _t56);
            						if(_t18 != 0) {
            							_t18 = WideCharToMultiByte(_t56, _t56, 0x461920, 0xffffffff, 0x45d118, 0x400, _t56, _t56);
            							if(_t18 != 0) {
            								_t19 = wsprintfA(0x45d518, "%s=%s\r\n", 0x45cac8, 0x45d118);
            								_t61 = _t60 + 0x10;
            								_t45 = _t19;
            								_push( *((intOrPtr*)( *0x473ddc + 0x13c)));
            								_push(0x461920);
            								E00406820(_t45, 0x461920, 0x45d118);
            								_t18 = E00405E77(0x461920, 0xc0000000, 4);
            								 *(_t61 + 0x1c) = _t18;
            								if(_t18 != 0xffffffff) {
            									_t51 = GetFileSize(_t18, _t56);
            									_t6 = _t45 + 0xa; // 0xa
            									_t55 = GlobalAlloc(0x40, _t51 + _t6);
            									if(_t55 == _t56 || ReadFile( *(_t61 + 0x2c), _t55, _t51, _t61 + 0x14, _t56) == 0 || _t51 !=  *((intOrPtr*)(_t61 + 0x10))) {
            										L21:
            										return CloseHandle( *(_t61 + 0x1c));
            									} else {
            										if(E00405DDD(_t46, _t55, "[Rename]\r\n") != _t56) {
            											_t57 = E00405DDD(_t46, _t28 + 0xa, "\n[");
            											if(_t57 == 0) {
            												_t56 = 0;
            												L19:
            												_t31 = _t51;
            												L20:
            												E00405E33(_t55 + _t31, 0x45d518, _t45);
            												SetFilePointer( *(_t61 + 0x28), _t56, _t56, _t56);
            												WriteFile( *(_t61 + 0x2c), _t55, _t51 + _t45, _t61 + 0x14, _t56);
            												GlobalFree(_t55);
            												goto L21;
            											}
            											_t47 = _t55 + _t51;
            											_t38 = _t47 + _t45;
            											while(_t47 > _t57) {
            												 *_t38 =  *_t47;
            												_t38 = _t38 - 1;
            												_t47 = _t47 - 1;
            											}
            											_t31 = _t57 - _t55 + 1;
            											_t56 = 0;
            											goto L20;
            										}
            										lstrcpyA(_t55 + _t51, "[Rename]\r\n");
            										_t51 = _t51 + 0xa;
            										goto L19;
            									}
            								}
            							}
            						}
            					}
            				} else {
            					CloseHandle(E00405E77(_t49, 0, 1));
            					_t18 = GetShortPathNameW(_t49, 0x45c2c8, 0x400);
            					if(_t18 != 0 && _t18 <= 0x400) {
            						goto L3;
            					}
            				}
            				return _t18;
            			}






















            0x00406ac1
            0x00406ac7
            0x00406acb
            0x00406ad4
            0x00406aff
            0x00406b0a
            0x00406b12
            0x00406b33
            0x00406b37
            0x00406b4b
            0x00406b4f
            0x00406b65
            0x00406b6b
            0x00406b6e
            0x00406b75
            0x00406b7b
            0x00406b7c
            0x00406b89
            0x00406b91
            0x00406b95
            0x00406ba3
            0x00406ba5
            0x00406bb2
            0x00406bb6
            0x00406c6c
            0x00000000
            0x00406be0
            0x00406bed
            0x00406c11
            0x00406c15
            0x00406c32
            0x00406c34
            0x00406c34
            0x00406c36
            0x00406c3f
            0x00406c4b
            0x00406c5f
            0x00406c66
            0x00000000
            0x00406c66
            0x00406c17
            0x00406c1a
            0x00406c25
            0x00406c21
            0x00406c23
            0x00406c24
            0x00406c24
            0x00406c2c
            0x00406c2e
            0x00000000
            0x00406c2e
            0x00406bf8
            0x00406bfe
            0x00000000
            0x00406bfe
            0x00406bb6
            0x00406b95
            0x00406b4f
            0x00406b37
            0x00406ad6
            0x00406ae0
            0x00406ae9
            0x00406af1
            0x00000000
            0x00000000
            0x00406af1
            0x00406c7b

            APIs
            • lstrcpyW.KERNEL32 ref: 00406AC1
            • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CA4,000000F1,000000F1,00000001,00406EC2,?,00000000,000000F1,?), ref: 00406AE0
            • GetShortPathNameW.KERNEL32 ref: 00406AE9
              • Part of subcall function 00405DDD: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BEB,00000000,[Rename]), ref: 00405DED
              • Part of subcall function 00405DDD: lstrlenA.KERNEL32(?,?,00000000,00406BEB,00000000,[Rename]), ref: 00405E1F
            • GetShortPathNameW.KERNEL32 ref: 00406B0A
            • WideCharToMultiByte.KERNEL32(00000000,00000000,0045C2C8,000000FF,0045CAC8,00000400,00000000,00000000,?,00000000,?,00406CA4,000000F1,000000F1,00000001,00406EC2), ref: 00406B33
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00461920,000000FF,0045D118,00000400,00000000,00000000,?,00000000,?,00406CA4,000000F1,000000F1,00000001,00406EC2), ref: 00406B4B
            • wsprintfA.USER32 ref: 00406B65
            • GetFileSize.KERNEL32(00000000,00000000,00461920,C0000000,00000004,00461920,?,?,00000000,000000F1,?), ref: 00406B9D
            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BAC
            • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BC8
            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BF8
            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045D518,00000000,-0000000A,0040A8E4,00000000,[Rename]), ref: 00406C4B
              • Part of subcall function 00405E77: GetFileAttributesW.KERNELBASE(00000003,004035EE,004E00D8,80000000,00000003,?,?,?,004D80C8,00403A74,?), ref: 00405E7B
              • Part of subcall function 00405E77: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,004D80C8,00403A74,?), ref: 00405E9D
            • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C5F
            • GlobalFree.KERNEL32 ref: 00406C66
            • CloseHandle.KERNEL32(?), ref: 00406C70
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
            • String ID: %s=%s$NUL$[Rename]
            • API String ID: 565278875-4148678300
            • Opcode ID: 2828cfa20ebc1eaddc3ea088fefc640786ba8739be36647fa54fee2cb95b1a62
            • Instruction ID: 67de9b0460d35590819a48ec9a1f866f7088498493a4b2071bad3e04cfd3f915
            • Opcode Fuzzy Hash: 2828cfa20ebc1eaddc3ea088fefc640786ba8739be36647fa54fee2cb95b1a62
            • Instruction Fuzzy Hash: C5416B72204319BBE6206F62DD8CE2B3E6CDF46754B16443BF182F21D2DA399C10867D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 90%
            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
            				struct tagLOGBRUSH _v16;
            				struct tagRECT _v32;
            				struct tagPAINTSTRUCT _v96;
            				struct HDC__* _t70;
            				struct HBRUSH__* _t87;
            				struct HFONT__* _t94;
            				long _t102;
            				signed int _t126;
            				struct HDC__* _t128;
            				intOrPtr _t130;
            
            				if(_a8 == 0xf) {
            					_t130 =  *0x473ddc;
            					_t70 = BeginPaint(_a4,  &_v96);
            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
            					_a8 = _t70;
            					GetClientRect(_a4,  &_v32);
            					_t126 = _v32.bottom;
            					_v32.bottom = _v32.bottom & 0x00000000;
            					while(_v32.top < _t126) {
            						asm("cdq");
            						_a12 = _t126 - _v32.top;
            						asm("cdq");
            						asm("cdq");
            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
            						_t87 = CreateBrushIndirect( &_v16);
            						_v32.bottom = _v32.bottom + 4;
            						_a16 = _t87;
            						FillRect(_a8,  &_v32, _t87);
            						DeleteObject(_a16);
            						_v32.top = _v32.top + 4;
            					}
            					if( *(_t130 + 0x58) != 0xffffffff) {
            						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
            						_a16 = _t94;
            						if(_t94 != 0) {
            							_t128 = _a8;
            							_v32.left = 0x10;
            							_v32.top = 8;
            							SetBkMode(_t128, 1);
            							SetTextColor(_t128,  *(_t130 + 0x58));
            							_a8 = SelectObject(_t128, _a16);
            							DrawTextW(_t128, 0x46bdc0, 0xffffffff,  &_v32, 0x820);
            							SelectObject(_t128, _a8);
            							DeleteObject(_a16);
            						}
            					}
            					EndPaint(_a4,  &_v96);
            					return 0;
            				}
            				_t102 = _a16;
            				if(_a8 == 0x46) {
            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
            					 *((intOrPtr*)(_t102 + 4)) =  *0x473dd4;
            				}
            				return DefWindowProcW(_a4, _a8, _a12, _t102);
            			}













            0x0040100a
            0x00401039
            0x00401047
            0x0040104d
            0x00401051
            0x0040105b
            0x00401061
            0x00401064
            0x004010f3
            0x00401089
            0x0040108e
            0x004010a6
            0x004010bd
            0x004010cc
            0x004010cf
            0x004010d5
            0x004010da
            0x004010e4
            0x004010ed
            0x004010ef
            0x004010ef
            0x00401100
            0x00401105
            0x0040110d
            0x00401110
            0x00401112
            0x00401118
            0x0040111f
            0x00401126
            0x00401130
            0x00401147
            0x00401156
            0x00401160
            0x00401165
            0x00401165
            0x00401110
            0x0040116e
            0x00000000
            0x00401178
            0x00401010
            0x00401013
            0x00401015
            0x0040101f
            0x0040101f
            0x00000000

            APIs
            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
            • BeginPaint.USER32(?,?), ref: 00401047
            • GetClientRect.USER32 ref: 0040105B
            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
            • FillRect.USER32 ref: 004010E4
            • DeleteObject.GDI32(?), ref: 004010ED
            • CreateFontIndirectW.GDI32(?), ref: 00401105
            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
            • SelectObject.GDI32(00000000,?), ref: 00401140
            • DrawTextW.USER32(00000000,0046BDC0,000000FF,00000010,00000820), ref: 00401156
            • SelectObject.GDI32(00000000,00000000), ref: 00401160
            • DeleteObject.GDI32(?), ref: 00401165
            • EndPaint.USER32(?,?), ref: 0040116E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
            • String ID: F
            • API String ID: 941294808-1304234792
            • Opcode ID: 23b7ed7a5e999f5a6d7f25f3ddf1acfd9cd537c7a638f32731670a6aee812307
            • Instruction ID: ee67d5492c68d40e6801df12f1d956db5a632411433d24a6eebf657d0ffcc291
            • Opcode Fuzzy Hash: 23b7ed7a5e999f5a6d7f25f3ddf1acfd9cd537c7a638f32731670a6aee812307
            • Instruction Fuzzy Hash: D5417972800219AFCF058F95DD459AFBFB9FF44315F00842AF956AA1A1C738EA50DFA4
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 43%
            			E00402898(int __ebx, void* __esi) {
            				short* _t42;
            				intOrPtr _t44;
            				char _t60;
            				int _t63;
            				int _t66;
            				void* _t68;
            				void* _t70;
            				void* _t74;
            				void* _t75;
            				int _t77;
            				void* _t78;
            				void* _t79;
            				void* _t81;
            
            				_t66 = __ebx;
            				if(__esi == __ebx) {
            					_t70 =  *0x473e84 + 0x80000001;
            				}
            				 *((intOrPtr*)(_t79 - 8)) =  *((intOrPtr*)(_t79 - 0x1c));
            				_t74 = 2;
            				 *(_t79 - 0x44) =  *(_t79 - 0x18);
            				_t42 = E00401453(_t74);
            				_t75 = 0x11;
            				 *(_t79 - 0xc) = _t42;
            				 *(_t79 + 8) = E00401453(_t75);
            				_t44 = E004061E4(_t70);
            				_pop(_t68);
            				 *((intOrPtr*)(_t79 - 0x10)) = _t44;
            				 *(_t79 - 4) = 1;
            				if(RegCreateKeyExW(_t70,  *(_t79 + 8), _t66, _t66, _t66,  *0x473eb0 | 0x00000002, _t66, _t79 - 0x3c, _t66) != 0) {
            					_push( *(_t79 + 8));
            					_push( *((intOrPtr*)(_t79 - 0x10)));
            					_push(L"WriteReg: error creating key \"%s\\%s\"");
            					E004062C7();
            				} else {
            					_t77 = 0;
            					if( *((intOrPtr*)(_t79 - 8)) != 1) {
            						L10:
            						if( *((intOrPtr*)(_t79 - 8)) == 4) {
            							_t68 = 3;
            							_t60 = E0040143D(_t68);
            							_t77 = 4;
            							_push(_t60);
            							_push( *(_t79 - 0xc));
            							 *0x4140d8 = _t60;
            							_push( *(_t79 + 8));
            							E004062C7(L"WriteRegDWORD: \"%s\\%s\" \"%s\"=\"0x%08x\"",  *((intOrPtr*)(_t79 - 0x10)));
            							_t81 = _t81 + 0x14;
            						}
            						if( *((intOrPtr*)(_t79 - 8)) == 3) {
            							_t77 = E004033A6( *((intOrPtr*)(_t79 - 0x20)), _t66, 0x4140d8, 0xc018);
            							E00406248(_t68, _t79 - 0x15c, 0x100, 0x4140d8, _t77);
            							_push(_t79 - 0x15c);
            							_push( *(_t79 - 0xc));
            							_push( *(_t79 + 8));
            							E004062C7(L"WriteRegBin: \"%s\\%s\" \"%s\"=\"%s\"",  *((intOrPtr*)(_t79 - 0x10)));
            							_t81 = _t81 + 0x24;
            						}
            					} else {
            						_t78 = 0x23;
            						E00401453(_t78);
            						_t63 = lstrlenW(0x4140d8);
            						_push(0x4140d8);
            						_push( *(_t79 - 0xc));
            						_t15 = _t63 + 2; // 0x2
            						_t77 = _t63 + _t15;
            						_push( *(_t79 + 8));
            						_push( *((intOrPtr*)(_t79 - 0x10)));
            						if( *(_t79 - 0x44) != 1) {
            							_push(L"WriteRegExpandStr: \"%s\\%s\" \"%s\"=\"%s\"");
            							E004062C7();
            							_t81 = _t81 + 0x14;
            							goto L10;
            						} else {
            							_push(L"WriteRegStr: \"%s\\%s\" \"%s\"=\"%s\"");
            							E004062C7();
            							_t81 = _t81 + 0x14;
            						}
            					}
            					if(RegSetValueExW( *(_t79 - 0x3c),  *(_t79 - 0xc), _t66,  *(_t79 - 0x44), 0x4140d8, _t77) != 0) {
            						_push( *(_t79 - 0xc));
            						_push( *(_t79 + 8));
            						E004062C7(L"WriteReg: error writing into \"%s\\%s\" \"%s\"",  *((intOrPtr*)(_t79 - 0x10)));
            					} else {
            						 *(_t79 - 4) = _t66;
            					}
            					_push( *(_t79 - 0x3c));
            					RegCloseKey();
            				}
            				 *0x473e88 =  *0x473e88 +  *(_t79 - 4);
            				return 0;
            			}
















            0x00402898
            0x0040289a
            0x004028a6
            0x004028a6
            0x004028af
            0x004028b7
            0x004028b8
            0x004028bb
            0x004028c2
            0x004028c3
            0x004028cc
            0x004028cf
            0x004028d4
            0x004028d6
            0x004028ed
            0x004028fd
            0x00402a04
            0x00402a07
            0x00402a0a
            0x00401b71
            0x00402903
            0x00402903
            0x0040290e
            0x00402951
            0x00402955
            0x00402959
            0x0040295a
            0x00402961
            0x00402962
            0x00402963
            0x00402966
            0x0040296b
            0x00402976
            0x0040297b
            0x0040297b
            0x00402982
            0x00402993
            0x004029a3
            0x004029ae
            0x004029af
            0x004029b2
            0x004029bd
            0x004029c2
            0x004029c2
            0x00402910
            0x00402912
            0x00402913
            0x00402919
            0x00402922
            0x00402923
            0x00402926
            0x00402926
            0x0040292a
            0x0040292d
            0x00402930
            0x00402944
            0x00402949
            0x0040294e
            0x00000000
            0x00402932
            0x00402932
            0x00402937
            0x0040293c
            0x0040293c
            0x00402930
            0x004029d9
            0x004029e0
            0x004029e3
            0x004029ee
            0x004029db
            0x004029db
            0x004029db
            0x004029f6
            0x004029f9
            0x004029f9
            0x0040310e
            0x0040311a

            APIs
            • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?), ref: 004028F5
            • lstrlenW.KERNEL32(004140D8,?,?,?,?,?,?), ref: 00402919
            • RegSetValueExW.ADVAPI32(?,?,?,?,004140D8,00000000,?,?,?,?,?,?), ref: 004029D1
            • RegCloseKey.ADVAPI32(?), ref: 004029F9
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            Strings
            • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402971
            • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402932
            • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029B8
            • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 00402944
            • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029E9
            • WriteReg: error creating key "%s\%s", xrefs: 00402A0A
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: lstrlen$CloseCreateValuewvsprintf
            • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
            • API String ID: 1641139501-220328614
            • Opcode ID: 5cec06ba89d1c516ebd8a90d18ad9aa5566520b90a8112d5b084fc555fe08d12
            • Instruction ID: ecd025c5a9376f9ba447804f06a94dcde93cdd4d1846322b2952ade1eb051e2f
            • Opcode Fuzzy Hash: 5cec06ba89d1c516ebd8a90d18ad9aa5566520b90a8112d5b084fc555fe08d12
            • Instruction Fuzzy Hash: 3441AFB2D00108BBDF11AF95CC45DEEBB79EF48358F11807AF604761E1D67A8A50DB68
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 90%
            			E00402E7D(struct _OVERLAPPED* __ebx) {
            				void* _t29;
            				long _t35;
            				struct _OVERLAPPED* _t50;
            				void* _t55;
            				void* _t56;
            				void* _t57;
            				void* _t60;
            				void* _t61;
            				void* _t62;
            
            				_t50 = __ebx;
            				_t56 = 0xfffffff0;
            				 *(_t62 - 8) = 0xfffffd66;
            				_t53 = E00401453(_t56);
            				 *(_t62 - 0x3c) = _t26;
            				if(E00405D4B(_t53) == 0) {
            					__esi = 0xffffffed;
            					E00401453(__esi);
            				}
            				E00405E57(_t53);
            				_t29 = E00405E77(_t53, 0x40000000, 2);
            				 *(_t62 + 8) = _t29;
            				if(_t29 != 0xffffffff) {
            					_t35 =  *0x473e2c;
            					 *(_t62 - 0x44) = _t35;
            					_t55 = GlobalAlloc(0x40, _t35);
            					if(_t55 != _t50) {
            						E0040338F(_t50);
            						E0040335D(_t55,  *(_t62 - 0x44));
            						_t60 = GlobalAlloc(0x40,  *(_t62 - 0x24));
            						 *(_t62 - 0x34) = _t60;
            						if(_t60 != _t50) {
            							E004033A6( *((intOrPtr*)(_t62 - 0x28)), _t50, _t60,  *(_t62 - 0x24));
            							while( *_t60 != _t50) {
            								_t52 =  *_t60;
            								_t61 = _t60 + 8;
            								 *(_t62 - 0x14) =  *_t60;
            								E00405E33( *((intOrPtr*)(_t60 + 4)) + _t55, _t61, _t52);
            								_t60 = _t61 +  *(_t62 - 0x14);
            							}
            							GlobalFree( *(_t62 - 0x34));
            						}
            						WriteFile( *(_t62 + 8), _t55,  *(_t62 - 0x44), _t62 - 8, _t50);
            						GlobalFree(_t55);
            						 *(_t62 - 8) = E004033A6(0xffffffff,  *(_t62 + 8), _t50, _t50);
            					}
            					CloseHandle( *(_t62 + 8));
            				}
            				_push( *(_t62 - 0x3c));
            				E004062C7(L"created uninstaller: %d, \"%s\"",  *(_t62 - 8));
            				_t57 = 0xfffffff3;
            				if( *(_t62 - 8) < _t50) {
            					_t57 = 0xffffffef;
            					DeleteFileW( *(_t62 - 0x3c));
            					 *((intOrPtr*)(_t62 - 4)) = 1;
            				}
            				_push(_t57);
            				E0040142C();
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t62 - 4));
            				return 0;
            			}












            0x00402e7d
            0x00402e7f
            0x00402e80
            0x00402e8c
            0x00402e8f
            0x00402e99
            0x00402e9d
            0x00402e9e
            0x00402e9e
            0x00402ea4
            0x00402eb1
            0x00402eb9
            0x00402ebc
            0x00402ec2
            0x00402ed0
            0x00402ed5
            0x00402ed9
            0x00402edc
            0x00402ee5
            0x00402ef1
            0x00402ef5
            0x00402ef8
            0x00402f02
            0x00402f21
            0x00402f09
            0x00402f0f
            0x00402f16
            0x00402f19
            0x00402f1e
            0x00402f1e
            0x00402f28
            0x00402f28
            0x00402f3a
            0x00402f41
            0x00402f53
            0x00402f53
            0x00402f59
            0x00402f59
            0x00402f5f
            0x00402f6a
            0x00402f77
            0x00402f78
            0x00402f7c
            0x00402f80
            0x00402f86
            0x00402f86
            0x00402f8d
            0x0040187b
            0x0040310e
            0x0040311a

            APIs
            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402ED3
            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402EEF
            • GlobalFree.KERNEL32 ref: 00402F28
            • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66), ref: 00402F3A
            • GlobalFree.KERNEL32 ref: 00402F41
            • CloseHandle.KERNEL32(FFFFFD66), ref: 00402F59
            • DeleteFileW.KERNEL32(?), ref: 00402F80
            Strings
            • created uninstaller: %d, "%s", xrefs: 00402F65
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
            • String ID: created uninstaller: %d, "%s"
            • API String ID: 3294113728-3145124454
            • Opcode ID: 15e3207768f27923baa622d22ecbf95401a9da3c42a3f33aa78a08533e7a0c27
            • Instruction ID: 1ad6f68a22db03c80c128f26dd25fea365ff9bee734c20d7e3667a87b171cf9b
            • Opcode Fuzzy Hash: 15e3207768f27923baa622d22ecbf95401a9da3c42a3f33aa78a08533e7a0c27
            • Instruction Fuzzy Hash: 5831A072800115BBDF11BFA4DD89DAE7B79EF09364F20022AF914761E1C7794E409F58
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040610B(void* __ecx, void _a4) {
            				long _v8;
            				void* _t8;
            				long _t11;
            
            				if(_a4 == 0) {
            					__eflags =  *0x462528; // 0x0
            					if(__eflags != 0) {
            						__eflags =  *0x46b560;
            						if( *0x46b560 == 0) {
            							L11:
            							__eflags =  *0x40c058 - 0xffffffff;
            							if( *0x40c058 != 0xffffffff) {
            								goto L12;
            							}
            						} else {
            							__eflags =  *0x40c058 - 0xffffffff;
            							if( *0x40c058 != 0xffffffff) {
            								L12:
            								lstrcatW(0x462540, L"\r\n");
            								_t11 = lstrlenW(0x462540) + _t10;
            								__eflags = _t11;
            								_t8 = WriteFile( *0x40c058, 0x462540, _t11,  &_a4, 0);
            							} else {
            								_a4 = GetFileAttributesW(0x46b560);
            								_t8 = E00405E77(0x46b560, 0x40000000, 4);
            								__eflags = _t8 - 0xffffffff;
            								 *0x40c058 = _t8;
            								if(_t8 != 0xffffffff) {
            									__eflags = _a4 - 0xffffffff;
            									if(_a4 == 0xffffffff) {
            										_a4 = 0xfeff;
            										WriteFile(_t8,  &_a4, 2,  &_v8, 0);
            										_t8 =  *0x40c058; // 0xffffffff
            									}
            									_t8 = SetFilePointer(_t8, 0, 0, 2);
            									goto L11;
            								}
            							}
            						}
            					}
            				} else {
            					_t8 =  *0x40c058; // 0xffffffff
            					if(_t8 != 0xffffffff) {
            						_t8 = CloseHandle(_t8);
            					}
            					 *0x40c058 =  *0x40c058 | 0xffffffff;
            				}
            				return _t8;
            			}






            0x00406115
            0x00406134
            0x0040613a
            0x00406140
            0x0040614f
            0x004061ab
            0x004061ab
            0x004061b2
            0x00000000
            0x00000000
            0x00406151
            0x00406151
            0x00406158
            0x004061b4
            0x004061bf
            0x004061d1
            0x004061d1
            0x004061db
            0x0040615a
            0x0040616e
            0x00406171
            0x00406176
            0x00406179
            0x0040617e
            0x00406180
            0x00406184
            0x00406192
            0x00406199
            0x0040619b
            0x0040619b
            0x004061a5
            0x00000000
            0x004061a5
            0x0040617e
            0x00406158
            0x004061de
            0x00406117
            0x00406117
            0x0040611f
            0x00406122
            0x00406122
            0x00406128
            0x00406128
            0x004061e1

            APIs
            • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062F8,00000000), ref: 00406122
            • GetFileAttributesW.KERNEL32(0046B560,?,00000000,00000000,?,?,004062F8,00000000), ref: 00406160
            • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046B560,40000000,00000004), ref: 00406199
            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046B560,40000000,00000004), ref: 004061A5
            • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A6E0), ref: 004061BF
            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062F8,00000000), ref: 004061C6
            • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062F8,00000000,?,?,004062F8,00000000), ref: 004061DB
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
            • String ID: RMDir: RemoveDirectory invalid input("")
            • API String ID: 3734993849-2769509956
            • Opcode ID: 5fc63b83fe8ccfd32fb3a0e86a4b71af5a31ba85f6dbdd844f06c1f5d51dc541
            • Instruction ID: 3adf6e75e3424647fcccc84f18d11227d1b68b72d2033f1b2193c86b971c6a43
            • Opcode Fuzzy Hash: 5fc63b83fe8ccfd32fb3a0e86a4b71af5a31ba85f6dbdd844f06c1f5d51dc541
            • Instruction Fuzzy Hash: F221F271500254FBDB209FA4EC88DA73768EB01374B208336F926B51E1E3785D85CBAD
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 82%
            			E004075FF(void* __ecx, void* __eflags) {
            				_Unknown_base(*)()* _t31;
            				CHAR* _t38;
            				void* _t40;
            				void* _t42;
            
            				_t40 = _t42 - 0x74;
            				 *(_t40 - 0xac) = 0x11c;
            				E0040872A(_t40 - 0xa8, 0, 0x118);
            				_t38 =  *(_t40 + 0x7c);
            				 *(_t40 + 0x70) =  *(_t40 + 0x70) & 0x00000000;
            				 *_t38 = 0;
            				if(GetVersionExW(_t40 - 0xac) != 0) {
            					 *(_t40 + 0x70) =  *(_t40 + 0x6e) & 0x000000ff;
            					if( *((intOrPtr*)(_t40 - 0xa8)) >= 6) {
            						_t31 = GetProcAddress(GetModuleHandleW(L"kernel32.dll"), "GetProductInfo");
            						if(_t31 != 0) {
            							 *_t31( *((intOrPtr*)(_t40 - 0xa8)),  *((intOrPtr*)(_t40 - 0xa4)),  *(_t40 + 0x68) & 0x0000ffff,  *(_t40 + 0x6a) & 0x0000ffff, _t40 + 0x70);
            						}
            					}
            					wsprintfA(_t38, "%d,%d,%d,%d,%d,%d",  *((intOrPtr*)(_t40 - 0xa8)),  *((intOrPtr*)(_t40 - 0xa4)),  *(_t40 + 0x68) & 0x0000ffff,  *((intOrPtr*)(_t40 - 0xa0)),  *(_t40 + 0x70), GetSystemDefaultLCID());
            				}
            				return _t38;
            			}







            0x00407600
            0x00407619
            0x00407623
            0x00407628
            0x0040762b
            0x00407639
            0x00407644
            0x00407651
            0x00407654
            0x00407667
            0x0040766f
            0x0040768b
            0x0040768b
            0x0040766f
            0x004076b4
            0x004076ba
            0x004076c4

            APIs
            • GetVersionExW.KERNEL32(0000011C,?,?,7491C740), ref: 0040763C
            • GetModuleHandleW.KERNEL32(kernel32.dll,GetProductInfo,?,?,7491C740), ref: 00407660
            • GetProcAddress.KERNEL32(00000000), ref: 00407667
            • GetSystemDefaultLCID.KERNEL32(?,?,7491C740), ref: 0040768D
            • wsprintfA.USER32 ref: 004076B4
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: AddressDefaultHandleModuleProcSystemVersionwsprintf
            • String ID: %d,%d,%d,%d,%d,%d$GetProductInfo$kernel32.dll
            • API String ID: 3720319752-3999576995
            • Opcode ID: b5ed91ae735c1c0ef00ca9aca9aad992baa3d11987b654a3dbb39577fdb6bf96
            • Instruction ID: 97a53d7f4f2d13e33573a8625d102415d39b81beaf5caaee3ae544fab2da674f
            • Opcode Fuzzy Hash: b5ed91ae735c1c0ef00ca9aca9aad992baa3d11987b654a3dbb39577fdb6bf96
            • Instruction Fuzzy Hash: 10119671A04318AFDF205FA4DD09BEE7BB8BF09301F1001A5F989A1191D7798A94CF66
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 59%
            			E00403163(void* __eax, signed int __ebx, intOrPtr* __ecx, intOrPtr* __edx, intOrPtr* __edi, signed int __esi, struct HWND__* _a4, intOrPtr _a8, intOrPtr _a28, intOrPtr _a38, intOrPtr _a46) {
            				intOrPtr _v16;
            				intOrPtr _v117;
            				short _v132;
            				intOrPtr _v1392492514;
            				signed int _t95;
            				void* _t98;
            				void* _t100;
            				void* _t101;
            				signed int _t103;
            				void* _t104;
            				void* _t106;
            				intOrPtr* _t107;
            				intOrPtr* _t115;
            				signed int _t120;
            				signed int _t122;
            				void* _t124;
            				void* _t125;
            				void* _t128;
            				void* _t129;
            				int _t134;
            				signed int _t149;
            				signed int _t150;
            				intOrPtr* _t151;
            				signed int* _t152;
            				int _t153;
            				intOrPtr* _t154;
            				signed int _t155;
            				intOrPtr* _t156;
            				signed int _t157;
            				signed int _t158;
            				void* _t159;
            
            				_t157 = __esi;
            				_t156 = __edi;
            				_t154 = __edx;
            				_t151 = __ecx;
            				_t150 = __ebx;
            				asm("out 0x19, al");
            				_t95 = __eax + 1;
            				 *__ecx =  *__ecx + __ecx;
            				asm("sbb al, [eax]");
            				 *(_t95 + _t95 * 2) =  *(_t95 + _t95 * 2) ^ __ebx;
            				_a28 = _a28 + __edx;
            				 *((intOrPtr*)(__edi - 0x4effbfe4)) =  *((intOrPtr*)(__edi - 0x4effbfe4)) + __ebx;
            				asm("sbb al, 0x40");
            				asm("sbb al, 0x40");
            				 *((intOrPtr*)(__esi + 0x1d)) =  *((intOrPtr*)(__esi + 0x1d)) + __ecx;
            				_t98 = _t95 + 1 + _t95 + 1 + 1;
            				 *((intOrPtr*)(__edx - 0x3bffbfe3)) =  *((intOrPtr*)(__edx - 0x3bffbfe3)) + _t98;
            				asm("sbb eax, 0x1e000040");
            				_v1392492514 = _v1392492514 + __ecx;
            				_push(ds);
            				_t100 = _t98 + 2;
            				 *((intOrPtr*)(__edi + __ebx + 0x40)) =  *((intOrPtr*)(__edi + __ebx + 0x40)) + __edx;
            				 *((intOrPtr*)(__edi + __ebx + 0x40)) =  *((intOrPtr*)(__edi + __ebx + 0x40)) + __edx;
            				 *((intOrPtr*)(__esi + 0x20)) =  *((intOrPtr*)(__esi + 0x20)) + _t100;
            				_t101 = _t100 + 1;
            				 *((intOrPtr*)(__ecx + 0x20)) =  *((intOrPtr*)(__ecx + 0x20)) + _t101;
            				 *((intOrPtr*)(__esi + 0x20)) =  *((intOrPtr*)(__esi + 0x20)) + __ebx;
            				_t103 = _t101 + 2;
            				 *((intOrPtr*)(__ebx - 0x9ffbfe0)) =  *((intOrPtr*)(__ebx - 0x9ffbfe0)) + __ebx;
            				 *_t103 =  *_t103 & _t103;
            				if( *_t103 >= 0) {
            					 *((intOrPtr*)(__edx + 0x3d004021)) =  *((intOrPtr*)(__edx + 0x3d004021)) + __edx;
            					asm("frstor [edx]");
            					 *__edx =  *__edx + __edx;
            					_t149 = ((_t103 + 0x00000001 &  *(_t103 + 1)) + 0x00000001 &  *((_t103 + 0x00000001 &  *(_t103 + 1)) + 1)) + 0x00000001 + __ebx &  *(((_t103 + 0x00000001 &  *(_t103 + 1)) + 0x00000001 &  *((_t103 + 0x00000001 &  *(_t103 + 1)) + 1)) + 1 + __ebx);
            					 *(_t149 + _t149 * 2) =  *(_t149 + _t149 * 2) | _t149;
            					 *__ebx =  *__ebx + __ecx;
            					_t103 = _t149 & 0x266d0040;
            				}
            				_a38 = _a38 + _t151;
            				_t104 = _t103 + 1;
            				 *_t156 =  *_t156 + _t104;
            				asm("daa");
            				 *_t157 =  *_t157 + _t150;
            				asm("daa");
            				_t106 = _t104 + 2;
            				 *((intOrPtr*)(_t156 + 0x27f90040)) =  *((intOrPtr*)(_t156 + 0x27f90040)) + _t106;
            				_t107 = _t106 + 1;
            				 *((intOrPtr*)(_t107 + 0x14004028)) =  *((intOrPtr*)(_t107 + 0x14004028)) + _t150;
            				0x402a();
            				 *_t150 =  *_t150 + _t154;
            				 *((intOrPtr*)(_t157 - 0x5cffbfd5)) =  *((intOrPtr*)(_t157 - 0x5cffbfd5)) + _t154;
            				_t152 = _t151 + _t154;
            				_t115 = _t107 -  *_t107 -  *((intOrPtr*)(_t107 -  *_t107)) + 1 + _t107 -  *_t107 -  *((intOrPtr*)(_t107 -  *_t107)) + 1 - 0x2df50040 + 1;
            				 *_t115 =  *_t115 + _t154;
            				 *((intOrPtr*)(_t157 + _t159)) =  *((intOrPtr*)(_t157 + _t159)) + _t150;
            				_a46 = _a46 + _t150;
            				 *((intOrPtr*)(_t150 - 0x19ffbfd1)) =  *((intOrPtr*)(_t150 - 0x19ffbfd1)) + _t154;
            				asm("das");
            				 *((intOrPtr*)(_t157 + 0x30)) =  *((intOrPtr*)(_t157 + 0x30)) + _t152;
            				_t120 = _t115 + 5;
            				 *_t150 =  *_t150 + _t152;
            				 *_t120 =  *_t120 ^ _t120;
            				_t158 = _t157 |  *_t152;
            				_t122 = _t120 + 1 + _t154;
            				 *_t122 =  *_t122 ^ _t122;
            				_t155 = _t122 %  *_t122;
            				_t124 = _t122 /  *_t122 + 1;
            				 *_t150 =  *_t150 + _t124;
            				_push(ds);
            				_t125 = _t124 + 1;
            				 *_t156 =  *_t156 + _t125;
            				_push(ds);
            				 *_t150 =  *_t150 + _t152;
            				_push(ds);
            				 *_t155 =  *_t155 + _t155;
            				_push(ds);
            				_t128 = _t125 + 3;
            				 *((intOrPtr*)(_t128 + 0x1e)) =  *((intOrPtr*)(_t128 + 0x1e)) + _t152;
            				_t129 = _t128 + 1;
            				 *((intOrPtr*)(_t158 + _t150 + 0x40)) =  *((intOrPtr*)(_t158 + _t150 + 0x40)) + _t152;
            				 *((intOrPtr*)(_t129 + 0x1e)) =  *((intOrPtr*)(_t129 + 0x1e)) + _t155;
            				 *((intOrPtr*)(_t158 + _t150 + 0x40)) =  *((intOrPtr*)(_t158 + _t150 + 0x40)) + _t155;
            				 *((intOrPtr*)(_t156 + 0x1e)) =  *((intOrPtr*)(_t156 + 0x1e)) + _t150;
            				 *((intOrPtr*)(_t158 + _t150 + 0x40)) =  *((intOrPtr*)(_t158 + _t150 + 0x40)) + _t152;
            				 *((intOrPtr*)(_t158 + _t150 + 0x40)) =  *((intOrPtr*)(_t158 + _t150 + 0x40)) + _t155;
            				 *((intOrPtr*)(_t152 - 0x7affbfe2)) =  *((intOrPtr*)(_t152 - 0x7affbfe2)) + _t129 + 2;
            				_push(ds);
            				_v117 = _v117 + _t155;
            				_push(_t159);
            				if(_v16 == 0x110) {
            					SetTimer(_a4, 1, 0xfa, 0);
            					_a8 = 0x113;
            				}
            				if(_a8 == 0x113) {
            					_t153 =  *0x42c154; // 0x607048
            					_t134 =  *0x4341e0; // 0x60b618
            					if(_t153 >= _t134) {
            						_t153 = _t134;
            					}
            					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t153, 0x64, _t134));
            					SetWindowTextW(_a4,  &_v132);
            					SetDlgItemTextW(_a4, 0x406,  &_v132);
            				}
            				return 0;
            			}


































            0x00403163
            0x00403163
            0x00403163
            0x00403163
            0x00403163
            0x00403163
            0x00403165
            0x00403166
            0x00403168
            0x0040316b
            0x0040316e
            0x00403172
            0x00403178
            0x0040317c
            0x0040317e
            0x00403181
            0x00403182
            0x00403188
            0x0040318e
            0x00403194
            0x00403195
            0x00403196
            0x0040319a
            0x0040319e
            0x004031a1
            0x004031a2
            0x004031a6
            0x004031a9
            0x004031aa
            0x004031b0
            0x004031b3
            0x004031b6
            0x004031bf
            0x004031c2
            0x004031cc
            0x004031cf
            0x004031d2
            0x004031d4
            0x004031d4
            0x004031d6
            0x004031d9
            0x004031da
            0x004031dc
            0x004031de
            0x004031e0
            0x004031e1
            0x004031e2
            0x004031e9
            0x004031ea
            0x004031f3
            0x004031fa
            0x00403202
            0x0040320a
            0x00403215
            0x00403216
            0x0040321a
            0x0040321e
            0x00403222
            0x00403228
            0x0040322a
            0x0040322d
            0x0040322e
            0x00403230
            0x00403233
            0x00403236
            0x00403238
            0x0040323b
            0x0040323d
            0x0040323e
            0x00403240
            0x00403241
            0x00403242
            0x00403244
            0x00403246
            0x00403248
            0x0040324a
            0x0040324c
            0x0040324d
            0x0040324e
            0x00403251
            0x00403252
            0x00403256
            0x0040325a
            0x0040325e
            0x00403262
            0x00403266
            0x0040326a
            0x00403270
            0x00403272
            0x00403273
            0x00403283
            0x00403291
            0x00403297
            0x00403297
            0x004032a5
            0x004032a7
            0x004032ad
            0x004032b4
            0x004032b6
            0x004032b6
            0x004032cc
            0x004032dc
            0x004032ee
            0x004032ee
            0x004032f6

            APIs
            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00403291
            • MulDiv.KERNEL32(00607048,00000064,0060B618), ref: 004032BC
            • wsprintfW.USER32 ref: 004032CC
            • SetWindowTextW.USER32(?,?), ref: 004032DC
            • SetDlgItemTextW.USER32 ref: 004032EE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Text$ItemTimerWindowwsprintf
            • String ID: Hp`$verifying installer: %d%%
            • API String ID: 1451636040-3313956115
            • Opcode ID: 4bbf174520246298368fe2439afde038c414757128a30bda65852b2037d293eb
            • Instruction ID: 7ef398043e98099b76090aeef59ee5076079f849038621651d071e0b575b2081
            • Opcode Fuzzy Hash: 4bbf174520246298368fe2439afde038c414757128a30bda65852b2037d293eb
            • Instruction Fuzzy Hash: B851C32158D3C25FDB138BB08C6A9E57FE0EF02214B1845DED4D69A0D3D7AC919BCB06
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00403273(struct HWND__* _a4, intOrPtr _a8) {
            				short _v132;
            				int _t11;
            				int _t20;
            
            				if(_a8 == 0x110) {
            					SetTimer(_a4, 1, 0xfa, 0);
            					_a8 = 0x113;
            				}
            				if(_a8 == 0x113) {
            					_t20 =  *0x42c154; // 0x607048
            					_t11 =  *0x4341e0; // 0x60b618
            					if(_t20 >= _t11) {
            						_t20 = _t11;
            					}
            					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
            					SetWindowTextW(_a4,  &_v132);
            					SetDlgItemTextW(_a4, 0x406,  &_v132);
            				}
            				return 0;
            			}






            0x00403283
            0x00403291
            0x00403297
            0x00403297
            0x004032a5
            0x004032a7
            0x004032ad
            0x004032b4
            0x004032b6
            0x004032b6
            0x004032cc
            0x004032dc
            0x004032ee
            0x004032ee
            0x004032f6

            APIs
            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00403291
            • MulDiv.KERNEL32(00607048,00000064,0060B618), ref: 004032BC
            • wsprintfW.USER32 ref: 004032CC
            • SetWindowTextW.USER32(?,?), ref: 004032DC
            • SetDlgItemTextW.USER32 ref: 004032EE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Text$ItemTimerWindowwsprintf
            • String ID: Hp`$verifying installer: %d%%
            • API String ID: 1451636040-3313956115
            • Opcode ID: 178baeb0dd0c4c867469be33f3fcfc9fe1a5e181a8244e425655c85122fd903e
            • Instruction ID: e99399dea0981d6d100b8ca35cb9bb95f1c16180f538ec96745a452e7f583efd
            • Opcode Fuzzy Hash: 178baeb0dd0c4c867469be33f3fcfc9fe1a5e181a8244e425655c85122fd903e
            • Instruction Fuzzy Hash: 4F014470600209BBEF249F60DD4AFEE3B69BB00345F004039FA06B51D1DBB89A558F58
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00403E12(void* __eax, struct HDC__* _a4, struct HWND__* _a8) {
            				struct tagLOGBRUSH _v16;
            				void* _t32;
            				long _t34;
            				long _t36;
            				void* _t38;
            				long* _t49;
            
            				if(__eax + 0xfffffecd > 5) {
            					L15:
            					_t32 = 0;
            				} else {
            					_t49 = GetWindowLongW(_a8, 0xffffffeb);
            					if(_t49 == 0) {
            						goto L15;
            					} else {
            						_t34 =  *_t49;
            						if((_t49[5] & 0x00000002) != 0) {
            							_t34 = GetSysColor(_t34);
            						}
            						if((_t49[5] & 0x00000001) != 0) {
            							SetTextColor(_a4, _t34);
            						}
            						SetBkMode(_a4, _t49[4]);
            						_t36 = _t49[1];
            						_v16.lbColor = _t36;
            						if((_t49[5] & 0x00000008) != 0) {
            							_t36 = GetSysColor(_t36);
            							_v16.lbColor = _t36;
            						}
            						if((_t49[5] & 0x00000004) != 0) {
            							SetBkColor(_a4, _t36);
            						}
            						if((_t49[5] & 0x00000010) != 0) {
            							_v16.lbStyle = _t49[2];
            							_t38 = _t49[3];
            							if(_t38 != 0) {
            								DeleteObject(_t38);
            							}
            							_t49[3] = CreateBrushIndirect( &_v16);
            						}
            						_t32 = _t49[3];
            					}
            				}
            				return _t32;
            			}









            0x00403e21
            0x00403eb5
            0x00403eb5
            0x00403e27
            0x00403e32
            0x00403e36
            0x00000000
            0x00403e38
            0x00403e3c
            0x00403e45
            0x00403e48
            0x00403e48
            0x00403e4e
            0x00403e54
            0x00403e54
            0x00403e60
            0x00403e6a
            0x00403e6d
            0x00403e70
            0x00403e73
            0x00403e75
            0x00403e75
            0x00403e7d
            0x00403e83
            0x00403e83
            0x00403e8d
            0x00403e92
            0x00403e95
            0x00403e9a
            0x00403e9d
            0x00403e9d
            0x00403ead
            0x00403ead
            0x00403eb0
            0x00403eb0
            0x00403e36
            0x00403eb9

            APIs
            • GetWindowLongW.USER32(?,000000EB), ref: 00403E2C
            • GetSysColor.USER32(00000000), ref: 00403E48
            • SetTextColor.GDI32(?,00000000), ref: 00403E54
            • SetBkMode.GDI32(?,?), ref: 00403E60
            • GetSysColor.USER32(?), ref: 00403E73
            • SetBkColor.GDI32(?,?), ref: 00403E83
            • DeleteObject.GDI32(?), ref: 00403E9D
            • CreateBrushIndirect.GDI32(?), ref: 00403EA7
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
            • String ID:
            • API String ID: 2320649405-0
            • Opcode ID: e31bc4f30b646b1708dcce36f214d291f8fc252f0bf23f32389a70becad34644
            • Instruction ID: 81f37f88044c5303dcf4761a14bc6cbbc1c3ce8a99cd1a805bc6e07e88ce3838
            • Opcode Fuzzy Hash: e31bc4f30b646b1708dcce36f214d291f8fc252f0bf23f32389a70becad34644
            • Instruction Fuzzy Hash: 41113371500704ABCB219F74D908B5BBFFCAF01715F048A69EC96F26A1D738EA48CB94
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 49%
            			E00402409(void* __ebx, void* __eflags) {
            				void* _t28;
            
            				asm("sbb eax, 0x473eb8");
            				 *(_t28 - 4) = 1;
            				if(__eflags < 0) {
            					E0040142C(0xffffffe7);
            					_push(L"Error registering DLL: Could not initialize OLE");
            					E004062C7();
            					goto L2;
            				} else {
            					__esi = 0xfffffff0;
            					__eax = E00401453(__esi);
            					__esi = 0;
            					__esi = 1;
            					__edi = __eax;
            					__eax = E00401453(1);
            					__eflags =  *((intOrPtr*)(__ebp - 0x1c)) - __ebx;
            					 *(__ebp - 0x10) = __eax;
            					if( *((intOrPtr*)(__ebp - 0x1c)) == __ebx) {
            						L6:
            						__eax = LoadLibraryExW(__edi, __ebx, 8);
            						__eflags = __eax - __ebx;
            						 *(__ebp + 8) = __eax;
            						if(__eax == __ebx) {
            							__eax = E0040142C(0xfffffff6);
            							_push(__edi);
            							_push(L"Error registering DLL: Could not load %s");
            							__eax = E004062C7();
            							L2:
            						} else {
            							goto L7;
            						}
            					} else {
            						__eax = GetModuleHandleW(__edi);
            						__eflags = __eax - __ebx;
            						 *(__ebp + 8) = __eax;
            						if(__eax != __ebx) {
            							L7:
            							__esi = E0040638A( *(__ebp + 8),  *(__ebp - 0x10));
            							__eflags = __esi - __ebx;
            							if(__esi == __ebx) {
            								__eax = E00404FA5(0xfffffff7,  *(__ebp - 0x10));
            								_push(__edi);
            								__eax = E004062C7(L"Error registering DLL: %s not found in %s",  *(__ebp - 0x10));
            							} else {
            								__eflags =  *((intOrPtr*)(__ebp - 0x24)) - __ebx;
            								 *(__ebp - 4) = __ebx;
            								if( *((intOrPtr*)(__ebp - 0x24)) == __ebx) {
            									__eax =  *__esi( *((intOrPtr*)(__ebp - 0xc)), 0x2004, 0x474000, 0x40c0c0, 0x40c000);
            									__esp = __esp + 0x14;
            								} else {
            									__eax = E0040142C( *((intOrPtr*)(__ebp - 0x24)));
            									__eax =  *__esi();
            									__eflags = __eax;
            									if(__eax != 0) {
            										 *(__ebp - 4) = 1;
            									}
            								}
            							}
            							__eflags =  *((intOrPtr*)(__ebp - 0x20)) - __ebx;
            							if( *((intOrPtr*)(__ebp - 0x20)) == __ebx) {
            								__eax = E00403D00( *(__ebp + 8));
            								__eflags = __eax;
            								if(__eax != 0) {
            									__eax = FreeLibrary( *(__ebp + 8));
            								}
            							}
            						} else {
            							goto L6;
            						}
            					}
            				}
            				 *0x473e88 =  *0x473e88 +  *(_t28 - 4);
            				return 0;
            			}




            0x00402409
            0x0040240e
            0x00402415
            0x004024fc
            0x00402501
            0x0040179e
            0x00000000
            0x0040241b
            0x0040241d
            0x0040241e
            0x00402423
            0x00402425
            0x00402426
            0x00402428
            0x0040242d
            0x00402430
            0x00402433
            0x00402443
            0x00402447
            0x0040244d
            0x0040244f
            0x00402452
            0x004024ea
            0x004024ef
            0x004024f0
            0x0040193f
            0x004017a3
            0x00000000
            0x00000000
            0x00000000
            0x00402435
            0x00402436
            0x0040243c
            0x0040243e
            0x00402441
            0x00402458
            0x00402463
            0x00402465
            0x00402467
            0x004024ab
            0x004024b0
            0x004024b9
            0x00402469
            0x00402469
            0x0040246c
            0x0040246f
            0x0040249f
            0x004024a1
            0x00402471
            0x00402474
            0x00402479
            0x0040247b
            0x0040247d
            0x0040247f
            0x0040247f
            0x0040247d
            0x0040246f
            0x004024c1
            0x004024c4
            0x004024cd
            0x004024d2
            0x004024d4
            0x004024dd
            0x004024dd
            0x004024d4
            0x00000000
            0x00000000
            0x00000000
            0x00402441
            0x00402433
            0x0040310e
            0x0040311a

            APIs
            • GetModuleHandleW.KERNEL32(00000000), ref: 00402436
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000,?), ref: 00404FDD
              • Part of subcall function 00404FA5: lstrlenW.KERNEL32(004034E2,0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000), ref: 00404FED
              • Part of subcall function 00404FA5: lstrcatW.KERNEL32(0043C228,004034E2), ref: 00405000
              • Part of subcall function 00404FA5: SetWindowTextW.USER32(0043C228,0043C228), ref: 00405012
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405038
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405052
              • Part of subcall function 00404FA5: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405060
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            • LoadLibraryExW.KERNEL32(00000000,?,00000008), ref: 00402447
            • FreeLibrary.KERNEL32(?,?), ref: 004024DD
            Strings
            • Error registering DLL: Could not initialize OLE, xrefs: 00402501
            • Error registering DLL: Could not load %s, xrefs: 004024F0
            • Error registering DLL: %s not found in %s, xrefs: 004024B4
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
            • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
            • API String ID: 1033533793-945480824
            • Opcode ID: 0cdf26429234b435ca80a0a7df8db24665399ee339d69cf961afb3319290b223
            • Instruction ID: a581e234e4cc04d896a6c00ce440bdba709984e0369237aab15acb10fb3c16b2
            • Opcode Fuzzy Hash: 0cdf26429234b435ca80a0a7df8db24665399ee339d69cf961afb3319290b223
            • Instruction Fuzzy Hash: B121E532900215F6CF10BFA5CD89AAE7E70AB04355B30823BF515B21E1D7BD8E41DA6D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00404FA5(WCHAR* _a4, WCHAR* _a8) {
            				struct HWND__* _v8;
            				signed int _v12;
            				WCHAR* _v32;
            				long _v44;
            				int _v48;
            				void* _v52;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				struct HWND__* _t27;
            				WCHAR* _t28;
            				signed int _t38;
            				signed int _t39;
            
            				_t27 =  *0x46bd8c;
            				_v8 = _t27;
            				if(_t27 == 0) {
            					return _t27;
            				}
            				_t38 =  *0x473eb4;
            				_v12 = _t38;
            				_t39 = _t38 & 0x00000001;
            				if(_t39 == 0) {
            					E00406820(_t39, 0, 0x43c228, 0x43c228, _a4);
            				}
            				_t28 = lstrlenW(0x43c228);
            				_a4 = _t28;
            				if(_a8 == 0) {
            					L6:
            					if((_v12 & 0x00000004) == 0) {
            						_t28 = SetWindowTextW( *0x46bd98, 0x43c228);
            					}
            					if((_v12 & 0x00000002) == 0) {
            						_v32 = 0x43c228;
            						_v52 = 1;
            						_v48 = SendMessageW(_v8, 0x1004, 0, 0) - _t39;
            						_v44 = 0;
            						SendMessageW(_v8, 0x104d - _t39, 0,  &_v52);
            						_t28 = SendMessageW(_v8, 0x1013, _v48, 0);
            					}
            					if(_t39 != 0) {
            						_t28 = _a4;
            						0x43c228[_t28] = 0;
            					}
            					goto L12;
            				} else {
            					_t28 = _a4 + lstrlenW(_a8);
            					if(_t28 >= 0x8010) {
            						L12:
            						return _t28;
            					}
            					_t28 = lstrcatW(0x43c228, _a8);
            					goto L6;
            				}
            			}

















            0x00404fab
            0x00404fb5
            0x00404fb8
            0x00405075
            0x00405075
            0x00404fbf
            0x00404fc5
            0x00404fc8
            0x00404fd1
            0x00404fd7
            0x00404fd7
            0x00404fdd
            0x00404fe5
            0x00404fe8
            0x00405005
            0x00405009
            0x00405012
            0x00405012
            0x0040501c
            0x00405028
            0x00405031
            0x0040503c
            0x0040504f
            0x00405052
            0x00405060
            0x00405060
            0x00405064
            0x00405066
            0x00405069
            0x00405069
            0x00000000
            0x00404fea
            0x00404ff2
            0x00404ffa
            0x00405071
            0x00000000
            0x00405072
            0x00405000
            0x00000000
            0x00405000

            APIs
            • lstrlenW.KERNEL32(0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000,?), ref: 00404FDD
            • lstrlenW.KERNEL32(004034E2,0043C228,00424150,00000000,00000000,?,?,?,?,?,?,?,?,?,004034E2,00000000), ref: 00404FED
            • lstrcatW.KERNEL32(0043C228,004034E2), ref: 00405000
            • SetWindowTextW.USER32(0043C228,0043C228), ref: 00405012
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405038
            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405052
            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405060
              • Part of subcall function 00406820: GetVersion.KERNEL32(00000000,?,0043C228,?,0043C228,00000000,00424150,00000000,00000000), ref: 004068F0
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
            • String ID:
            • API String ID: 2740478559-0
            • Opcode ID: febda246b17a523c9ca0551b2e674f840b21212937f53f318ceff2cb3944be7d
            • Instruction ID: eb6c296811ac51471a94928f52579b6b5ea09c6d4eb2eb8d31c56b0272b9a052
            • Opcode Fuzzy Hash: febda246b17a523c9ca0551b2e674f840b21212937f53f318ceff2cb3944be7d
            • Instruction Fuzzy Hash: 46215C75900118BACF219FA5DC849DFBFB9EF44314F10807AF904B22A1C3798A909FA8
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00404885(struct HWND__* _a4, intOrPtr _a8) {
            				long _v8;
            				signed char _v12;
            				unsigned int _v16;
            				void* _v20;
            				intOrPtr _v24;
            				long _v56;
            				void* _v60;
            				long _t15;
            				unsigned int _t19;
            				signed int _t25;
            				struct HWND__* _t28;
            
            				_t28 = _a4;
            				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
            				if(_a8 == 0) {
            					L4:
            					_v56 = _t15;
            					_v60 = 4;
            					SendMessageW(_t28, 0x113e, 0,  &_v60);
            					return _v24;
            				}
            				_t19 = GetMessagePos();
            				_v16 = _t19 >> 0x10;
            				_v20 = _t19;
            				ScreenToClient(_t28,  &_v20);
            				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
            				if((_v12 & 0x00000066) != 0) {
            					_t15 = _v8;
            					goto L4;
            				}
            				return _t25 | 0xffffffff;
            			}














            0x00404893
            0x004048a0
            0x004048a6
            0x004048e4
            0x004048e4
            0x004048f3
            0x004048fa
            0x00000000
            0x004048fc
            0x004048a8
            0x004048b7
            0x004048bf
            0x004048c2
            0x004048d4
            0x004048da
            0x004048e1
            0x00000000
            0x004048e1
            0x00000000

            APIs
            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004048A0
            • GetMessagePos.USER32 ref: 004048A8
            • ScreenToClient.USER32 ref: 004048C2
            • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048D4
            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048FA
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Message$Send$ClientScreen
            • String ID: f
            • API String ID: 41195575-1993550816
            • Opcode ID: cc5b9826420a0e0fc41d3fc3061095059366be7824a4c9b1446e86db4278a39c
            • Instruction ID: 23280c8cc980a53c829418c2babc0ecdd6f9ad84b03f1f12f08343cc696fad3e
            • Opcode Fuzzy Hash: cc5b9826420a0e0fc41d3fc3061095059366be7824a4c9b1446e86db4278a39c
            • Instruction Fuzzy Hash: 03019275900219BADB00DB95CC85BFEBBBCAF54710F10452BBB10B61C0C3B45A018BA4
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 62%
            			E00407550(void* __edx, void* __eflags, CHAR* _a4) {
            				signed int _v8;
            				int _v12;
            				void* __ecx;
            				int _t18;
            				CHAR* _t20;
            				void* _t38;
            				void* _t42;
            				CHAR* _t43;
            				int _t47;
            				int _t48;
            				void* _t49;
            				void* _t54;
            
            				_t54 = __eflags;
            				_push(_t37);
            				_t18 = lstrlenA(_a4);
            				_v8 = _v8 & 0x00000000;
            				_t35 = _t18;
            				_t5 = _t35 + 0x24; // 0x24
            				_v12 = _t18;
            				_t20 = E004071FC(_t35 + _t5);
            				_t38 = _t42;
            				_t43 = _t20;
            				wsprintfA(_t43, "#%u\n", E00407C40(0, _a4, _t35));
            				E0040741A(_a4, _t35);
            				_t47 = lstrlenA(_t43);
            				E00407445(_a4, _t35,  &(_t43[_t47]),  &_v12);
            				_t48 = _t47 + _v12;
            				_push(0x7d0);
            				_push(0x50);
            				_push( &_v12);
            				_push( &_v8);
            				_push(_t48);
            				_push(_t43);
            				_push("/cstat.php");
            				_push("stat.eliang.com");
            				_v12 = _t48;
            				_t49 = E00407277(_t38, _t54);
            				if(_v8 != 0) {
            					E0040721C(_v8);
            				}
            				if(_t43 != 0) {
            					E0040721C(_t43);
            				}
            				return _t49;
            			}















            0x00407550
            0x00407554
            0x00407561
            0x00407563
            0x00407567
            0x00407569
            0x0040756e
            0x00407571
            0x00407576
            0x0040757b
            0x0040758b
            0x00407595
            0x004075a0
            0x004075ae
            0x004075b3
            0x004075b6
            0x004075bb
            0x004075c0
            0x004075c4
            0x004075c5
            0x004075c6
            0x004075c7
            0x004075cc
            0x004075d1
            0x004075e0
            0x004075e2
            0x004075e7
            0x004075ec
            0x004075ef
            0x004075f2
            0x004075f7
            0x004075fe

            APIs
            • lstrlenA.KERNEL32(00407C38,74CF81D0,7491C740,00000000,?,?,?,00407C38,?), ref: 00407561
              • Part of subcall function 004071FC: GlobalAlloc.KERNEL32(00000002,00000000,00407BD6,00407917,00000000,00407BD6,?,00000000,74CF81D0), ref: 00407205
              • Part of subcall function 004071FC: GlobalLock.KERNEL32 ref: 00407210
            • wsprintfA.USER32 ref: 0040758B
            • lstrlenA.KERNEL32(00000000,?,?,?,00407C38), ref: 0040759E
              • Part of subcall function 00407277: InternetConnectA.WININET(00000000,?,?,0040AC15,0040AC15,00000003,00000000,00000000), ref: 004072BC
              • Part of subcall function 00407277: HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,84080100,00000000), ref: 004072E2
              • Part of subcall function 00407277: InternetSetOptionA.WININET(00000000,00000002,?,00000004), ref: 00407303
              • Part of subcall function 00407277: InternetSetOptionA.WININET(?,00000006,?,00000004), ref: 00407310
              • Part of subcall function 00407277: InternetSetOptionA.WININET(?,00000005,?,00000004), ref: 0040731D
              • Part of subcall function 00407277: InternetSetOptionA.WININET(?,00000003,?,00000004), ref: 0040732A
              • Part of subcall function 00407277: HttpSendRequestA.WININET(?,00000000,00000000,?,?), ref: 00407337
              • Part of subcall function 00407277: HttpQueryInfoA.WININET(?,00000013,?,?,?), ref: 00407361
              • Part of subcall function 0040721C: GlobalHandle.KERNEL32(00000000), ref: 00407221
              • Part of subcall function 0040721C: GlobalUnlock.KERNEL32(00000000), ref: 0040722E
              • Part of subcall function 0040721C: GlobalFree.KERNEL32 ref: 00407235
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: GlobalInternet$Option$Http$Requestlstrlen$AllocConnectFreeHandleInfoLockOpenQuerySendUnlockwsprintf
            • String ID: #%u$/cstat.php$stat.eliang.com
            • API String ID: 728356174-2141822171
            • Opcode ID: 7027587384789f6a1bd194f12c1ccb2c1f16aca8fd6394660640adf97a831f78
            • Instruction ID: 3c23ed2f0b3fd8f875c347f91a48a9a713c82f2ea655c29de02b712b412ddf97
            • Opcode Fuzzy Hash: 7027587384789f6a1bd194f12c1ccb2c1f16aca8fd6394660640adf97a831f78
            • Instruction Fuzzy Hash: 89118172D44208BBEB019B95CC42EEF7B7CEB44754F10007BF900B6191EA79AE409BA6
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 91%
            			E0040605C(WCHAR* _a4) {
            				signed int _t5;
            				signed int _t7;
            				WCHAR* _t19;
            				WCHAR* _t20;
            				WCHAR* _t21;
            
            				_t20 = _a4;
            				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
            					_t20 =  &(_t20[4]);
            				}
            				if( *_t20 != 0 && E00405D4B(_t20) != 0) {
            					_t20 =  &(_t20[2]);
            				}
            				_t5 =  *_t20 & 0x0000ffff;
            				_t21 = _t20;
            				_t19 = _t20;
            				if(_t5 != 0) {
            					do {
            						if(_t5 > 0x1f &&  *((short*)(E00405D2C(L"*?|<>/\":", _t5))) == 0) {
            							E00405E33(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
            							_t19 = CharNextW(_t19);
            						}
            						_t20 = CharNextW(_t20);
            						_t5 =  *_t20 & 0x0000ffff;
            					} while (_t5 != 0);
            				}
            				 *_t19 =  *_t19 & 0x00000000;
            				while(1) {
            					_push(_t19);
            					_push(_t21);
            					_t19 = CharPrevW();
            					_t7 =  *_t19 & 0x0000ffff;
            					if(_t7 != 0x20 && _t7 != 0x5c) {
            						break;
            					}
            					 *_t19 =  *_t19 & 0x00000000;
            					if(_t21 < _t19) {
            						continue;
            					}
            					break;
            				}
            				return _t7;
            			}








            0x0040605e
            0x00406067
            0x0040607e
            0x0040607e
            0x00406085
            0x00406091
            0x00406091
            0x00406094
            0x0040609a
            0x0040609c
            0x0040609e
            0x004060a7
            0x004060ab
            0x004060c8
            0x004060d0
            0x004060d0
            0x004060d5
            0x004060d7
            0x004060da
            0x004060df
            0x004060e0
            0x004060e4
            0x004060e4
            0x004060e5
            0x004060ec
            0x004060ee
            0x004060f5
            0x00000000
            0x00000000
            0x004060fd
            0x00406103
            0x00000000
            0x00000000
            0x00000000
            0x00406103
            0x00406108

            APIs
            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060BF
            • CharNextW.USER32(?,?,?,00000000), ref: 004060CE
            • CharNextW.USER32(?,00000000,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060D3
            • CharPrevW.USER32(?,?,004C40A0,004D80C8,004D80C8,004037FF,004D80C8,00000002,00403A38), ref: 004060E6
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Char$Next$Prev
            • String ID: *?|<>/":
            • API String ID: 589700163-165019052
            • Opcode ID: d4276728c57472b976bc86ebbf3d1c7f7172e4169f7911c1df155973aa1c50ca
            • Instruction ID: 3dcae7bb3ee9773f04c908203bfbf99bdcc0aab8163f16f85618b777322692fb
            • Opcode Fuzzy Hash: d4276728c57472b976bc86ebbf3d1c7f7172e4169f7911c1df155973aa1c50ca
            • Instruction Fuzzy Hash: 5111862184062159DB30AB559844A77B2E8AF54750F56843FEDCAB22C1E77C9CE281AD
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 46%
            			E00401EAD(void* __ebx, void* __edx) {
            				intOrPtr _t13;
            				void* _t15;
            				void* _t25;
            				intOrPtr* _t27;
            				intOrPtr* _t28;
            				void* _t30;
            
            				_t27 =  *0x40c0c0; // 0x0
            				if( *((intOrPtr*)(_t30 - 0x24)) == __ebx) {
            					if(__edx == __ebx) {
            						_t28 = GlobalAlloc(0x40, 0x400c);
            						_t7 = _t28 + 4; // 0x4
            						E00406820(__ebx, _t25, _t28, _t7,  *((intOrPtr*)(_t30 - 0x2c)));
            						_t13 =  *0x40c0c0; // 0x0
            						 *_t28 = _t13;
            						 *0x40c0c0 = _t28;
            					} else {
            						if(_t27 != __ebx) {
            							_t5 = _t27 + 4; // 0x4
            							E0040602D(_t25, _t5);
            							 *0x40c0c0 =  *_t27;
            							_push(_t27);
            							GlobalFree();
            						} else {
            							_push(L"Pop: stack empty");
            							E004062C7();
            							 *((intOrPtr*)(_t30 - 4)) = 1;
            						}
            					}
            					goto L17;
            				} else {
            					while(1) {
            						__eax = __eax - 1;
            						if(__esi == __ebx) {
            							break;
            						}
            						__esi =  *__esi;
            						if(__eax != __ebx) {
            							continue;
            						} else {
            							if(__esi != __ebx) {
            								__edi = __esi + 4;
            								__esi = 0x40c0c8;
            								__eax = E0040602D(0x40c0c8, __edi);
            								__eax =  *0x40c0c0; // 0x0
            								__eax = E0040602D(__edi, __eax);
            								__eax =  *0x40c0c0; // 0x0
            								_push(0x40c0c8);
            								_push(__eax);
            								__eax = E0040602D();
            								L17:
            								 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t30 - 4));
            								_t15 = 0;
            							} else {
            								break;
            							}
            						}
            						goto L19;
            					}
            					__eax = E004062C7(L"Exch: stack < %d elements",  *((intOrPtr*)(__ebp - 0x24)));
            					_push(0x200010);
            					_push(E00406820(__ebx, __edi, __esi, __ebx, 0xffffffe8));
            					__eax = E00405CC8();
            					_t15 = 0x7fffffff;
            				}
            				L19:
            				return _t15;
            			}









            0x00401eb2
            0x00401eb8
            0x00401f1a
            0x00401f57
            0x00401f59
            0x00401f5d
            0x00401f62
            0x00401f67
            0x00401f69
            0x00401f1c
            0x00401f1e
            0x00401f30
            0x00401f35
            0x00401f3c
            0x00401f41
            0x0040239d
            0x00401f20
            0x00401f20
            0x00401f25
            0x004019fd
            0x004019fd
            0x00401f1e
            0x00000000
            0x00401eba
            0x00401eba
            0x00401eba
            0x00401ebd
            0x00000000
            0x00000000
            0x00401ec1
            0x00401ec3
            0x00000000
            0x00401ec5
            0x00401ec7
            0x00401eeb
            0x00401eef
            0x00401ef5
            0x00401efa
            0x00401f04
            0x00401f09
            0x00401f0e
            0x00401f12
            0x00402e73
            0x0040310b
            0x0040310e
            0x00403114
            0x00000000
            0x00000000
            0x00000000
            0x00401ec7
            0x00000000
            0x00401ec3
            0x00401ed1
            0x00401ed8
            0x00401ee5
            0x00401c27
            0x00401629
            0x00401629
            0x00403116
            0x0040311a

            APIs
              • Part of subcall function 0040602D: lstrcpynW.KERNEL32(?,?,00002004,00403920,0046BDC0,NSIS Error), ref: 0040603A
            • GlobalFree.KERNEL32 ref: 0040239D
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FreeGloballstrcpyn
            • String ID: Exch: stack < %d elements$Pop: stack empty$end
            • API String ID: 1459762280-2778750477
            • Opcode ID: 178d8af8e26f3fe3a293d2a766ffdaee0c31cc13eeaf444a109390416acd03cb
            • Instruction ID: e0ef30aa06b409099dd9eeb17dd55fc59169940b351c7b2763c506a0d97f0d24
            • Opcode Fuzzy Hash: 178d8af8e26f3fe3a293d2a766ffdaee0c31cc13eeaf444a109390416acd03cb
            • Instruction Fuzzy Hash: 1D218E73614211EBD720EF989DC19AE77A8AA08318721463BF542B32D1C778AC11DAAD
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 84%
            			E0040148E(void* _a4, short* _a8, intOrPtr _a12) {
            				void* _v8;
            				short _v532;
            				long _t18;
            				intOrPtr* _t27;
            				long _t28;
            
            				_t18 = RegOpenKeyExW(_a4, _a8, 0,  *0x473eb0 | 0x00000008,  &_v8);
            				if(_t18 == 0) {
            					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
            						if(_a12 != 0) {
            							RegCloseKey(_v8);
            							L8:
            							return 1;
            						}
            						if(E0040148E(_v8,  &_v532, 0) != 0) {
            							break;
            						}
            					}
            					RegCloseKey(_v8);
            					_t27 = E00406320(2);
            					if(_t27 == 0) {
            						if( *0x473eb0 != 0) {
            							goto L8;
            						}
            						_t28 = RegDeleteKeyW(_a4, _a8);
            						if(_t28 != 0) {
            							goto L8;
            						}
            						return _t28;
            					}
            					return  *_t27(_a4, _a8,  *0x473eb0, 0);
            				}
            				return _t18;
            			}








            0x004014b0
            0x004014b8
            0x004014e0
            0x004014ca
            0x0040151a
            0x00401520
            0x00000000
            0x00401522
            0x004014de
            0x00000000
            0x00000000
            0x004014de
            0x004014f5
            0x004014fd
            0x00401504
            0x00401530
            0x00000000
            0x00000000
            0x00401538
            0x00401540
            0x00000000
            0x00000000
            0x00000000
            0x00401540
            0x00000000
            0x00401513
            0x00401527

            APIs
            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014B0
            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014EC
            • RegCloseKey.ADVAPI32(?), ref: 004014F5
            • RegCloseKey.ADVAPI32(?), ref: 0040151A
            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401538
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Close$DeleteEnumOpen
            • String ID:
            • API String ID: 1912718029-0
            • Opcode ID: 7d8adeb3e60b43d138d9736f0ee582de93b6cf2ca0bbfca245df823ae51dcdd1
            • Instruction ID: 933b76dbaf7ec81e5fb9f56e6c7c1f637ad1be58491c1c6257d6701127502b37
            • Opcode Fuzzy Hash: 7d8adeb3e60b43d138d9736f0ee582de93b6cf2ca0bbfca245df823ae51dcdd1
            • Instruction Fuzzy Hash: 84117C72500008FBDF219F90DD84EAE3B79FB84385F004436F906B51B0D3759E54AA69
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 86%
            			E00402312(int __ebx, short* __edi) {
            				short* _t18;
            				void* _t23;
            				void* _t38;
            				int _t39;
            				void* _t41;
            
            				_t38 = 0xffffffee;
            				_t18 = E00401453(_t38);
            				 *(_t41 - 0x44) = _t18;
            				_t39 = GetFileVersionInfoSizeW(_t18, _t41 - 0x34);
            				 *__edi = __ebx;
            				 *((short*)( *((intOrPtr*)(_t41 + 8)))) = __ebx;
            				 *((intOrPtr*)(_t41 - 4)) = 1;
            				if(_t39 != __ebx) {
            					_t23 = GlobalAlloc(0x40, _t39);
            					 *(_t41 - 0x10) = _t23;
            					if(_t23 != __ebx) {
            						if(GetFileVersionInfoW( *(_t41 - 0x44), __ebx, _t39, _t23) != 0 && VerQueryValueW( *(_t41 - 0x10), "\\", _t41 - 8, _t41 - 0x44) != 0) {
            							E00405F74(__edi,  *((intOrPtr*)( *(_t41 - 8) + 8)));
            							E00405F74( *((intOrPtr*)(_t41 + 8)),  *((intOrPtr*)( *(_t41 - 8) + 0xc)));
            							 *((intOrPtr*)(_t41 - 4)) = __ebx;
            						}
            						_push( *(_t41 - 0x10));
            						GlobalFree();
            					}
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t41 - 4));
            				return 0;
            			}








            0x00402314
            0x00402315
            0x0040231f
            0x00402327
            0x0040232e
            0x00402331
            0x00402334
            0x0040233b
            0x00402344
            0x0040234c
            0x0040234f
            0x00402362
            0x00402384
            0x00402392
            0x00402397
            0x00402397
            0x0040239a
            0x0040239d
            0x0040239d
            0x0040234f
            0x0040310e
            0x0040311a

            APIs
            • GetFileVersionInfoSizeW.VERSION(00000000,?), ref: 00402322
            • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?), ref: 00402344
            • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 0040235B
            • VerQueryValueW.VERSION(?,004098A0,?,?,?,?,00000000,00000000), ref: 00402374
              • Part of subcall function 00405F74: wsprintfW.USER32 ref: 00405F81
            • GlobalFree.KERNEL32 ref: 0040239D
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
            • String ID:
            • API String ID: 3376005127-0
            • Opcode ID: 94efb8b4bdff596bba9121c5ff9a8542e65e4612298cc629a554f451ec30bc33
            • Instruction ID: ac368786480e16614dfcd0c1e0e664a4103b7e0844105eeb438d4cb88bbf274d
            • Opcode Fuzzy Hash: 94efb8b4bdff596bba9121c5ff9a8542e65e4612298cc629a554f451ec30bc33
            • Instruction Fuzzy Hash: E1112872900119AEDB01EFA5CE499DEBBB8EF09354B10453AF505FB2A1D7789E40DB18
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040209B(int __edx) {
            				void* _t17;
            				struct HINSTANCE__* _t21;
            				struct HWND__* _t24;
            				void* _t28;
            
            				_t24 = GetDlgItem( *(_t28 - 0xc), __edx);
            				GetClientRect(_t24, _t28 - 0x50);
            				_t17 = SendMessageW(_t24, 0x172, _t21, LoadImageW(_t21, E00401453(0), _t21,  *(_t28 - 0x48) *  *(_t28 - 0x24),  *(_t28 - 0x44) *  *(_t28 - 0x24), 0x10));
            				if(_t17 != _t21) {
            					DeleteObject(_t17);
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t28 - 4));
            				return 0;
            			}







            0x004020a5
            0x004020ac
            0x004020dc
            0x004020e4
            0x004020eb
            0x004020eb
            0x0040310e
            0x0040311a

            APIs
            • GetDlgItem.USER32 ref: 0040209F
            • GetClientRect.USER32 ref: 004020AC
            • LoadImageW.USER32 ref: 004020CE
            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DC
            • DeleteObject.GDI32(00000000), ref: 004020EB
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
            • String ID:
            • API String ID: 1849352358-0
            • Opcode ID: 032d279765b53f6bb1104de201f37c1b9a79d729d693549f7a42e1a1f5edeee5
            • Instruction ID: 027f90bf1ae669a3a88e02f4ab2f63d37d40b55c2d361e9495e8440de7db6366
            • Opcode Fuzzy Hash: 032d279765b53f6bb1104de201f37c1b9a79d729d693549f7a42e1a1f5edeee5
            • Instruction Fuzzy Hash: E6F0ECB2500014BFD701EBA4EE84DAEBBBCEB58301B104465F501F61A2C7759E419A28
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 51%
            			E00401F74() {
            				int _t27;
            				signed int _t29;
            				signed int _t30;
            				long _t32;
            				struct HWND__* _t36;
            				int _t37;
            				signed int _t38;
            				int _t43;
            				void* _t45;
            				void* _t46;
            				void* _t55;
            				int _t57;
            				void* _t63;
            				struct HWND__* _t65;
            				void* _t66;
            				void* _t67;
            				void* _t68;
            
            				_t45 = 3;
            				_t27 = E0040143D(_t45);
            				_t46 = 4;
            				 *(_t68 - 0x10) = _t27;
            				 *(_t68 + 8) = E0040143D(_t46);
            				if(( *(_t68 - 0x18) & 0x00000001) != 0) {
            					_t67 = 0x33;
            					 *(_t68 - 0x10) = E00401453(_t67);
            				}
            				if(( *(_t68 - 0x18) & 0x00000002) != 0) {
            					_t66 = 0x44;
            					 *(_t68 + 8) = E00401453(_t66);
            				}
            				if( *((intOrPtr*)(_t68 - 0x30)) != 0x21) {
            					_t29 = E00401453(1);
            					_t63 = 0x12;
            					 *(_t68 - 0x44) = _t29;
            					_t30 = E00401453(_t63);
            					asm("sbb ecx, ecx");
            					asm("sbb ecx, ecx");
            					_t32 = FindWindowExW( *(_t68 - 0x10),  *(_t68 + 8),  ~( *( *(_t68 - 0x44))) &  *(_t68 - 0x44),  ~( *_t30) & _t30);
            					goto L9;
            				} else {
            					_t36 = E0040143D(1);
            					_t55 = 2;
            					_t65 = _t36;
            					_t37 = E0040143D(_t55);
            					_t57 =  *(_t68 - 0x18) >> 2;
            					if(1 == 0) {
            						_t32 = SendMessageW(_t65, _t37,  *(_t68 - 0x10),  *(_t68 + 8));
            						L9:
            						 *(_t68 - 0xc) = _t32;
            					} else {
            						_t38 = SendMessageTimeoutW(_t65, _t37,  *(_t68 - 0x10),  *(_t68 + 8), _t43, _t57, _t68 - 0xc);
            						asm("sbb eax, eax");
            						 *((intOrPtr*)(_t68 - 4)) =  ~_t38 + 1;
            					}
            				}
            				if( *((intOrPtr*)(_t68 - 0x2c)) >= _t43) {
            					_push( *(_t68 - 0xc));
            					E00405F74();
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t68 - 4));
            				return 0;
            			}




















            0x00401f76
            0x00401f77
            0x00401f7e
            0x00401f7f
            0x00401f8b
            0x00401f8e
            0x00401f92
            0x00401f98
            0x00401f98
            0x00401f9f
            0x00401fa3
            0x00401fa9
            0x00401fa9
            0x00401fb0
            0x00401ffd
            0x00402004
            0x00402005
            0x00402008
            0x00402013
            0x00402021
            0x0040202c
            0x00000000
            0x00401fb2
            0x00401fb5
            0x00401fbc
            0x00401fbd
            0x00401fbf
            0x00401fc7
            0x00401fca
            0x00401ff2
            0x00402032
            0x00402032
            0x00401fcc
            0x00401fda
            0x00401fe2
            0x00401fe5
            0x00401fe5
            0x00401fca
            0x00402038
            0x0040203e
            0x00403106
            0x00403106
            0x0040310e
            0x0040311a

            APIs
            • SendMessageTimeoutW.USER32 ref: 00401FDA
            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FF2
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: MessageSend$Timeout
            • String ID: !
            • API String ID: 1777923405-2657877971
            • Opcode ID: 307093b868c6ced1e0b6b0a65866a8e305fb31b326e9e96c3087e29f4801f310
            • Instruction ID: 0fab4af6200b7ced2f675a087fd1c46b163c566a1190ba542ca0429189719143
            • Opcode Fuzzy Hash: 307093b868c6ced1e0b6b0a65866a8e305fb31b326e9e96c3087e29f4801f310
            • Instruction Fuzzy Hash: 98218271D04219AADF15AFB4E846AFE7BB4EF04344F14853EF606BA1E1D7784A40DB88
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 48%
            			E004043F1(unsigned int __eax, int _a4, intOrPtr _a8) {
            				intOrPtr _v8;
            				char _v72;
            				char _v136;
            				void* __ebx;
            				void* __edi;
            				void* __esi;
            				void* __ebp;
            				signed int _t40;
            				signed int _t43;
            				unsigned int _t47;
            
            				_t47 = __eax;
            				_push(0x14);
            				_pop(0);
            				_v8 = 0xffffffdc;
            				if(__eax < 0x100000) {
            					_push(0xa);
            					_pop(0);
            					_v8 = 0xffffffdd;
            				}
            				if(_t47 < 0x400) {
            					_v8 = 0xffffffde;
            				}
            				if(_t47 < 0xffff3333) {
            					_t43 = 0x14;
            					asm("cdq");
            					_t47 = _t47 + 1 / _t43;
            				}
            				E00406820(0, _t47, 0x448240, 0x448240, _a8);
            				_push(E00406820(0, _t47, 0x448240,  &_v72, 0xffffffdf));
            				_push(E00406820(0, _t47, 0x448240,  &_v136, _v8));
            				_t40 = 0xa;
            				_push(((_t47 & 0x00ffffff) * 0xa >> 0) % _t40);
            				_push(_t47 >> 0);
            				wsprintfW( &(0x448240[lstrlenW(0x448240)]), L"%u.%u%s%s");
            				return SetDlgItemTextW( *0x46bd88, _a4, 0x448240);
            			}













            0x004043fd
            0x00404405
            0x00404407
            0x00404408
            0x0040440f
            0x00404411
            0x00404413
            0x00404414
            0x00404414
            0x00404421
            0x00404425
            0x00404425
            0x00404432
            0x0040443d
            0x0040443e
            0x00404441
            0x00404441
            0x0040444c
            0x0040445c
            0x0040446c
            0x0040447d
            0x00404486
            0x00404487
            0x0040449b
            0x004044b7

            APIs
            • lstrlenW.KERNEL32(00448240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00448240,?), ref: 0040448E
            • wsprintfW.USER32 ref: 0040449B
            • SetDlgItemTextW.USER32 ref: 004044AE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: ItemTextlstrlenwsprintf
            • String ID: %u.%u%s%s
            • API String ID: 3540041739-3551169577
            • Opcode ID: ba5e8dc630582c1fb8a7ffd816ecda46f6997df385f31292ff57687ecd99090f
            • Instruction ID: dbf6a6ea80d48f9a5c36e6b279e5b75b5ffc630c2a3e9d8c31259d51dd3bfb4e
            • Opcode Fuzzy Hash: ba5e8dc630582c1fb8a7ffd816ecda46f6997df385f31292ff57687ecd99090f
            • Instruction Fuzzy Hash: EB117B7270020477CB10AA7A9D41F9E765AEBC5334F10413AF615F31D1D6789A114299
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 87%
            			E004027F9(void* __ebx, intOrPtr __edx) {
            				short* _t13;
            				void* _t20;
            				void* _t27;
            				void* _t30;
            
            				_t20 = __ebx;
            				 *((intOrPtr*)(_t30 + 8)) = E004061E4(__edx);
            				if( *(_t30 - 0x1c) != __ebx) {
            					_t27 = 0x22;
            					_t13 = E00401453(_t27);
            					_t28 = _t13;
            					_push(_t13);
            					E004062C7(L"DeleteRegKey: \"%s\\%s\"",  *((intOrPtr*)(_t30 + 8)));
            					_t15 =  *((intOrPtr*)(_t30 - 0x28));
            					if( *((intOrPtr*)(_t30 - 0x28)) == __ebx) {
            						_t15 =  *0x473e84 + 0x80000001;
            					}
            					 *((intOrPtr*)(_t30 - 0x44)) = E0040148E(_t15, _t28,  *(_t30 - 0x1c) & 0x00000002);
            					goto L7;
            				} else {
            					__edi = E00401544(2);
            					if(__edi == __ebx) {
            						L1:
            						 *((intOrPtr*)(_t30 - 4)) = 1;
            					} else {
            						__esi = 0x33;
            						__esi = E00401453(__esi);
            						__eax = RegDeleteValueW(__edi, __esi);
            						_push(__esi);
            						_push(0x4140d8);
            						 *(__ebp - 0x44) = __eax;
            						E004062C7(L"DeleteRegValue: \"%s\\%s\" \"%s\"",  *((intOrPtr*)(__ebp + 8))) = RegCloseKey(__edi);
            						L7:
            						if( *((intOrPtr*)(_t30 - 0x44)) != _t20) {
            							goto L1;
            						}
            					}
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t30 - 4));
            				return 0;
            			}







            0x004027f9
            0x00402803
            0x00402806
            0x0040284f
            0x00402850
            0x00402855
            0x00402857
            0x00402860
            0x00402865
            0x0040286d
            0x00402874
            0x00402874
            0x00402887
            0x00000000
            0x00402808
            0x0040280f
            0x00402813
            0x004019fd
            0x004019fd
            0x00402819
            0x0040281b
            0x00402821
            0x00402825
            0x0040282b
            0x0040282c
            0x00402834
            0x00402845
            0x0040288a
            0x0040288d
            0x00000000
            0x00402893
            0x0040288d
            0x00402813
            0x0040310e
            0x0040311a

            APIs
              • Part of subcall function 00401544: RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0040157E
            • RegCloseKey.ADVAPI32(00000000), ref: 00402845
            • RegDeleteValueW.ADVAPI32(00000000,00000000), ref: 00402825
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            Strings
            • DeleteRegKey: "%s\%s", xrefs: 0040285B
            • DeleteRegValue: "%s\%s" "%s", xrefs: 00402837
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CloseDeleteOpenValuelstrlenwvsprintf
            • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
            • API String ID: 1697273262-1764544995
            • Opcode ID: f0473a3880686fcb4649a4f1751f5c08576cb0973a330e9269df6b01d3bb1fe7
            • Instruction ID: 72889cc0f6395430d8d13bb6b2796bffa0cc8d42c82087029d80121eb90163e1
            • Opcode Fuzzy Hash: f0473a3880686fcb4649a4f1751f5c08576cb0973a330e9269df6b01d3bb1fe7
            • Instruction Fuzzy Hash: 0B118F72900110ABCB20AFA5DD46AEE7AA4EB40358F10403FF509BA1E2D6B88E51DA5D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 95%
            			E0040266D() {
            				WCHAR* _t22;
            				WCHAR* _t23;
            				intOrPtr _t24;
            				WCHAR* _t37;
            				WCHAR* _t40;
            				void* _t43;
            				void* _t44;
            				WCHAR* _t45;
            				void* _t47;
            
            				_t22 = E00401453(0);
            				_t43 = 0x11;
            				_t40 = _t22;
            				_t23 = E00401453(_t43);
            				_t44 = 0x23;
            				 *(_t47 + 8) = _t23;
            				_t24 = E00401453(_t44);
            				_t45 =  *(_t47 + 8);
            				_push(_t45);
            				 *((intOrPtr*)(_t47 - 0x34)) = _t24;
            				E004062C7(L"CopyFiles \"%s\"->\"%s\"", _t40);
            				if(E004062F9(_t40) != 0) {
            					 *(_t47 - 0x5c) =  *(_t47 - 0xc);
            					 *((intOrPtr*)(_t47 - 0x58)) = 2;
            					 *((short*)(_t40 + 2 + lstrlenW(_t40) * 2)) = _t37;
            					 *((short*)(_t45 + 2 + lstrlenW(_t45) * 2)) = _t37;
            					_t30 =  *((intOrPtr*)(_t47 - 0x34));
            					 *(_t47 - 0x54) = _t40;
            					 *(_t47 - 0x50) = _t45;
            					 *((intOrPtr*)(_t47 - 0x42)) =  *((intOrPtr*)(_t47 - 0x34));
            					 *((short*)(_t47 - 0x4c)) =  *((intOrPtr*)(_t47 - 0x24));
            					E00404FA5(_t37, _t30);
            					if(SHFileOperationW(_t47 - 0x5c) != 0) {
            						goto L2;
            					}
            				} else {
            					L2:
            					E00404FA5(0xfffffff9, _t37);
            					 *((intOrPtr*)(_t47 - 4)) = 1;
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t47 - 4));
            				return 0;
            			}












            0x0040266f
            0x00402676
            0x00402677
            0x00402679
            0x00402680
            0x00402681
            0x00402684
            0x00402689
            0x0040268c
            0x00402693
            0x00402696
            0x004026a6
            0x004026b9
            0x004026bc
            0x004026c9
            0x004026d3
            0x004026d8
            0x004026e1
            0x004026e4
            0x004026e7
            0x004026ea
            0x004026ee
            0x004026ff
            0x00000000
            0x00402705
            0x004026a8
            0x004026a8
            0x004026ab
            0x004019fd
            0x004019fd
            0x0040310e
            0x0040311a

            APIs
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
              • Part of subcall function 004062F9: FindFirstFileW.KERNELBASE(004582C0,0045CEC8,004582C0,004067E9,004582C0), ref: 00406304
              • Part of subcall function 004062F9: FindClose.KERNEL32(00000000), ref: 00406310
            • lstrlenW.KERNEL32 ref: 004026C3
            • lstrlenW.KERNEL32(?), ref: 004026CE
            • SHFileOperationW.SHELL32(?,?,?,?), ref: 004026F7
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
            • String ID: CopyFiles "%s"->"%s"
            • API String ID: 2577523808-3778932970
            • Opcode ID: f424bb9e69c5623f11b07d959900444b67400ad8589523bca711dcdf2b09f1e7
            • Instruction ID: 08000ea9312af1e10131280f9ce75be090390845ad8c24bb817a97088ba4db6e
            • Opcode Fuzzy Hash: f424bb9e69c5623f11b07d959900444b67400ad8589523bca711dcdf2b09f1e7
            • Instruction Fuzzy Hash: 93118FB1D00214AACB10FFEAD8469DEB7B8AF04354F10803FF505F7291E6BC8A518B59
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 94%
            			E00406248(void* __ecx, WCHAR* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
            				WCHAR* _v8;
            				intOrPtr _v12;
            				int _t22;
            				void* _t31;
            				signed int _t34;
            				int _t38;
            				intOrPtr _t39;
            				intOrPtr _t42;
            				void* _t44;
            
            				_v8 = _a4;
            				_t34 = 3;
            				_t22 = _a8 / _t34;
            				_t42 = 0;
            				_v12 = 0;
            				_t38 = _t22;
            				if(_a16 <= _t38) {
            					_t39 = _a16;
            				} else {
            					_t39 = _t38 - 1;
            					_v12 = 1;
            				}
            				if(_t39 > _t42) {
            					_t31 = _t39 - 1;
            					do {
            						asm("sbb eax, eax");
            						_t22 = wsprintfW(_v8, L"%02x%c",  *(_t42 + _a12) & 0x000000ff,  ~(_t42 - _t31) & 0x00000020);
            						_v8 =  &(_v8[3]);
            						_t44 = _t44 + 0x10;
            						_t42 = _t42 + 1;
            					} while (_t42 < _t39);
            				}
            				if(_v12 != 0) {
            					return lstrcatW(_a4, L"...");
            				}
            				return _t22;
            			}












            0x00406252
            0x0040625c
            0x0040625d
            0x0040625f
            0x00406261
            0x00406264
            0x00406269
            0x00406275
            0x0040626b
            0x0040626b
            0x0040626c
            0x0040626c
            0x0040627a
            0x0040627d
            0x00406280
            0x00406286
            0x0040629c
            0x004062a2
            0x004062a6
            0x004062a9
            0x004062aa
            0x004062ae
            0x004062b5
            0x00000000
            0x004062bf
            0x004062c6

            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: lstrcatwsprintf
            • String ID: %02x%c$...
            • API String ID: 3065427908-1057055748
            • Opcode ID: 5c68c889d565eaf190f3ac0b6839d76c96adb98a724596c50df6c805443fbd9f
            • Instruction ID: 9d5e9ce4911a0047d4e4d2f1560cdf4e60f35c93c038e969eb338f3aebf88232
            • Opcode Fuzzy Hash: 5c68c889d565eaf190f3ac0b6839d76c96adb98a724596c50df6c805443fbd9f
            • Instruction Fuzzy Hash: 6301D672500215AFCB00EF58DD45A9EBBB9EB44710F20817AF405F2280D2789E6587A4
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00407976(void* __ecx, CHAR* _a4) {
            				struct HINSTANCE__* _v6;
            				struct HINSTANCE__* _v8;
            				struct HINSTANCE__* _v10;
            				struct HINSTANCE__* _v12;
            				char _v271;
            				char _v272;
            				CHAR* _t35;
            
            				_v272 = 0;
            				E0040872A( &_v271, 0, 0x103);
            				_t35 = _a4;
            				_v12 = 0;
            				_v10 = 0;
            				_v8 = 0;
            				_v6 = 0;
            				 *_t35 = 0;
            				GetModuleFileNameA(0,  &_v272, 0x104);
            				E004078EB( &_v272,  &_v12);
            				wsprintfA(_t35, "%u,%u,%u,%u,%s", _v12 & 0x0000ffff, _v10 & 0x0000ffff, _v8 & 0x0000ffff, _v6 & 0x0000ffff, PathFindFileNameA( &_v272));
            				return _t35;
            			}










            0x00407990
            0x00407996
            0x0040799b
            0x004079ae
            0x004079b2
            0x004079b6
            0x004079ba
            0x004079be
            0x004079c0
            0x004079d1
            0x00407a00
            0x00407a0e

            APIs
            • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,7491C740,00000000), ref: 004079C0
              • Part of subcall function 004078EB: GetFileVersionInfoSizeA.VERSION(?,00000000,74CF81D0,004079D6,?), ref: 004078FD
              • Part of subcall function 004078EB: GetFileVersionInfoA.VERSION(00000000,00000000,00000000,00000000,00407BD6,?,00000000,74CF81D0), ref: 00407926
              • Part of subcall function 004078EB: VerQueryValueA.VERSION(00000000,0040AD10,00000000,00000000,00000000,00000000,00000000,00000000,00407BD6,?,00000000,74CF81D0), ref: 0040793D
            • PathFindFileNameA.SHLWAPI(?,?,7491C740,00000000), ref: 004079DF
            • wsprintfA.USER32 ref: 00407A00
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: File$InfoNameVersion$FindModulePathQuerySizeValuewsprintf
            • String ID: %u,%u,%u,%u,%s
            • API String ID: 4282680381-2603795374
            • Opcode ID: 583fd072486c6c0131bbd4370e82dbb48ad7de711442a760237fda95c596c899
            • Instruction ID: 9d11099dcca14597c80956326a877e84531247d782b343d11e0297d63deff287
            • Opcode Fuzzy Hash: 583fd072486c6c0131bbd4370e82dbb48ad7de711442a760237fda95c596c899
            • Instruction Fuzzy Hash: B711617690011CBADB10DBE89C459EEB7BCEF18304F0040A6F684F3191E2789F848BA5
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 85%
            			E0040271E(WCHAR* __ebx) {
            				int _t13;
            				WCHAR* _t20;
            				void* _t25;
            				WCHAR* _t26;
            				void* _t28;
            				void* _t29;
            				void* _t30;
            				int _t36;
            
            				_t20 = __ebx;
            				 *(_t30 - 0x44) = __ebx;
            				 *(_t30 + 8) = __ebx;
            				E0040602D(0x4100d0, L"<RM>");
            				_t13 = E0040602D(0x4140d8, 0x4100d0);
            				if( *((intOrPtr*)(_t30 - 0x2c)) != __ebx) {
            					__esi = 0;
            					 *((intOrPtr*)(__ebp - 0x44)) = E00401453(0);
            				}
            				if( *((intOrPtr*)(_t30 - 0x28)) != _t20) {
            					_t29 = 0x11;
            					 *(_t30 + 8) = E00401453(_t29);
            				}
            				if( *((intOrPtr*)(_t30 - 0x1c)) != _t20) {
            					_t28 = 0x22;
            					_t20 = E00401453(_t28);
            				}
            				_t25 = 0xffffffcd;
            				_t26 = E00401453(_t25);
            				_push(_t26);
            				_push(0x4140d8);
            				_push(0x4100d0);
            				E004062C7(L"WriteINIStr: wrote [%s] %s=%s in %s", "end");
            				_t13 = WritePrivateProfileStringW( *(_t30 - 0x44),  *(_t30 + 8), _t20, _t26);
            				_t36 = _t13;
            				if(_t36 == 0) {
            					 *((intOrPtr*)(_t30 - 4)) = 1;
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t30 - 4));
            				return 0;
            			}











            0x0040271e
            0x00402729
            0x0040272c
            0x0040272f
            0x0040273b
            0x00402743
            0x00402745
            0x0040274c
            0x0040274c
            0x00402752
            0x00402756
            0x0040275c
            0x0040275c
            0x00402762
            0x00402766
            0x0040276c
            0x0040276c
            0x00402770
            0x00402776
            0x00402778
            0x00402779
            0x0040277a
            0x00402789
            0x00402799
            0x004019f5
            0x004019f7
            0x004019fd
            0x004019fd
            0x0040310e
            0x0040311a

            APIs
              • Part of subcall function 0040602D: lstrcpynW.KERNEL32(?,?,00002004,00403920,0046BDC0,NSIS Error), ref: 0040603A
            • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 00402799
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: PrivateProfileStringWritelstrcpyn
            • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$end
            • API String ID: 247603264-1461967235
            • Opcode ID: 9e5a1b42026d0510df3b51812f236b104904613b27c47224b552257d5e4230a4
            • Instruction ID: d94e17f4987cf0e71fedb6b31b995469f3247732c308c3f72b19ecb9237c73fc
            • Opcode Fuzzy Hash: 9e5a1b42026d0510df3b51812f236b104904613b27c47224b552257d5e4230a4
            • Instruction Fuzzy Hash: 85016271D41224AACB207FA55D86ADE7D64AF05754F11803FF519361E2C2BC0E819BDD
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • OleInitialize.OLE32(00000000), ref: 00405088
              • Part of subcall function 00403DF7: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403E09
            • OleUninitialize.OLE32(00000404,00000000), ref: 004050D6
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
            • String ID: Section: "%s"$Skipping section: "%s"
            • API String ID: 2266616436-4211696005
            • Opcode ID: 80e20fd828e8bc89dda798c50c3813fcc819a22f9eac499261a51b2aef2e54d7
            • Instruction ID: 98367e855004c0ee79bdca31c1e6a3a2e3962c76f5b77a72ca4e617090c69141
            • Opcode Fuzzy Hash: 80e20fd828e8bc89dda798c50c3813fcc819a22f9eac499261a51b2aef2e54d7
            • Instruction Fuzzy Hash: 3FF0F937454700ABE3146B50AC02B9E77A4EF85725F14403FFE48731D297B95C819A5D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00407790(void* __ecx, void* __edx, CHAR* _a4) {
            				long _v8;
            				void* _t5;
            				void* _t12;
            
            				_t12 = __edx;
            				_t5 = E004076C5();
            				GetVolumeInformationA("c:\\", 0, 0,  &_v8, 0, 0, 0, 0);
            				wsprintfA(_a4, "%u,%u,%u", _t12, _t5, _v8);
            				return _a4;
            			}






            0x00407790
            0x00407796
            0x004077b0
            0x004077c3
            0x004077d2

            APIs
              • Part of subcall function 004076C5: GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 00407704
              • Part of subcall function 004076C5: GetAdaptersInfo.IPHLPAPI(00000000,?), ref: 00407736
              • Part of subcall function 004076C5: StrStrIA.SHLWAPI(0000010C,vmware,74CF81D0,7491C740,00000000,?,00407C04,?), ref: 00407756
            • GetVolumeInformationA.KERNEL32(c:\,00000000,00000000,?,00000000,00000000,00000000,00000000,74CF81D0,7491C740,?,?,00407C04,?), ref: 004077B0
            • wsprintfA.USER32 ref: 004077C3
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: AdaptersInfo$InformationVolumewsprintf
            • String ID: %u,%u,%u$c:\
            • API String ID: 2832006997-1098778900
            • Opcode ID: 1378d263664e72a0fb9e98e9ba013b5515d9d2c6303b54a3e5097fc6c07dfc01
            • Instruction ID: 639f785529ae473f436b5ba291e678d43a97233c65e8f014b44abe7366cfb547
            • Opcode Fuzzy Hash: 1378d263664e72a0fb9e98e9ba013b5515d9d2c6303b54a3e5097fc6c07dfc01
            • Instruction Fuzzy Hash: 3BE0DFB2200104BFFB04AB69CE0ACBB3F6CDA802647110475FD06E6191EA74AE20D6B5
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00407154(void* __eflags, WCHAR* _a4, WCHAR* _a8, int _a12) {
            				signed short _v8;
            				short _v24;
            				char _v264;
            				char _v280;
            				void* _t20;
            				WCHAR* _t22;
            
            				_t20 = E00406EE6(_a4, 5,  &_v280, 0x80);
            				if(_t20 == 1) {
            					_t22 =  &_v280;
            					lstrcpynW( &_v24, _t22, 9);
            					_v8 = _v8 & 0x00000000;
            					if(lstrcmpW( &_v24, L"Version ") == 0) {
            						_t22 =  &_v264;
            					}
            					lstrcpynW(_a8, _t22, _a12);
            				}
            				return _t20;
            			}









            0x00407174
            0x0040717c
            0x00407186
            0x00407195
            0x00407197
            0x004071ad
            0x004071af
            0x004071af
            0x004071bc
            0x004071bf
            0x004071c4

            APIs
              • Part of subcall function 00406EE6: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F09
            • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407195
            • lstrcmpW.KERNEL32(?,Version ), ref: 004071A5
            • lstrcpynW.KERNEL32(?,?,?), ref: 004071BC
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: lstrcpyn$CreateFilelstrcmp
            • String ID: Version
            • API String ID: 512980652-315105994
            • Opcode ID: 96b9ae64f41fd6eb80df6c037b44edd357485fb33881521d473a95340edff873
            • Instruction ID: 38589afbcfc4115d6ab1431b0da6e5ddb2d5aed87f305ed3dd4a971a4c02f3ca
            • Opcode Fuzzy Hash: 96b9ae64f41fd6eb80df6c037b44edd357485fb33881521d473a95340edff873
            • Instruction Fuzzy Hash: D1F04F72A0021CABDF109BE5DD46FDA777DEB48714F100476FB00B7181E2B5AE148BA5
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E004032F9(intOrPtr _a4) {
            				long _t2;
            				struct HWND__* _t3;
            				struct HWND__* _t6;
            
            				if(_a4 == 0) {
            					__eflags =  *0x42c150; // 0x0
            					if(__eflags == 0) {
            						_t2 = GetTickCount();
            						__eflags = _t2 -  *0x473e20;
            						if(_t2 >  *0x473e20) {
            							_t3 = CreateDialogParamW( *0x473dd8, 0x6f, 0, E00403273, 0);
            							 *0x42c150 = _t3;
            							return ShowWindow(_t3, 5);
            						}
            						return _t2;
            					} else {
            						return E00406357(0);
            					}
            				} else {
            					_t6 =  *0x42c150; // 0x0
            					if(_t6 != 0) {
            						_t6 = DestroyWindow(_t6);
            					}
            					 *0x42c150 = 0;
            					return _t6;
            				}
            			}






            0x00403300
            0x0040331a
            0x00403320
            0x0040332a
            0x00403330
            0x00403336
            0x00403347
            0x00403350
            0x00000000
            0x00403355
            0x0040335c
            0x00403322
            0x00403329
            0x00403329
            0x00403302
            0x00403302
            0x00403309
            0x0040330c
            0x0040330c
            0x00403312
            0x00403319
            0x00403319

            APIs
            • DestroyWindow.USER32(00000000,00000000,0040372A,00000001,?,?,?,004D80C8,00403A74,?), ref: 0040330C
            • GetTickCount.KERNEL32 ref: 0040332A
            • CreateDialogParamW.USER32 ref: 00403347
            • ShowWindow.USER32(00000000,00000005,?,?,?,004D80C8,00403A74,?), ref: 00403355
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Window$CountCreateDestroyDialogParamShowTick
            • String ID:
            • API String ID: 2102729457-0
            • Opcode ID: cbc2a64098dd7588ba4187a5b41697e4e57ee9dcc8b874b40b8e8f0099b36f3e
            • Instruction ID: 0fbad9865eb508c962008b13c1ec7d445a754bfb6238712b8738b1fc233469b4
            • Opcode Fuzzy Hash: cbc2a64098dd7588ba4187a5b41697e4e57ee9dcc8b874b40b8e8f0099b36f3e
            • Instruction Fuzzy Hash: 5BF03031501220ABC621AF60BC8DA9E7B69B744782740087AF505B12A5C7344D918ADC
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040638A(struct HINSTANCE__* _a4, short* _a8) {
            				void* _t3;
            				void* _t8;
            				_Unknown_base(*)()* _t9;
            
            				_t3 = GlobalAlloc(0x40, 0x2004);
            				_t9 = 0;
            				_t8 = _t3;
            				if(WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t8, 0x2004, 0, 0) != 0) {
            					_t9 = GetProcAddress(_a4, _t8);
            				}
            				GlobalFree(_t8);
            				return _t9;
            			}






            0x00406395
            0x0040639b
            0x004063a0
            0x004063b3
            0x004063c0
            0x004063c0
            0x004063c3
            0x004063ce

            APIs
            • GlobalAlloc.KERNEL32(00000040,00002004,00000000,00000001,?,00402463,?,?,?,00000008), ref: 00406395
            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,00402463,?,?,?,00000008), ref: 004063AB
            • GetProcAddress.KERNEL32(?,00000000), ref: 004063BA
            • GlobalFree.KERNEL32 ref: 004063C3
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Global$AddressAllocByteCharFreeMultiProcWide
            • String ID:
            • API String ID: 2883127279-0
            • Opcode ID: b7e2402a09f56174f1d3fac8e6afdf1de52397fce869acdc40e0422f4b52e11d
            • Instruction ID: a0439ab564bf774e5612c8b382c89393acfe2e2e42b67b9c7da9a17307b4db43
            • Opcode Fuzzy Hash: b7e2402a09f56174f1d3fac8e6afdf1de52397fce869acdc40e0422f4b52e11d
            • Instruction Fuzzy Hash: 9BE092713001117BF6101B269D4CD677EACDBCA7B2B014136F645E12A1C6348C14C674
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E0040723D(void* _a4, long _a8) {
            				void* _t6;
            				void* _t8;
            				void* _t9;
            
            				_t9 = GlobalHandle(_a4);
            				_t8 = 0;
            				if(_t9 != 0) {
            					GlobalUnlock(_t9);
            					_t6 = GlobalReAlloc(_t9, _a8, 2);
            					if(_t6 != 0) {
            						_t8 = GlobalLock(_t6);
            					}
            				}
            				return _t8;
            			}






            0x00407249
            0x0040724b
            0x0040724f
            0x00407252
            0x0040725f
            0x00407267
            0x00407270
            0x00407270
            0x00407267
            0x00407276

            APIs
            • GlobalHandle.KERNEL32(004073AF), ref: 00407243
            • GlobalUnlock.KERNEL32(00000000,?,00000000,00000000), ref: 00407252
            • GlobalReAlloc.KERNEL32 ref: 0040725F
            • GlobalLock.KERNEL32 ref: 0040726A
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Global$AllocHandleLockUnlock
            • String ID:
            • API String ID: 2167344118-0
            • Opcode ID: 84ca56021a0c02c143d121dc0e7e50d9dfa760b0061935ee982f0558aabaf0d3
            • Instruction ID: 70ff2d3bfc18e0c29a2fa24cba67b2c3bafe637130087af695bd4879023f0d3a
            • Opcode Fuzzy Hash: 84ca56021a0c02c143d121dc0e7e50d9dfa760b0061935ee982f0558aabaf0d3
            • Instruction Fuzzy Hash: B6E08632705121ABDB115B35BE0CD8B3AA5AFC5751B058074F504F6265C7348C02C6B9
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00404905(struct HWND__* _a4, int _a8, int _a12, long _a16) {
            				long _t22;
            
            				if(_a8 != 0x102) {
            					if(_a8 != 0x200) {
            						_t22 = _a16;
            						L7:
            						if(_a8 == 0x419 &&  *0x458270 != _t22) {
            							 *0x458270 = _t22;
            							E0040602D(0x448240, 0x474000);
            							E00405F74(0x474000, _t22);
            							E00401414(6);
            							E0040602D(0x474000, 0x448240);
            						}
            						L11:
            						return CallWindowProcW( *0x438200, _a4, _a8, _a12, _t22);
            					}
            					if(IsWindowVisible(_a4) == 0) {
            						L10:
            						_t22 = _a16;
            						goto L11;
            					}
            					_t22 = E00404885(_a4, 1);
            					_a8 = 0x419;
            					goto L7;
            				}
            				if(_a12 != 0x20) {
            					goto L10;
            				}
            				E00403DF7(0x413);
            				return 0;
            			}




            0x00404911
            0x00404936
            0x00404956
            0x00404959
            0x0040495c
            0x00404973
            0x00404979
            0x00404980
            0x00404987
            0x0040498e
            0x00404993
            0x00404999
            0x00000000
            0x004049a9
            0x00404943
            0x00404996
            0x00404996
            0x00000000
            0x00404996
            0x0040494f
            0x00404951
            0x00000000
            0x00404951
            0x00404917
            0x00000000
            0x00000000
            0x0040491e
            0x00000000

            APIs
            • IsWindowVisible.USER32(?), ref: 0040493B
            • CallWindowProcW.USER32(?,00000200,?,?), ref: 004049A9
              • Part of subcall function 00403DF7: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403E09
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Window$CallMessageProcSendVisible
            • String ID:
            • API String ID: 3748168415-3916222277
            • Opcode ID: 16c4d6aa58dd157e00a85c0e0de8fbda1ddcf0c199d4cb38ca568e4e339684ed
            • Instruction ID: 32c081245e767719dc1540eec71a06b383f4f84ebdd2bd37b4e9d70ed0a1c685
            • Opcode Fuzzy Hash: 16c4d6aa58dd157e00a85c0e0de8fbda1ddcf0c199d4cb38ca568e4e339684ed
            • Instruction Fuzzy Hash: 8F1182F1500209EBDF219F659C41A9B3B69AF44395F00803BF71879192C7788D508BA9
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 71%
            			E004021B2() {
            				signed int _t9;
            				short* _t10;
            				signed int _t11;
            				signed int _t24;
            				void* _t29;
            				void* _t30;
            				void* _t31;
            				void* _t33;
            
            				_t9 = E00401453(0);
            				_t29 = 0x31;
            				_t26 = _t9;
            				_t10 = E00401453(_t29);
            				_t30 = 0x22;
            				 *(_t33 + 8) = _t10;
            				_t11 = E00401453(_t30);
            				_t31 = 0x15;
            				_t24 = _t11;
            				E00401453(_t31);
            				E0040142C(0xffffffec);
            				asm("sbb eax, eax");
            				asm("sbb eax, eax");
            				if(ShellExecuteW( *(_t33 - 0xc),  ~( *_t9) & _t26,  *(_t33 + 8),  ~( *_t24) & _t24, 0x4cc0b0,  *(_t33 - 0x20)) >= 0x21) {
            					_push(_t24);
            					_push( *(_t33 + 8));
            					E004062C7(L"ExecShell: success (\"%s\": file:\"%s\" params:\"%s\")", _t26);
            				} else {
            					_push( *((intOrPtr*)(__ebp + 8)));
            					__eax = E004062C7(L"ExecShell: warning: error (\"%s\": file:\"%s\" params:\"%s\")=%d", __edi);
            					 *((intOrPtr*)(_t33 - 4)) = 1;
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t33 - 4));
            				return 0;
            			}











            0x004021b4
            0x004021bb
            0x004021bc
            0x004021be
            0x004021c5
            0x004021c6
            0x004021c9
            0x004021d0
            0x004021d1
            0x004021d3
            0x004021da
            0x004021ed
            0x004021fb
            0x0040220c
            0x00402226
            0x00402227
            0x00402230
            0x0040220e
            0x00402210
            0x00402219
            0x004019fd
            0x004019fd
            0x0040310e
            0x0040311a

            APIs
            • ShellExecuteW.SHELL32(?,00000000,?,00000000,004CC0B0,?), ref: 00402203
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            Strings
            • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402214
            • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 0040222B
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: ExecuteShelllstrlenwvsprintf
            • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
            • API String ID: 2380004146-2180253247
            • Opcode ID: 707b09345c39b15e70188f7127911ff4f00a04c22a7ab9105e122700d0772aaf
            • Instruction ID: 7bfefa792a6f7c16d4d8349b169ca20c7831fbe2e1afbd2366841c4ee347190e
            • Opcode Fuzzy Hash: 707b09345c39b15e70188f7127911ff4f00a04c22a7ab9105e122700d0772aaf
            • Instruction Fuzzy Hash: 6601F5776001047ADB007FF9EC46EED37A8EB44798B20803BF501F90E2E27D8A91D669
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ShowWindow.USER32(00000000,00000000), ref: 0040219C
              • Part of subcall function 004062C7: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
              • Part of subcall function 004062C7: wvsprintfW.USER32(00000000,?,?), ref: 004062EB
            • EnableWindow.USER32(00000000,00000000), ref: 004021A7
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: Window$EnableShowlstrlenwvsprintf
            • String ID: HideWindow
            • API String ID: 1249568736-780306582
            • Opcode ID: 2d9916d6a0671317b442a61514f16f2f97d29cb7630ecc6534158e58294e8335
            • Instruction ID: b3941c556e2b0eecf458d0b98135f7b6416b54b9747c20c1221e0ffa1970e5be
            • Opcode Fuzzy Hash: 2d9916d6a0671317b442a61514f16f2f97d29cb7630ecc6534158e58294e8335
            • Instruction Fuzzy Hash: B6E09232A04120EBCB18ABF5694949E77A0AB44366360047FE103F50D2DB7CCD01C92D
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E004027A4(short __ebx) {
            				short _t11;
            				intOrPtr _t12;
            				WCHAR* _t13;
            				WCHAR* _t14;
            				int _t19;
            				WCHAR* _t24;
            				void* _t28;
            				void* _t29;
            				void* _t31;
            
            				_t11 =  *L"!N~"; // 0x4e0021
            				 *(_t31 - 0x48) = _t11;
            				_t12 =  *0x4095f8; // 0x7e
            				 *((intOrPtr*)(_t31 - 0x44)) = _t12;
            				_t13 = E00401453(1);
            				_t28 = 0x12;
            				 *(_t31 - 0x34) = _t13;
            				_t14 = E00401453(_t28);
            				_t29 = 0xffffffdd;
            				 *(_t31 + 8) = _t14;
            				GetPrivateProfileStringW( *(_t31 - 0x34),  *(_t31 + 8), _t31 - 0x48, _t24, 0x2003, E00401453(_t29));
            				_t19 = lstrcmpW(_t24, _t31 - 0x48);
            				if(_t19 == 0) {
            					 *((intOrPtr*)(_t31 - 4)) = 1;
            					 *_t24 = __ebx;
            				}
            				 *0x473e88 =  *0x473e88 +  *((intOrPtr*)(_t31 - 4));
            				return 0;
            			}












            0x004027a4
            0x004027a9
            0x004027ac
            0x004027b4
            0x004027b7
            0x004027be
            0x004027bf
            0x004027c2
            0x004027c9
            0x004027ca
            0x004027e3
            0x004027ee
            0x004019d1
            0x004019d7
            0x004019de
            0x004019de
            0x0040310e
            0x0040311a

            APIs
            • GetPrivateProfileStringW.KERNEL32 ref: 004027E3
            • lstrcmpW.KERNEL32(?,?,?,00002003,00000000), ref: 004027EE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: PrivateProfileStringlstrcmp
            • String ID: !N~
            • API String ID: 623250636-529124213
            • Opcode ID: cbd1d5a885b902bba5f9af7500443c0f13042f88ca4a4668346f998cc7b7f80d
            • Instruction ID: c60e5488172c990f07e6a85f6143e507e6ba8ec73c4164372d1e30aa5befefc4
            • Opcode Fuzzy Hash: cbd1d5a885b902bba5f9af7500443c0f13042f88ca4a4668346f998cc7b7f80d
            • Instruction Fuzzy Hash: 32F0F8B1900219AFDB11AFA9ED899ED7BB9AF08314F108026F601F61B2D2344A41DB44
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E004062C7(WCHAR* _a4, char _a8) {
            
            				 *0x462540 =  *0x462540 & 0x00000000;
            				wvsprintfW( &(0x462540[lstrlenW("RMDir: RemoveDirectory invalid input("")")]), _a4,  &_a8);
            				return E0040610B( &_a8, 0);
            			}



            0x004062c7
            0x004062eb
            0x004062f8

            APIs
            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E8D,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062D4
            • wvsprintfW.USER32(00000000,?,?), ref: 004062EB
              • Part of subcall function 0040610B: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062F8,00000000), ref: 00406122
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: CloseHandlelstrlenwvsprintf
            • String ID: RMDir: RemoveDirectory invalid input("")
            • API String ID: 3509786178-2769509956
            • Opcode ID: 06cdb0636f31de3caccb2fd5e9dfc28eabedd12d1375c7ebae3e2a73f97f7772
            • Instruction ID: 37822e3d81ef2f12cd31ff7378191fe851d5065eb970489e9c67b27003f734d2
            • Opcode Fuzzy Hash: 06cdb0636f31de3caccb2fd5e9dfc28eabedd12d1375c7ebae3e2a73f97f7772
            • Instruction Fuzzy Hash: 3FD0A730004B26FBDB145B90DE19F197764F750304F50042EF102500B1F7F55004C71B
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 100%
            			E00405DDD(void* __ecx, CHAR* _a4, CHAR* _a8) {
            				int _v8;
            				int _t11;
            				int _t13;
            				int _t14;
            				CHAR* _t16;
            				CHAR* _t26;
            
            				_t11 = lstrlenA(_a8);
            				_t26 = _a4;
            				_v8 = _t11;
            				while(lstrlenA(_t26) >= _v8) {
            					_t13 = _v8;
            					 *((char*)(_t13 + _t26)) = 0;
            					_t14 = lstrcmpiA(_t26, _a8);
            					_t26[_v8] =  *((intOrPtr*)(_t13 + _t26));
            					if(_t14 == 0) {
            						_t16 = _t26;
            					} else {
            						_t26 = CharNextA(_t26);
            						continue;
            					}
            					L5:
            					return _t16;
            				}
            				_t16 = 0;
            				goto L5;
            			}









            0x00405ded
            0x00405def
            0x00405df2
            0x00405e1e
            0x00405df7
            0x00405e01
            0x00405e05
            0x00405e10
            0x00405e13
            0x00405e2f
            0x00405e15
            0x00405e1c
            0x00000000
            0x00405e1c
            0x00405e28
            0x00405e2c
            0x00405e2c
            0x00405e26
            0x00000000

            APIs
            • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BEB,00000000,[Rename]), ref: 00405DED
            • lstrcmpiA.KERNEL32(?,?,?,00000000,00406BEB,00000000,[Rename]), ref: 00405E05
            • CharNextA.USER32(?,?,00000000,00406BEB,00000000,[Rename]), ref: 00405E16
            • lstrlenA.KERNEL32(?,?,00000000,00406BEB,00000000,[Rename]), ref: 00405E1F
            Memory Dump Source
            • Source File: 00000000.00000002.358866908.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.358855017.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358882071.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358893585.0000000000462000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.358932212.00000000004F9000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_IdeaShare Key.jbxd
            Similarity
            • API ID: lstrlen$CharNextlstrcmpi
            • String ID:
            • API String ID: 190613189-0
            • Opcode ID: 8938d4122ff8cd55b7ba55f287eccf5cabd342054282af70d4c94b6b6d2e7980
            • Instruction ID: 78520c33c0a771cc30cd74bfe9c147213bd01ab99c85fb8ef123402db4e462ad
            • Opcode Fuzzy Hash: 8938d4122ff8cd55b7ba55f287eccf5cabd342054282af70d4c94b6b6d2e7980
            • Instruction Fuzzy Hash: 98F0CD31205558FFCB019BA9DC04C9FBFA8EF4A350B2540AAE841EB311D230DE019BA9
            Uniqueness

            Uniqueness Score: -1.00%

            Execution Graph

            Execution Coverage:7.2%
            Dynamic/Decrypted Code Coverage:0%
            Signature Coverage:1.3%
            Total number of Nodes:631
            Total number of Limit Nodes:24
            execution_graph 2634 11cdb10 2635 11cdb1c ??1QVariant@@QAE 2634->2635 2636 11cdb29 2634->2636 2635->2636 2637 11c2f10 ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ 2639 11c130c 2640 11cb296 pre_c_initialization 2639->2640 2641 11cb29b _set_fmode 2640->2641 2217 11ce50e ??1QTranslator@@UAE 2644 11c8f00 ?exit@QCoreApplication@@SAXH 2650 11c7330 2651 11c13a7 2650->2651 2652 11c7365 16 API calls 2651->2652 2653 11c74a9 2652->2653 2654 11c74ad ?x@QRect@ ?setX@QRect@@QAEXH ?y@QRect@ ?setY@QRect@@QAEXH 2653->2654 2655 11c74f5 9 API calls 2653->2655 2654->2655 2656 11c75d6 ??1QFont@@QAE ??1QString@@QAE 2655->2656 2657 11c75a7 ?setPixelSize@QFont@@QAEXH ?ensurePolished@QWidget@ ?setFont@QWidget@@QAEXABVQFont@@ 2655->2657 2657->2656 2658 11c8f30 ??0QString@@QAE 2659 11c8f80 6 API calls 2658->2659 2660 11c8fda 9 API calls 2659->2660 2661 11c8fd1 2659->2661 2663 11c904f ??1QString@@QAE 2660->2663 2661->2659 2662 11c8fd8 2661->2662 2662->2663 2227 11c1131 2228 11cb276 _set_app_type 2227->2228 2668 11c132a __RTC_Initialize 2669 11cbfa8 2668->2669 2670 11cb72b __std_exception_copy 2235 11c5520 ??0QString@@QAE 2236 11c1299 2235->2236 2237 11c557e ??1QString@@QAE 2236->2237 2238 11c5598 2237->2238 2239 11c55aa ?begin@QListData@ 2237->2239 2238->2239 2240 11c55bf 2239->2240 2241 11c55d1 ?end@QListData@ 2239->2241 2240->2241 2242 11c5848 ??0QString@@QAE 2241->2242 2243 11c55f1 2241->2243 2244 11c1311 2242->2244 2243->2242 2246 11c5607 ?objectName@QObject@@QBE?AVQString@ ?property@QObject@@QBE?AVQVariant@@PBD ?toInt@QVariant@@QBEHPA_N ??1QVariant@@QAE ?property@QObject@@QBE?AVQVariant@@PBD 2243->2246 2245 11c586b ??1QString@@QAE 2244->2245 2247 11c5894 ?begin@QListData@ 2245->2247 2248 11c5882 2245->2248 2251 11c567c ??1QVariant@@QAE ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH 2246->2251 2249 11c58a9 2247->2249 2250 11c58bb ?end@QListData@ 2247->2250 2248->2247 2249->2250 2252 11c5b56 2250->2252 2260 11c58cf 2250->2260 2254 11c57a9 7 API calls 2251->2254 2255 11c56b3 ??0QChar@@QAE@UQLatin1Char@@ ?arg@QString@@QBE?AV1@HHHVQChar@@ ??0QChar@@QAE@UQLatin1Char@@ ?arg@QString@@QBE?AV1@HHHVQChar@@ 2251->2255 2253 11c5b83 ?dispose@QListData@@SAXPAUData@1@ 2252->2253 2256 11c5b8b 2252->2256 2253->2256 2257 11c581d ??1QString@@QAE ??1QString@@QAE 2254->2257 2258 11c571c 10 API calls 2255->2258 2259 11c5bb1 ?dispose@QListData@@SAXPAUData@1@ 2256->2259 2261 11c5bb9 2256->2261 2257->2243 2258->2257 2259->2261 2260->2252 2262 11c58eb 6 API calls 2260->2262 2263 11c596e ??1QVariant@@QAE ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH 2262->2263 2264 11c5aaf 7 API calls 2263->2264 2265 11c59a5 ??0QChar@@QAE@UQLatin1Char@@ ?arg@QString@@QBE?AV1@HHHVQChar@@ ??0QChar@@QAE@UQLatin1Char@@ ?arg@QString@@QBE?AV1@HHHVQChar@@ 2263->2265 2266 11c5b29 ??1QString@@QAE ??1QString@@QAE 2264->2266 2267 11c5a11 10 API calls 2265->2267 2266->2260 2267->2266 2268 11c2d20 2269 11c2d2e 2268->2269 2270 11c2d36 2268->2270 2271 11c2db0 ?qt_metacast@QDialog@@UAEPAXPBD 2270->2271 2272 11c2d69 2270->2272 2273 11c8520 ??1QPushButton@@UAE 2274 11c8532 2273->2274 2671 11caf20 2672 11caf3a _crt_at_quick_exit 2671->2672 2673 11caf40 _register_onexit_function 2671->2673 2675 11c9f20 ?stop@QTimer@ 2676 11c9f6e ?tr@QMetaObject@@QBE?AVQString@@PBD0H 2675->2676 2677 11c9f7f ?tr@QMetaObject@@QBE?AVQString@@PBD0H 2675->2677 2678 11c9f8e 12 API calls 2676->2678 2677->2678 2279 11c8550 ??1QTimer@@UAE 2280 11c8562 2279->2280 2282 11c114a 2283 11c2bf0 2282->2283 2284 11c2bff 2283->2284 2285 11c2bf9 ?dynamicMetaObject@QObjectData@@QBEPAUQMetaObject@ 2283->2285 2285->2284 2685 11c5340 ?style@QWidget@@QBEPAVQStyle@ 2686 11c537c ?style@QWidget@@QBEPAVQStyle@ 2685->2686 2687 11c5388 23 API calls 2686->2687 2692 11c1343 2693 11cac78 2692->2693 2694 11cac81 _execute_onexit_table 2693->2694 2695 11cac8d 2693->2695 2050 11caf77 _set_app_type 2071 11c103c 2050->2071 2052 11caf84 _set_fmode __p__commode 2053 11caf96 pre_c_initialization 2052->2053 2054 11cb00b pre_c_initialization 2053->2054 2073 11c11b3 __RTC_Initialize 2053->2073 2070 11cb019 2054->2070 2080 11c144c ___scrt_initialize_default_local_stdio_options 2054->2080 2057 11cb051 2058 11cafae 2059 11cafbd _configure_narrow_argv 2058->2059 2059->2054 2060 11cafc9 2059->2060 2075 11c137f 2060->2075 2062 11cafce pre_c_initialization 2063 11cafd7 __setusermatherr 2062->2063 2064 11cafe2 pre_c_initialization 2062->2064 2063->2064 2077 11c12f8 2064->2077 2066 11caff1 pre_c_initialization 2067 11caff6 _configthreadlocale 2066->2067 2068 11cb002 pre_c_initialization 2067->2068 2068->2054 2069 11cb006 _initialize_narrow_environment 2068->2069 2069->2054 2071->2052 2072 11cbece 2071->2072 2072->2052 2073->2058 2074 11cbf71 2073->2074 2074->2058 2075->2062 2076 11cbeda InitializeSListHead 2075->2076 2076->2062 2077->2066 2078 11cbefb _controlfp_s 2077->2078 2079 11cbf13 2078->2079 2079->2066 2080->2057 2081 11cbf32 ___scrt_initialize_default_local_stdio_options 2080->2081 2081->2057 2703 11c7770 2704 11c779d 2703->2704 2705 11c77e9 2704->2705 2706 11c77df ?dispose@QListData@@SAXPAUData@1@ 2704->2706 2707 11c77d0 ??1QString@@QAE 2704->2707 2706->2705 2707->2706 2707->2707 2715 11c376a ?dispose@QListData@ _CxxThrowException 2716 11c37c0 ?begin@QListData@ ?detach@QListData@@QAEPAUData@1@H ?end@QListData@ ?begin@QListData@ 2715->2716 2717 11c3829 2716->2717 2718 11c384c ?dispose@QListData@@SAXPAUData@1@ 2717->2718 2719 11c3856 2717->2719 2718->2719 2306 11cb199 _seh_filter_exe 2724 11cdb89 ??1QDebug@@QAE 2311 11c8580 ??1QWidget@@UAE 2312 11c8592 2311->2312 2317 11c5d80 ??0QString@@QAE ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QAE 2318 11c5e18 ?begin@QListData@ 2317->2318 2319 11c5e06 2317->2319 2320 11c5e2d 2318->2320 2321 11c5e3f ?end@QListData@ 2318->2321 2319->2318 2320->2321 2322 11c6233 2321->2322 2325 11c5e52 2321->2325 2323 11c625c ?dispose@QListData@@SAXPAUData@1@ 2322->2323 2324 11c6268 2322->2324 2323->2324 2325->2322 2326 11c5e76 10 API calls 2325->2326 2327 11c5f3e 17 API calls 2326->2327 2328 11c60aa 17 API calls 2326->2328 2329 11c620b ??1QString@@QAE ?setEditable@QComboBox@@QAEX_N ??1QString@@QAE 2327->2329 2328->2329 2329->2325 2334 11cbdb1 _except_handler4_common 2335 11cb1ad 2336 11c1235 GetModuleHandleW 2335->2336 2337 11cb1b5 2336->2337 2338 11cb1b9 2337->2338 2339 11cb1eb _exit 2337->2339 2340 11cb1bf _c_exit 2338->2340 2343 11cb1c4 2338->2343 2341 11c1285 2339->2341 2340->2343 2342 11cb258 _get_narrow_winmain_command_line 2341->2342 2344 11c1064 5 API calls 2342->2344 2345 11cb26e 2344->2345 2348 11c11a4 2349 11cb281 __p__commode 2348->2349 2350 11cb28e pre_c_initialization 2349->2350 2738 11c87de 2739 11c8805 ?dispose@QListData@ _CxxThrowException 2738->2739 2745 11cb7c5 __std_exception_destroy 2746 11cb7e1 2745->2746 2370 11c41c0 2371 11c1302 2370->2371 2372 11c41d2 ?pos@QWidget@@QBE?AVQPoint@ 2371->2372 2373 11c41e5 ?center@QRect@@QBE?AVQPoint@ 2372->2373 2374 11c4200 ?screenAt@QGuiApplication@@SAPAVQScreen@@ABVQPoint@@ 2372->2374 2373->2374 2375 11c421c ?logicalDotsPerInch@QScreen@ 2374->2375 2376 11c4211 2374->2376 2377 11c4240 2375->2377 2367 11c9dc0 11 API calls 2368 11c9eb0 ??1QPixmap@@UAE 2367->2368 2747 11c63c0 ??0QString@@QAE ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QAE 2748 11c6448 2747->2748 2749 11c645a ?begin@QListData@ 2747->2749 2748->2749 2750 11c646f 2749->2750 2751 11c6481 ?end@QListData@ 2749->2751 2750->2751 2752 11c657b 2751->2752 2753 11c6494 2751->2753 2754 11c65a4 ?dispose@QListData@@SAXPAUData@1@ 2752->2754 2755 11c65b0 2752->2755 2753->2752 2756 11c64a7 ?objectName@QObject@@QBE?AVQString@ ??8QString@@QBE_NPBD ?property@QObject@@QBE?AVQVariant@@PBD ?toInt@QVariant@@QBEHPA_N ??1QVariant@@QAE 2753->2756 2754->2755 2757 11c6509 6 API calls 2756->2757 2758 11c6560 ??1QString@@QAE 2756->2758 2757->2758 2758->2753 2764 11ce3c0 ??1QLocale@@QAE 2783 11c43f0 2784 11c4460 2783->2784 2785 11c4402 ?globalPos@QMouseEvent@@QBE?AVQPoint@ ?move@QWidget@@QAEXABVQPoint@@ 2783->2785 2786 11c4445 ?move@QWidget@@QAEXABVQPoint@@ 2785->2786 2786->2784 2787 11c6bf0 ??0QString@@QAE ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QAE 2788 11c6c7e 2787->2788 2789 11c6c90 ?begin@QListData@ 2787->2789 2788->2789 2790 11c6ca5 2789->2790 2791 11c6cb7 ?end@QListData@ 2789->2791 2790->2791 2792 11c7175 2791->2792 2795 11c6cce 2791->2795 2793 11c719e ?dispose@QListData@@SAXPAUData@1@ 2792->2793 2794 11c71aa 2792->2794 2793->2794 2795->2792 2796 11c6ced ?orientation@QAbstractSlider@@QBE?AW4Orientation@Qt@ 2795->2796 2796->2795 2797 11c6d01 54 API calls 2796->2797 2797->2795 2387 11cdde5 2388 11cddfe 2387->2388 2389 11cddf1 ??1QString@@QAE 2387->2389 2389->2388 2391 11c85e0 2392 11c8648 ??0QString@@QAE@ABV0@ ?append@QListData@ 2391->2392 2393 11c8619 2391->2393 2393->2392 2394 11c861d 2393->2394 2395 11c8629 ??0QString@@QAE@ABV0@ 2394->2395 2396 11c8de0 2397 11c8e08 2396->2397 2398 11c8e35 ?nativeEvent@QWidget@@MAE_NABVQByteArray@@PAXPAJ 2396->2398 2397->2398 2399 11c8e1f 2397->2399 2800 11c87e3 ?begin@QListData@ ?begin@QListData@ 2801 11c8805 ?dispose@QListData@ _CxxThrowException 2800->2801 2802 11c128f 2800->2802 2802->2801 2803 11c121c 2804 11cabbb 2803->2804 2805 11cabd0 _configure_narrow_argv 2804->2805 2806 11cabc4 2804->2806 2807 11cabde _initialize_narrow_environment 2805->2807 2808 11cabdb 2805->2808 2807->2806 2402 11c2c10 ?qt_metacall@QDialog@@UAEHW4Call@QMetaObject@@HPAPAX 2403 11c2c33 2402->2403 2404 11cdc10 ??1QVariant@@QAE 2405 11c140b 2406 11caacb 2405->2406 2407 11caad0 _configure_narrow_argv 2406->2407 2412 11c4800 ?sourceChanged@QGraphicsEffect@@MAEXV?$QFlags@W4ChangeFlag@QGraphicsEffect@@@@ 2413 11c4819 2412->2413 2815 11c4600 2816 11c460d 2815->2816 2817 11c4627 2815->2817 2816->2817 2818 11c4619 memcpy 2816->2818 2818->2817 2819 11c1203 2820 11cb79b __std_exception_destroy 2819->2820 2821 11c123a 2822 11c7830 ??1QApplication@@UAE 2821->2822 2414 11cdc3b ??1QIcon@@QAE 2416 11cbc34 memset GetStartupInfoW 2417 11cbc5a 2416->2417 2420 11cac37 2422 11cac3f 2420->2422 2421 11cac5c _seh_filter_dll 2422->2421 2141 11c4a30 ??0QVariant@@QAE@_N ?setProperty@QObject@@QAE_NPBDABVQVariant@@ ??1QVariant@@QAE 2142 11c1334 2141->2142 2143 11c4a9f ??0QString@@QAE 2142->2143 2144 11c11bd 2143->2144 2145 11c4ac4 ??1QString@@QAE 2144->2145 2146 11c4aed ?begin@QListData@ 2145->2146 2147 11c4adb 2145->2147 2148 11c4b14 ?end@QListData@ 2146->2148 2149 11c4b02 2146->2149 2147->2146 2150 11c4b24 2148->2150 2151 11c4b56 ??0QString@@QAE 2148->2151 2149->2148 2154 11c4b39 ?setFocusPolicy@QWidget@@QAEXW4FocusPolicy@Qt@@ 2150->2154 2152 11c13a2 2151->2152 2153 11c4b79 ??1QString@@QAE 2152->2153 2155 11c4b90 2153->2155 2156 11c4ba2 ?begin@QListData@ 2153->2156 2154->2150 2159 11c4b4a 2154->2159 2155->2156 2157 11c4bc9 ?end@QListData@ 2156->2157 2158 11c4bb7 2156->2158 2160 11c4bd9 2157->2160 2161 11c4c54 ??0QString@@QAE 2157->2161 2158->2157 2159->2151 2160->2161 2162 11c4be0 ?icon@QAbstractButton@@QBE?AVQIcon@ ?isNull@QIcon@ ??1QIcon@@QAE 2160->2162 2163 11c1177 2161->2163 2162->2160 2164 11c4c0b ?iconSize@QAbstractButton@@QBE?AVQSize@ ??0QVariant@@QAE@ABVQSize@@ ?setProperty@QObject@@QAE_NPBDABVQVariant@@ ??1QVariant@@QAE 2162->2164 2165 11c4c77 ??1QString@@QAE 2163->2165 2164->2160 2166 11c4c8e 2165->2166 2167 11c4ca0 ?begin@QListData@ 2165->2167 2166->2167 2168 11c4cb5 2167->2168 2169 11c4cc7 ?end@QListData@ 2167->2169 2168->2169 2170 11c4d44 ??0QString@@QAE 2169->2170 2171 11c4cd7 8 API calls 2169->2171 2172 11c1299 2170->2172 2171->2170 2171->2171 2173 11c4d67 ??1QString@@QAE 2172->2173 2174 11c4d7e 2173->2174 2175 11c4d90 ?begin@QListData@ 2173->2175 2174->2175 2176 11c4da5 2175->2176 2177 11c4db7 ?end@QListData@ 2175->2177 2176->2177 2178 11c4e2e ??0QString@@QAE 2177->2178 2179 11c4dc7 ?contentsRect@QWidget@@QBE?AVQRect@ ?height@QRect@ ??0QVariant@@QAE@N ?setProperty@QObject@@QAE_NPBDABVQVariant@@ ??1QVariant@@QAE 2177->2179 2180 11c1311 2178->2180 2179->2178 2179->2179 2181 11c4e51 ??1QString@@QAE 2180->2181 2182 11c4e68 2181->2182 2183 11c4e7a ?begin@QListData@ 2181->2183 2182->2183 2184 11c4e8f 2183->2184 2185 11c4ea1 ?end@QListData@ 2183->2185 2184->2185 2186 11c4f18 ??0QString@@QAE 2185->2186 2187 11c4eb1 ?contentsRect@QWidget@@QBE?AVQRect@ ?height@QRect@ ??0QVariant@@QAE@N ?setProperty@QObject@@QAE_NPBDABVQVariant@@ ??1QVariant@@QAE 2185->2187 2188 11c13c0 2186->2188 2187->2186 2187->2187 2189 11c4f3b ??1QString@@QAE 2188->2189 2190 11c4f64 ?begin@QListData@ 2189->2190 2191 11c4f52 2189->2191 2192 11c4f79 2190->2192 2193 11c4f8b ?end@QListData@ 2190->2193 2191->2190 2192->2193 2194 11c5043 2193->2194 2199 11c4f9f 2193->2199 2195 11c5070 ?dispose@QListData@@SAXPAUData@1@ 2194->2195 2197 11c5078 2194->2197 2195->2197 2196 11c4fa0 6 API calls 2196->2199 2198 11c509d ?dispose@QListData@@SAXPAUData@1@ 2197->2198 2200 11c50a5 2197->2200 2198->2200 2199->2194 2199->2196 2201 11c5005 ??0QVariant@@QAE@N ?setProperty@QObject@@QAE_NPBDABVQVariant@@ ??1QVariant@@QAE 2199->2201 2202 11c50ca ?dispose@QListData@@SAXPAUData@1@ 2200->2202 2203 11c50d2 2200->2203 2201->2199 2202->2203 2204 11c50f7 ?dispose@QListData@@SAXPAUData@1@ 2203->2204 2205 11c50ff 2203->2205 2204->2205 2206 11c5124 ?dispose@QListData@@SAXPAUData@1@ 2205->2206 2207 11c512c 2205->2207 2206->2207 2208 11c5152 ?dispose@QListData@@SAXPAUData@1@ 2207->2208 2209 11c515a 2207->2209 2208->2209 2423 11c4830 2424 11c4869 2423->2424 2425 11c49b0 2424->2425 2426 11c4893 ??0QString@@QAE ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QAE 2424->2426 2427 11c48fc ?begin@QListData@ 2426->2427 2428 11c48ea 2426->2428 2429 11c4911 2427->2429 2430 11c4923 ?end@QListData@ 2427->2430 2428->2427 2429->2430 2431 11c4933 2430->2431 2431->2425 2432 11c49a4 ?dispose@QListData@@SAXPAUData@1@ 2431->2432 2432->2425 2439 11ce432 ??1QProcessEnvironment@@QAE 2440 11c1433 2441 11c88a0 ?stop@QTimer@ 2440->2441 2448 11c8420 ??1QString@@QAE ??1QString@@QAE 2451 11ce45f ??1QSettings@@UAE 2044 11cb056 2048 11c1415 2044->2048 2046 11cb05b 2047 11cb060 _set_new_mode 2046->2047 2048->2046 2049 11cbccc SetUnhandledExceptionFilter 2048->2049 2049->2046 2454 11ce456 ??1QFileInfo@@QAE 2832 11c6650 ??0QString@@QAE ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QAE 2833 11c66ed ?begin@QListData@ 2832->2833 2834 11c66db 2832->2834 2835 11c6714 ?end@QListData@ 2833->2835 2836 11c6702 2833->2836 2834->2833 2837 11c6a85 2835->2837 2840 11c6728 2835->2840 2836->2835 2838 11c6aae ?dispose@QListData@@SAXPAUData@1@ 2837->2838 2839 11c6aba 2837->2839 2838->2839 2840->2837 2841 11c6743 6 API calls 2840->2841 2842 11c6857 ??0QSize@@QAE@HH ??1QVariant@@QAE 2840->2842 2841->2840 2843 11c6984 13 API calls 2842->2843 2844 11c6876 16 API calls 2842->2844 2845 11c6a5d ??1QString@@QAE ??1QString@@QAE 2843->2845 2844->2845 2845->2840 2460 11c1447 2461 11ca180 ?qResourceFeatureZlib@ ?qUnregisterResourceData@@YA_NHPBE00 2460->2461 2462 11c7840 ??0QString@@QAE@ABV0@ ?append@QString@@QAEAAV1@ABV1@ 2853 11caa42 2854 11caa54 malloc 2853->2854 2855 11caa47 _callnewh 2854->2855 2856 11caa61 2854->2856 2855->2854 2857 11c1217 2855->2857 2858 11cb89f _CxxThrowException 2857->2858 2859 11cb8bc 2858->2859 2860 11c867c 2861 11c1195 2860->2861 2862 11c8688 _CxxThrowException 2861->2862 2864 11c3270 ??0QDialog@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2865 11c8e70 2866 11c8e7f 2865->2866 2867 11c8e98 2865->2867 2868 11c8e85 ??0QString@@QAE@ABV0@ 2866->2868 2868->2867 2868->2868 2003 11cb06c 2027 11c1357 ___security_init_cookie 2003->2027 2005 11cb1de 2006 11cb1e5 exit 2005->2006 2007 11cb1eb _exit 2006->2007 2010 11c1285 2007->2010 2008 11cb071 2008->2005 2009 11cb0b9 _initterm_e 2008->2009 2016 11cb102 2008->2016 2012 11cb0d4 2009->2012 2013 11cb0e5 _initterm 2009->2013 2011 11cb258 _get_narrow_winmain_command_line 2010->2011 2031 11c1064 2011->2031 2013->2016 2015 11cb26e 2017 11cb156 2016->2017 2019 11cb14e _register_thread_local_exe_atexit_callback 2016->2019 2018 11cb15b _get_narrow_winmain_command_line 2017->2018 2020 11c1064 5 API calls 2018->2020 2019->2017 2021 11cb170 2020->2021 2040 11c1235 2021->2040 2023 11cb177 2023->2006 2024 11cb17b 2023->2024 2025 11cb17f _cexit 2024->2025 2026 11cb184 2024->2026 2025->2026 2026->2012 2027->2008 2028 11cbe6b 2027->2028 2029 11cbe8a 2028->2029 2043 11cbe0b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 2028->2043 2029->2008 2031->2015 2032 11cc0c0 GetCommandLineW CommandLineToArgvW 2031->2032 2033 11cc0e8 2032->2033 2035 11cc0f2 2032->2035 2033->2015 2034 11cc18c LocalFree 2038 11cc1a5 2034->2038 2035->2034 2036 11cc131 WideCharToMultiByte 2035->2036 2037 11cc151 WideCharToMultiByte 2035->2037 2036->2035 2037->2036 2039 11cc184 2037->2039 2038->2015 2039->2034 2040->2023 2041 11cbc79 GetModuleHandleW 2040->2041 2042 11cbc85 2041->2042 2042->2023 2043->2029 2468 11cb86d 2469 11c13ed 2468->2469 2470 11cb87b _CxxThrowException 2469->2470 2471 11cb891 2470->2471 2472 11cb89f _CxxThrowException 2471->2472 2473 11cb8bc 2472->2473 2875 11c3e6a ?dispose@QListData@ _CxxThrowException 2876 11c3ec0 6 API calls 2875->2876 2877 11c3f5c 2876->2877 2878 11c3f6e ?begin@QListData@ 2876->2878 2877->2878 2879 11c3f95 ?end@QListData@ 2878->2879 2880 11c3f83 2878->2880 2881 11c3fa4 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QAE 2879->2881 2883 11c3fd3 2879->2883 2880->2879 2881->2881 2881->2883 2882 11c3ffc ?dispose@QListData@@SAXPAUData@1@ 2884 11c4008 ?event@QWidget@@MAE_NPAVQEvent@@ 2882->2884 2883->2882 2883->2884 2885 11c1267 2886 11c9c70 2885->2886 2887 11c9c78 ?start@QTimer@ 2886->2887 2489 11c4090 2490 11c4160 2489->2490 2492 11c40ca 2489->2492 2491 11c40d0 ?property@QObject@@QBE?AVQVariant@@PBD ?isNull@QVariant@ 2491->2492 2493 11c40fa ?property@QObject@@QBE?AVQVariant@@PBD ?toBool@QVariant@ 2491->2493 2492->2491 2494 11c4139 ??1QVariant@@QAE 2492->2494 2495 11c4131 ??1QVariant@@QAE 2492->2495 2493->2492 2494->2490 2496 11c414e ?parentWidget@QWidget@@QBEPAV1 2494->2496 2495->2494 2496->2490 2496->2491 2497 11c9c90 2498 11c9cc1 2497->2498 2499 11c9cd4 ??0QProcess@@QAE@PAVQObject@@ 2498->2499 2500 11c9ce5 2498->2500 2501 11c9ce7 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH 2499->2501 2500->2501 2502 11c1037 2501->2502 2503 11c9d1c ??1QString@@QAE 2502->2503 2504 11c1271 2503->2504 2505 11c9d40 ?startDetached@QProcess@@SA_NABVQString@@ABVQStringList@@ 2504->2505 2506 11c1375 2505->2506 2507 11c9d5f ??1QString@@QAE 2506->2507 2508 11c4490 ?setActiveWindow@QApplication@@SAXPAVQWidget@@ ?activeWindow@QApplication@@SAPAVQWidget@ 2509 11c44cf 8 API calls 2508->2509 2510 11c453a 2508->2510 2509->2510 2511 11c457f 2510->2511 2512 11c4543 ?globalPos@QMouseEvent@@QBE?AVQPoint@ ?frameGeometry@QWidget@@QBE?AVQRect@ ?topLeft@QRect@@QBE?AVQPoint@ 2510->2512 2512->2511 2513 11c8490 ??1QGraphicsDropShadowEffect@@UAE 2514 11c84a2 2513->2514 2086 11c8080 2087 11c1361 2086->2087 2088 11c80b5 ??0QString@@QAE ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH 2087->2088 2089 11c815a 2088->2089 2090 11c817f ??0QTimer@@QAE@PAVQObject@@ 2089->2090 2091 11c8190 2089->2091 2092 11c8192 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QAE ?start@QTimer@@QAEXH 2090->2092 2091->2092 2093 11c81d7 2092->2093 2094 11c81ef 7 API calls 2093->2094 2095 11c825c 2094->2095 2096 11c826e ?begin@QListData@ 2094->2096 2095->2096 2097 11c8295 ?end@QListData@ 2096->2097 2098 11c8283 2096->2098 2099 11c82a5 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QAE 2097->2099 2100 11c82d1 2097->2100 2098->2097 2099->2099 2099->2100 2101 11c82f7 ?dispose@QListData@@SAXPAUData@1@ 2100->2101 2102 11c8303 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QAE 2100->2102 2101->2102 2103 11c8333 2102->2103 2104 11c833a ?showNormal@QWidget@ ?activateWindow@QWidget@ 2103->2104 2899 11cb2b7 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2105 11c88b0 ?setWindowTitle@QWidget@@QAEXABVQString@@ ?setWindowFlags@QWidget@@QAEXV?$QFlags@W4WindowType@Qt@@@@ ?setAttribute@QWidget@@QAEXW4WidgetAttribute@Qt@@_N 2106 11c890a 2105->2106 2107 11c891d ??0QGraphicsDropShadowEffect@@QAE@PAVQObject@@ 2106->2107 2108 11c892e 2106->2108 2109 11c8930 ?setOffset@QGraphicsDropShadowEffect@@QAEXABVQPointF@@ ??0QColor@@QAE@W4GlobalColor@Qt@@ ?setColor@QGraphicsDropShadowEffect@@QAEXABVQColor@@ ?setBlurRadius@QGraphicsDropShadowEffect@@QAEXN ?setGraphicsEffect@QWidget@@QAEXPAVQGraphicsEffect@@ 2107->2109 2108->2109 2110 11c898a 2109->2110 2111 11c899d ??0QTimer@@QAE@PAVQObject@@ 2110->2111 2112 11c89ae 2110->2112 2113 11c89b0 20 API calls 2111->2113 2112->2113 2114 11c1037 2113->2114 2115 11c8b22 ??1QString@@QAE ??0QFileInfo@@QAE@ABVQString@@ ?isFile@QFileInfo@ 2114->2115 2116 11c8b5c ??1QString@@QAE 2115->2116 2117 11c8b91 ??1QString@@QAE 2115->2117 2120 11c8bc4 ?hide@QWidget@ ??1QFileInfo@@QAE ??1QString@@QAE ??1QString@@QAE 2116->2120 2117->2120 2121 11c8c00 2120->2121 2521 11ca0b0 10 API calls 2901 11c7ab0 8 API calls 2902 11c1037 2901->2902 2903 11c7b64 ??1QString@@QAE ??0QFileInfo@@QAE@ABVQString@@ ?isFile@QFileInfo@ 2902->2903 2904 11c7c29 2903->2904 2905 11c7b96 11 API calls 2903->2905 2906 11c7c2b ??1QFileInfo@@QAE ??1QString@@QAE ??1QString@@QAE 2904->2906 2905->2906 2908 11c76b0 ??0QMessageLogger@@QAE@PBDH0 ?debug@QMessageLogger@@QBE?AVQDebug@ ??6QDebug@@QAEAAV0@PBD ??6QDebug@@QAEAAV0@H ??1QDebug@@QAE 2909 11c7732 2908->2909 2910 11c8eb0 2911 11c8ecf 2910->2911 2912 11c8ebf 2910->2912 2913 11c8ec0 ??1QString@@QAE 2912->2913 2913->2911 2913->2913 2917 11ceaa9 ??1QPixmap@@UAE 2919 11cb2a6 2920 11c1357 ___security_init_cookie 5 API calls 2919->2920 2921 11cb2ab 2920->2921 2921->2921 2529 11cbcde 2530 11cbd13 2529->2530 2532 11cbcee 2529->2532 2531 11cbd19 terminate 2532->2530 2532->2531 2924 11cbad4 IsProcessorFeaturePresent 2925 11cbae9 2924->2925 2926 11cbaf5 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 2925->2926 2927 11cbbdf 2926->2927 2082 11caed7 2083 11caefb _register_onexit_function 2082->2083 2084 11caef4 _crt_atexit 2082->2084 2085 11caf06 2083->2085 2084->2085 2122 11c7cd0 ??0QtSingleApplication@@QAE@AAHPAPAD_N ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH ?sendMessage@QtSingleApplication@@QAE_NABVQString@@H ??1QString@@QAE 2123 11c7d57 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH ??0QFile@@QAE@ABVQString@@ ??1QString@@QAE ?open@QFile@@UAE_NV?$QFlags@W4OpenModeFlag@QIODevice@@@@ 2122->2123 2124 11c7d50 2122->2124 2126 11c7d9e ?readAll@QIODevice@@QAE?AVQByteArray@ ?constData@QByteArray@ 2123->2126 2127 11c7e2b ??0QLocale@@QAE ??0QTranslator@@QAE@PAVQObject@@ 2123->2127 2125 11c7fa3 ??1QApplication@@UAE 2124->2125 2128 11c7dde 6 API calls 2126->2128 2130 11c7dc6 2126->2130 2129 11c7e4c 2127->2129 2128->2127 2131 11c7e51 2129->2131 2132 11c7eb3 2129->2132 2130->2128 2133 11c7e5a 7 API calls 2131->2133 2134 11c7f27 ?installTranslator@QCoreApplication@@SA_NPAVQTranslator@@ 2131->2134 2132->2134 2136 11c7ebd 7 API calls 2132->2136 2135 11c7f14 ??1QString@@QAE ??1QString@@QAE 2133->2135 2137 11c7f41 2134->2137 2135->2134 2136->2135 2138 11c7f58 ?show@QWidget@ ?setActivationWindow@QtSingleApplication@@QAEXPAVQWidget@@_N ?exec@QApplication@ 2137->2138 2139 11c7f54 2137->2139 2138->2139 2140 11c7f88 ??1QTranslator@@UAE ??1QLocale@@QAE ??1QFile@@UAE 2139->2140 2140->2125 2536 11c10d2 2537 11cbee9 __std_type_info_destroy_list 2536->2537 2931 11ce2cb ??1QFont@@QAE 2936 11c3ec0 6 API calls 2937 11c3f5c 2936->2937 2938 11c3f6e ?begin@QListData@ 2936->2938 2937->2938 2939 11c3f95 ?end@QListData@ 2938->2939 2940 11c3f83 2938->2940 2941 11c3fa4 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QAE 2939->2941 2942 11c3fd3 2939->2942 2940->2939 2941->2941 2941->2942 2943 11c3ffc ?dispose@QListData@@SAXPAUData@1@ 2942->2943 2944 11c4008 ?event@QWidget@@MAE_NPAVQEvent@@ 2942->2944 2943->2944 2949 11c36c0 ?begin@QListData@ ?detach@QListData@@QAEPAUData@1@H ?end@QListData@ ?begin@QListData@ 2951 11c3729 2949->2951 2950 11c374c ?dispose@QListData@@SAXPAUData@1@ 2952 11c3756 2950->2952 2951->2950 2951->2952 2551 11c78c0 6 API calls 2552 11c7a07 GetSystemDefaultLangID 2551->2552 2553 11c79a1 ?uiLanguages@QLocale@@QBE?AVQStringList@ ?at@QListData@@QBEPAPAXH ??0QString@@QAE@ABV0@ ??8QString@@QBE_NPBD ??1QString@@QAE 2551->2553 2554 11c7a05 2552->2554 2555 11c7a21 ??1QLocale@@QAE 2552->2555 2553->2554 2554->2555 2556 11c7a45 2555->2556 2605 11c84c0 ??1QLabel@@UAE 2606 11c84d2 2605->2606 2557 11c90c0 ?objectName@QObject@@QBE?AVQString@ ??1QString@@QAE 2558 11c9147 2557->2558 2559 11c9112 ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE 2557->2559 2560 11c914a ?resize@QWidget@@QAEXHH ??0QSize@@QAE@HH ?setMinimumSize@QWidget@@QAEXABVQSize@@ ??0QSize@@QAE@HH ?setMaximumSize@QWidget@@QAEXABVQSize@@ 2558->2560 2559->2560 2561 11c919b 2560->2561 2562 11c91ae ??0QWidget@@QAE@PAV0@V?$QFlags@W4WindowType@Qt@@@@ 2561->2562 2563 11c91ca 2561->2563 2564 11c91cc 8 API calls 2562->2564 2563->2564 2565 11c9262 2564->2565 2566 11c9291 2565->2566 2567 11c9273 ??0QWidget@@QAE@PAV0@V?$QFlags@W4WindowType@Qt@@@@ 2565->2567 2568 11c9293 ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE ??0QRect@@QAE@HHHH ?setGeometry@QWidget@@QAEXABVQRect@@ 2566->2568 2567->2568 2569 11c92f2 2568->2569 2570 11c9322 2569->2570 2571 11c9303 ??0QLabel@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2569->2571 2572 11c9324 6 API calls 2570->2572 2571->2572 2573 11c9392 2572->2573 2574 11c93c2 2573->2574 2575 11c93a3 ??0QWidget@@QAE@PAV0@V?$QFlags@W4WindowType@Qt@@@@ 2573->2575 2576 11c93c4 ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE ??0QRect@@QAE@HHHH ?setGeometry@QWidget@@QAEXABVQRect@@ 2574->2576 2575->2576 2577 11c9420 2576->2577 2578 11c9450 2577->2578 2579 11c9431 ??0QLabel@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2577->2579 2580 11c9452 9 API calls 2578->2580 2579->2580 2581 11c94f5 2580->2581 2582 11c9525 2581->2582 2583 11c9506 ??0QLabel@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2581->2583 2584 11c9527 7 API calls 2582->2584 2583->2584 2585 11c9593 2584->2585 2586 11c95a6 ??0QLabel@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2585->2586 2587 11c95c2 2585->2587 2588 11c95c4 6 API calls 2586->2588 2587->2588 2589 11c963b 2588->2589 2590 11c964c ??0QWidget@@QAE@PAV0@V?$QFlags@W4WindowType@Qt@@@@ 2589->2590 2591 11c966a 2589->2591 2592 11c966c ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE ??0QRect@@QAE@HHHH ?setGeometry@QWidget@@QAEXABVQRect@@ 2590->2592 2591->2592 2593 11c96c8 2592->2593 2594 11c96d9 ??0QPushButton@@QAE@PAVQWidget@@ 2593->2594 2595 11c96f6 2593->2595 2596 11c96f8 ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE ??0QRect@@QAE@HHHH ?setGeometry@QWidget@@QAEXABVQRect@@ 2594->2596 2595->2596 2597 11c9754 2596->2597 2598 11c9784 2597->2598 2599 11c9765 ??0QLabel@@QAE@PAVQWidget@@V?$QFlags@W4WindowType@Qt@@@@ 2597->2599 2600 11c9786 ?fromUtf8@QString@@SA?AV1@PBDH ?setObjectName@QObject@@QAEXABVQString@@ ??1QString@@QAE ??0QRect@@QAE@HHHH ?setGeometry@QWidget@@QAEXABVQRect@@ 2598->2600 2599->2600 2601 11c97e2 2600->2601 2602 11c9810 2601->2602 2603 11c97f3 ??0QPushButton@@QAE@PAVQWidget@@ 2601->2603 2604 11c9812 33 API calls 2602->2604 2603->2604 2953 11c86c0 ?begin@QListData@ ?detach_grow@QListData@@QAEPAUData@1@PAHH ?begin@QListData@ ?begin@QListData@ 2954 11c12ee 2953->2954 2955 11c8733 ?end@QListData@ ?begin@QListData@ 2954->2955 2957 11c8763 2955->2957 2956 11c87bc ?begin@QListData@ 2957->2956 2958 11c87af ?dispose@QListData@@SAXPAUData@1@ 2957->2958 2959 11c87a0 ??1QString@@QAE 2957->2959 2958->2956 2959->2958 2959->2959 2611 11cacfa 2612 11cad09 2611->2612 2613 11cad0d 2611->2613 2614 11cad27 _initialize_onexit_table 2613->2614 2616 11cad45 ___scrt_is_nonwritable_in_current_image 2613->2616 2615 11cad36 _initialize_onexit_table 2614->2615 2614->2616 2615->2616 2617 11c84f0 ??1QProcess@@UAE 2618 11c8502 2617->2618 2620 11ce4f3 ??1QByteArray@@QAE 2967 11cb2e9 IsProcessorFeaturePresent 2968 11cb2fd 2967->2968 2621 11ce4ea ??1QFile@@UAE 2623 11c18e0 2626 11c1113 2623->2626 2625 11c18e5 2626->2625 2627 11ca1c0 ?qRegisterResourceData@@YA_NHPBE00 2626->2627 2627->2625 2628 11c8ce0 8 API calls 2629 11c8d8f 2628->2629 2970 11c32e0 2971 11c3320 ?dispose@QListData@@SAXPAUData@1@ 2970->2971 2973 11c330a 2970->2973 2972 11c332b 2971->2972 2973->2971 2973->2972 2974 11c8ee0 ??1QString@@QAE

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 288 11c1415-11cbcd7 SetUnhandledExceptionFilter
            C-Code - Quality: 100%
            			E011C1415() {
            				_Unknown_base(*)()* _t1;
            
            				_t1 = SetUnhandledExceptionFilter(0x11c11c7); // executed
            				return _t1;
            			}




            0x011cbcd1
            0x011cbcd7

            APIs
            • SetUnhandledExceptionFilter.KERNEL32(Function_000011C7), ref: 011CBCD1
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: ExceptionFilterUnhandled
            • String ID:
            • API String ID: 3192549508-0
            • Opcode ID: c52ab3ee09597bb39b8874617b53e4ead3ddc99295da62b93926be56ddf40b41
            • Instruction ID: 0dd35402592a6ef24e9752a567096adc2bbca57ea3410bc6c1c85037115f0910
            • Opcode Fuzzy Hash: c52ab3ee09597bb39b8874617b53e4ead3ddc99295da62b93926be56ddf40b41
            • Instruction Fuzzy Hash: BB900274784641B68E5C76F6971E5562D9059B1F56301045DE116D41064BE40441865E
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 0 11c4a30-11c4ad9 ??0QVariant@@QAE@_N@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ call 11c1334 ??0QString@@QAE@XZ call 11c11bd ??1QString@@QAE@XZ 5 11c4aed-11c4b00 ?begin@QListData@@QBEPAPAXXZ 0->5 6 11c4adb-11c4add 0->6 7 11c4b14-11c4b22 ?end@QListData@@QBEPAPAXXZ 5->7 8 11c4b02-11c4b04 5->8 6->5 9 11c4adf-11c4ae8 call 11c1082 6->9 11 11c4b24-11c4b29 7->11 12 11c4b56-11c4b8e ??0QString@@QAE@XZ call 11c13a2 ??1QString@@QAE@XZ 7->12 8->7 10 11c4b06-11c4b0f call 11c1082 8->10 9->5 10->7 15 11c4b30-11c4b34 call 11c1334 11->15 20 11c4b90-11c4b92 12->20 21 11c4ba2-11c4bb5 ?begin@QListData@@QBEPAPAXXZ 12->21 19 11c4b39-11c4b48 ?setFocusPolicy@QWidget@@QAEXW4FocusPolicy@Qt@@@Z 15->19 19->15 24 11c4b4a-11c4b50 19->24 20->21 25 11c4b94-11c4b9d call 11c11f4 20->25 22 11c4bc9-11c4bd7 ?end@QListData@@QBEPAPAXXZ 21->22 23 11c4bb7-11c4bb9 21->23 27 11c4bd9 22->27 28 11c4c54-11c4c8c ??0QString@@QAE@XZ call 11c1177 ??1QString@@QAE@XZ 22->28 23->22 26 11c4bbb-11c4bc4 call 11c11f4 23->26 24->12 25->21 26->22 31 11c4be0-11c4c09 ?icon@QAbstractButton@@QBE?AVQIcon@@XZ ?isNull@QIcon@@QBE_NXZ ??1QIcon@@QAE@XZ 27->31 37 11c4c8e-11c4c90 28->37 38 11c4ca0-11c4cb3 ?begin@QListData@@QBEPAPAXXZ 28->38 33 11c4c0b-11c4c44 ?iconSize@QAbstractButton@@QBE?AVQSize@@XZ ??0QVariant@@QAE@ABVQSize@@@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ 31->33 34 11c4c46 31->34 36 11c4c4c-11c4c52 33->36 34->36 36->28 36->31 37->38 41 11c4c92-11c4c9b call 11c1276 37->41 39 11c4cb5-11c4cb7 38->39 40 11c4cc7-11c4cd5 ?end@QListData@@QBEPAPAXXZ 38->40 39->40 42 11c4cb9-11c4cc2 call 11c1276 39->42 43 11c4d44-11c4d7c ??0QString@@QAE@XZ call 11c1299 ??1QString@@QAE@XZ 40->43 44 11c4cd7-11c4d42 ?objectName@QObject@@QBE?AVQString@@XZ ?view@QComboBox@@QBEPAVQAbstractItemView@@XZ ?childrenRect@QWidget@@QBE?AVQRect@@XZ ?height@QRect@@QBEHXZ ??0QVariant@@QAE@H@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ ??1QString@@QAE@XZ 40->44 41->38 42->40 49 11c4d7e-11c4d80 43->49 50 11c4d90-11c4da3 ?begin@QListData@@QBEPAPAXXZ 43->50 44->43 44->44 49->50 51 11c4d82-11c4d8b call 11c10b9 49->51 52 11c4da5-11c4da7 50->52 53 11c4db7-11c4dc5 ?end@QListData@@QBEPAPAXXZ 50->53 51->50 52->53 57 11c4da9-11c4db2 call 11c10b9 52->57 54 11c4e2e-11c4e66 ??0QString@@QAE@XZ call 11c1311 ??1QString@@QAE@XZ 53->54 55 11c4dc7-11c4e2c ?contentsRect@QWidget@@QBE?AVQRect@@XZ ?height@QRect@@QBEHXZ ??0QVariant@@QAE@N@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ 53->55 61 11c4e68-11c4e6a 54->61 62 11c4e7a-11c4e8d ?begin@QListData@@QBEPAPAXXZ 54->62 55->54 55->55 57->53 61->62 63 11c4e6c-11c4e75 call 11c1316 61->63 64 11c4e8f-11c4e91 62->64 65 11c4ea1-11c4eaf ?end@QListData@@QBEPAPAXXZ 62->65 63->62 64->65 67 11c4e93-11c4e9c call 11c1316 64->67 68 11c4f18-11c4f50 ??0QString@@QAE@XZ call 11c13c0 ??1QString@@QAE@XZ 65->68 69 11c4eb1-11c4f16 ?contentsRect@QWidget@@QBE?AVQRect@@XZ ?height@QRect@@QBEHXZ ??0QVariant@@QAE@N@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ 65->69 67->65 73 11c4f64-11c4f77 ?begin@QListData@@QBEPAPAXXZ 68->73 74 11c4f52-11c4f54 68->74 69->68 69->69 76 11c4f79-11c4f7b 73->76 77 11c4f8b-11c4f99 ?end@QListData@@QBEPAPAXXZ 73->77 74->73 75 11c4f56-11c4f5f call 11c13e8 74->75 75->73 76->77 79 11c4f7d-11c4f86 call 11c13e8 76->79 80 11c4f9f 77->80 81 11c5043-11c5057 77->81 79->77 85 11c4fa0-11c4ff7 ?contentsRect@QWidget@@QBE?AVQRect@@XZ ?frameSize@QWidget@@QBE?AVQSize@@XZ ?y@QRect@@QBEHXZ ??0QVariant@@QAE@H@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ 80->85 82 11c5059-11c505b 81->82 83 11c5070-11c5075 ?dispose@QListData@@SAXPAUData@1@@Z 81->83 86 11c505d-11c506e 82->86 87 11c5078-11c5083 82->87 83->87 88 11c4ff9-11c5035 call 11c13a7 ??0QVariant@@QAE@N@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ 85->88 89 11c5037-11c503d 85->89 86->83 86->87 90 11c509d-11c50a2 ?dispose@QListData@@SAXPAUData@1@@Z 87->90 91 11c5085-11c5088 87->91 88->89 89->81 89->85 94 11c50a5-11c50b0 90->94 93 11c508a-11c509b 91->93 91->94 93->90 93->94 96 11c50ca-11c50cf ?dispose@QListData@@SAXPAUData@1@@Z 94->96 97 11c50b2-11c50b5 94->97 99 11c50d2-11c50dd 96->99 98 11c50b7-11c50c8 97->98 97->99 98->96 98->99 100 11c50df-11c50e2 99->100 101 11c50f7-11c50fc ?dispose@QListData@@SAXPAUData@1@@Z 99->101 102 11c50ff-11c510a 100->102 103 11c50e4-11c50f5 100->103 101->102 104 11c510c-11c510f 102->104 105 11c5124-11c5129 ?dispose@QListData@@SAXPAUData@1@@Z 102->105 103->101 103->102 106 11c512c-11c513a 104->106 107 11c5111-11c5122 104->107 105->106 108 11c513c-11c513f 106->108 109 11c5152-11c5157 ?dispose@QListData@@SAXPAUData@1@@Z 106->109 107->105 107->106 110 11c515a-11c516b 108->110 111 11c5141-11c5150 108->111 109->110 111->109 111->110
            APIs
            • ??0QVariant@@QAE@_N@Z.QT5CORE(00000001,4CDB14D0), ref: 011C4A65
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(RootDialog,?), ref: 011C4A83
            • ??1QVariant@@QAE@XZ.QT5CORE(?,00000000,6BEEFDE0), ref: 011C4A95
            • ??0QString@@QAE@XZ.QT5CORE(?,?,00000000,6BEEFDE0), ref: 011C4AA2
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4ACB
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000003), ref: 011C4AF0
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000003), ref: 011C4B17
            • ?setFocusPolicy@QWidget@@QAEXW4FocusPolicy@Qt@@@Z.QT5WIDGETS(00000000,00000000), ref: 011C4B3D
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C4B59
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4B80
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000006), ref: 011C4BA5
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000006), ref: 011C4BCC
            • ?icon@QAbstractButton@@QBE?AVQIcon@@XZ.QT5WIDGETS(?), ref: 011C4BE6
            • ?isNull@QIcon@@QBE_NXZ.QT5GUI ref: 011C4BF2
            • ??1QIcon@@QAE@XZ.QT5GUI ref: 011C4C01
            • ?iconSize@QAbstractButton@@QBE?AVQSize@@XZ.QT5WIDGETS(?), ref: 011C4C11
            • ??0QVariant@@QAE@ABVQSize@@@Z.QT5CORE(?), ref: 011C4C1E
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(ICONSIZE,?), ref: 011C4C33
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4C42
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C4C57
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4C7E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(0000000B), ref: 011C4CA3
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(0000000B), ref: 011C4CCA
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?), ref: 011C4CDD
            • ?view@QComboBox@@QBEPAVQAbstractItemView@@XZ.QT5WIDGETS ref: 011C4CE9
            • ?childrenRect@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?), ref: 011C4CF8
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C4D00
            • ??0QVariant@@QAE@H@Z.QT5CORE(00000000), ref: 011C4D0D
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(ITEMHEIGHT,?), ref: 011C4D25
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4D2D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C4D36
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C4D47
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4D6E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000010), ref: 011C4D93
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000010), ref: 011C4DBA
            • ?contentsRect@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?), ref: 011C4DD0
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C4DDC
            • ??0QVariant@@QAE@N@Z.QT5CORE ref: 011C4E00
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(INDICATORC,?), ref: 011C4E18
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4E24
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C4E31
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4E58
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000014), ref: 011C4E7D
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000014), ref: 011C4EA4
            • ?contentsRect@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?), ref: 011C4EBA
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C4EC6
            • ??0QVariant@@QAE@N@Z.QT5CORE ref: 011C4EEA
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(INDICATORL,?), ref: 011C4F02
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4F0E
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C4F1B
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C4F42
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000018), ref: 011C4F67
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000018), ref: 011C4F8E
            • ?contentsRect@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?), ref: 011C4FA9
            • ?frameSize@QWidget@@QBE?AVQSize@@XZ.QT5WIDGETS(?), ref: 011C4FB8
            • ?y@QRect@@QBEHXZ.QT5CORE ref: 011C4FC0
            • ??0QVariant@@QAE@H@Z.QT5CORE(00000000), ref: 011C4FCD
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(INDICKATOR,?), ref: 011C4FE5
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4FF1
            • ??0QVariant@@QAE@N@Z.QT5CORE ref: 011C5011
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(LASTRATE,?), ref: 011C5029
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5035
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C5073
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C50A0
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C50CD
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C50FA
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C5127
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C5155
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$String@@Variant@@$?setObject@@Rect@@$Property@Variant@@@$?begin@?dispose@?end@Data@1@@Widget@@$Rect@$?contents?height@AbstractIcon@@$Button@@FocusPolicy@Size@Size@@$?children?frame?icon?icon@?object?view@Box@@ComboItemName@Null@Qt@@@Size@@@View@@
            • String ID: $ICONSIZE$INDICATORC$INDICATORL$INDICKATOR$ITEMHEIGHT$LASTRATE$RootDialog
            • API String ID: 2975295530-271165771
            • Opcode ID: bcb0f907aa2be033bce9c0cebecb6db7f5aa6363f22982a2668a3eac2ba0d758
            • Instruction ID: 60a1718aa241cda5978625f36815f6befd143986916bb49f9791e1c26df021dc
            • Opcode Fuzzy Hash: bcb0f907aa2be033bce9c0cebecb6db7f5aa6363f22982a2668a3eac2ba0d758
            • Instruction Fuzzy Hash: CE327075A0010ADFDF28DBE8D994AEDBBF5BF28704F144168E516E7290DB30AE45CB60
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 112 11c88b0-11c891b ?setWindowTitle@QWidget@@QAEXABVQString@@@Z ?setWindowFlags@QWidget@@QAEXV?$QFlags@W4WindowType@Qt@@@@@Z ?setAttribute@QWidget@@QAEXW4WidgetAttribute@Qt@@_N@Z call 11c1366 115 11c891d-11c892c ??0QGraphicsDropShadowEffect@@QAE@PAVQObject@@@Z 112->115 116 11c892e 112->116 117 11c8930-11c899b ?setOffset@QGraphicsDropShadowEffect@@QAEXABVQPointF@@@Z ??0QColor@@QAE@W4GlobalColor@Qt@@@Z ?setColor@QGraphicsDropShadowEffect@@QAEXABVQColor@@@Z ?setBlurRadius@QGraphicsDropShadowEffect@@QAEXN@Z ?setGraphicsEffect@QWidget@@QAEXPAVQGraphicsEffect@@@Z call 11c1366 115->117 116->117 120 11c899d-11c89ac ??0QTimer@@QAE@PAVQObject@@@Z 117->120 121 11c89ae 117->121 122 11c89b0-11c8b1d ?setInterval@QTimer@@QAEXH@Z ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z ?setText@QLabel@@QAEXABVQString@@@Z ??1QString@@QAE@XZ ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z ?setText@QLabel@@QAEXABVQString@@@Z ??1QString@@QAE@XZ ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z ?setText@QLabel@@QAEXABVQString@@@Z ??1QString@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QString@@QAE@XZ GetEnvironmentStringsW ?value@QProcessEnvironment@@QBE?AVQString@@ABV2@0@Z ??1QProcessEnvironment@@QAE@XZ ??1QString@@QAE@XZ * 2 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z call 11c1037 120->122 121->122 124 11c8b22-11c8b5a ??1QString@@QAE@XZ ??0QFileInfo@@QAE@ABVQString@@@Z ?isFile@QFileInfo@@QBE_NXZ 122->124 125 11c8b5c-11c8b8f ??1QString@@QAE@XZ 124->125 126 11c8b91-11c8bbd ??1QString@@QAE@XZ 124->126 131 11c8bc4-11c8c03 ?hide@QWidget@@QAEXXZ ??1QFileInfo@@QAE@XZ ??1QString@@QAE@XZ * 2 call 11c124e 125->131 126->131
            APIs
            • ?setWindowTitle@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(?,4CDB14D0), ref: 011C88E4
            • ?setWindowFlags@QWidget@@QAEXV?$QFlags@W4WindowType@Qt@@@@@Z.QT5WIDGETS(0004080B), ref: 011C88F1
            • ?setAttribute@QWidget@@QAEXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS(00000078,00000001), ref: 011C88FD
            • ??0QGraphicsDropShadowEffect@@QAE@PAVQObject@@@Z.QT5WIDGETS ref: 011C8920
            • ?setOffset@QGraphicsDropShadowEffect@@QAEXABVQPointF@@@Z.QT5WIDGETS(?), ref: 011C8944
            • ??0QColor@@QAE@W4GlobalColor@Qt@@@Z.QT5GUI(00000005), ref: 011C894F
            • ?setColor@QGraphicsDropShadowEffect@@QAEXABVQColor@@@Z.QT5WIDGETS(?), ref: 011C895B
            • ?setBlurRadius@QGraphicsDropShadowEffect@@QAEXN@Z.QT5WIDGETS ref: 011C8973
            • ?setGraphicsEffect@QWidget@@QAEXPAVQGraphicsEffect@@@Z.QT5WIDGETS(00000000), ref: 011C897D
            • ??0QTimer@@QAE@PAVQObject@@@Z.QT5CORE ref: 011C89A0
            • ?setInterval@QTimer@@QAEXH@Z.QT5CORE(000000C8), ref: 011C89C1
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,?,2timeout(),?,1updateWait(),00000000), ref: 011C89DB
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C89E7
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,IdeaShare Key,00000000,000000FF), ref: 011C8A05
            • ?setText@QLabel@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C8A1B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8A27
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,Success,00000000,000000FF), ref: 011C8A3F
            • ?setText@QLabel@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C8A4F
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8A5B
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,Do not remove the IdeaShare Key.,00000000,000000FF), ref: 011C8A73
            • ?setText@QLabel@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C8A83
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8A8F
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(localappdata,0000000C), ref: 011C8AA2
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C8AB4
            • GetEnvironmentStringsW.KERNEL32(?), ref: 011C8AC4
            • ?value@QProcessEnvironment@@QBE?AVQString@@ABV2@0@Z.QT5CORE(?,?,00000000), ref: 011C8ADC
            • ??1QProcessEnvironment@@QAE@XZ.QT5CORE ref: 011C8AE5
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8AEE
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8AFB
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(\IdeaShareKey\IdeaShareService.exe,00000022), ref: 011C8B08
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8B2C
            • ??0QFileInfo@@QAE@ABVQString@@@Z.QT5CORE(?), ref: 011C8B39
            • ?isFile@QFileInfo@@QBE_NXZ.QT5CORE ref: 011C8B46
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8B82
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8BB7
            • ?hide@QWidget@@QAEXXZ.QT5WIDGETS ref: 011C8BC7
            • ??1QFileInfo@@QAE@XZ.QT5CORE ref: 011C8BD0
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8BD9
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8BE2
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$?set$GraphicsObject@@$MetaString@@@Widget@@$DropEffect@@Shadow$?tr@FileInfo@@Label@@Text@Window$?fromArrayAscii_helper@Attribute@Color@Connection@Data@Environment@@Flags@Object@@@ProcessQt@@@Timer@@Type@Typed$?connect@?hide@?value@BlurColor@@Color@@@ConnectionEffect@Effect@@@EnvironmentF@@@File@GlobalInterval@Offset@PointQt@@@@@Qt@@_Radius@StringsTitle@V2@0@Widget
            • String ID: 1updateWait()$2timeout()$Do not remove the IdeaShare Key.$IdeaShare Key$Installing...$Success$Upgrading...$\IdeaShareKey\IdeaShareService.exe$localappdata
            • API String ID: 1008449272-3175431068
            • Opcode ID: 2cd8602a999f981b8dd86edbf528280bfd8cf36630610380e85a511a5c327285
            • Instruction ID: 6761917dafbdd95a8f1d8ec3724c696e49b4cef8b81018ef5acf8e1b1c95b9f5
            • Opcode Fuzzy Hash: 2cd8602a999f981b8dd86edbf528280bfd8cf36630610380e85a511a5c327285
            • Instruction Fuzzy Hash: 74A16EB1900209EFCB18DFE4D948BDDBBF8BF09714F144269E926B7285DB705A84CB61
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 134 11c7cd0-11c7d4e ??0QtSingleApplication@@QAE@AAHPAPAD_N@Z ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ?sendMessage@QtSingleApplication@@QAE_NABVQString@@H@Z ??1QString@@QAE@XZ 135 11c7d57-11c7d98 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QFile@@QAE@ABVQString@@@Z ??1QString@@QAE@XZ ?open@QFile@@UAE_NV?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z 134->135 136 11c7d50-11c7d52 134->136 138 11c7d9e-11c7dc4 ?readAll@QIODevice@@QAE?AVQByteArray@@XZ ?constData@QByteArray@@QBEPBDXZ 135->138 139 11c7e2b-11c7e4f ??0QLocale@@QAE@XZ ??0QTranslator@@QAE@PAVQObject@@@Z call 11c113b 135->139 137 11c7fa3-11c7fbf ??1QApplication@@UAE@XZ 136->137 141 11c7dde-11c7e25 ?constData@QByteArray@@QBEPBDXZ ??0QString@@QAE@VQLatin1String@@@Z ??1QByteArray@@QAE@XZ ?setStyleSheet@QApplication@@QAEXABVQString@@@Z ?close@QFileDevice@@UAEXXZ ??1QString@@QAE@XZ 138->141 142 11c7dc6-11c7dc8 138->142 145 11c7e51-11c7e54 139->145 146 11c7eb3-11c7ebb call 11c10c3 139->146 141->139 142->141 144 11c7dca 142->144 147 11c7dd0-11c7dd7 144->147 148 11c7e5a-11c7eb1 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QString@@QAE@XZ * 3 ?load@QTranslator@@QAE_NABVQString@@000@Z ??1QString@@QAE@XZ * 2 145->148 149 11c7f27-11c7f3c ?installTranslator@QCoreApplication@@SA_NPAVQTranslator@@@Z call 11c119a 145->149 146->149 155 11c7ebd-11c7f11 ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QString@@QAE@XZ * 3 ?load@QTranslator@@QAE_NABVQString@@000@Z ??1QString@@QAE@XZ * 2 146->155 147->141 151 11c7dd9-11c7ddc 147->151 152 11c7f14-11c7f21 ??1QString@@QAE@XZ * 2 148->152 156 11c7f41-11c7f52 call 11c11ae 149->156 151->141 151->147 152->149 155->152 159 11c7f58-11c7f7b ?show@QWidget@@QAEXXZ ?setActivationWindow@QtSingleApplication@@QAEXPAVQWidget@@_N@Z ?exec@QApplication@@SAHXZ 156->159 160 11c7f54-11c7f56 156->160 161 11c7f7d-11c7f9d call 11c1244 ??1QTranslator@@UAE@XZ ??1QLocale@@QAE@XZ ??1QFile@@UAE@XZ 159->161 160->161 161->137
            APIs
            • ??0QtSingleApplication@@QAE@AAHPAPAD_N@Z.QTSINGLEAPP(?,?,00000001,4CDB14D0), ref: 011C7D07
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QAQ!,00000004,?,?,00000001,4CDB14D0), ref: 011C7D20
            • ?sendMessage@QtSingleApplication@@QAE_NABVQString@@H@Z.QTSINGLEAPP(?,00001388), ref: 011C7D38
            • ??1QString@@QAE@XZ.QT5CORE(?,00001388), ref: 011C7D46
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(:/main.qss,0000000A), ref: 011C7D5E
            • ??0QFile@@QAE@ABVQString@@@Z.QT5CORE(?), ref: 011C7D71
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7D7E
            • ?open@QFile@@UAE_NV?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z.QT5CORE ref: 011C7D90
            • ?readAll@QIODevice@@QAE?AVQByteArray@@XZ.QT5CORE(?), ref: 011C7DA5
            • ?constData@QByteArray@@QBEPBDXZ.QT5CORE ref: 011C7DB8
            • ?constData@QByteArray@@QBEPBDXZ.QT5CORE ref: 011C7DE0
            • ??0QString@@QAE@VQLatin1String@@@Z.QT5CORE(00000000,00000000), ref: 011C7DEF
            • ??1QByteArray@@QAE@XZ.QT5CORE ref: 011C7DFC
            • ?setStyleSheet@QApplication@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C7E09
            • ?close@QFileDevice@@UAEXXZ.QT5CORE ref: 011C7E12
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7E1F
            • ??0QLocale@@QAE@XZ.QT5CORE ref: 011C7E2E
            • ??0QTranslator@@QAE@PAVQObject@@@Z.QT5CORE(00000000), ref: 011C7E3D
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(:/IdeaShareKey_zh.qm,00000014), ref: 011C7E61
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C7E6C
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C7E77
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C7E82
            • ?load@QTranslator@@QAE_NABVQString@@000@Z.QT5CORE(?,00000000,00000000,00000000), ref: 011C7E96
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7E9F
            • ??1QApplication@@UAE@XZ.QT5WIDGETS ref: 011C7FA6
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Data@$Application@@Array@@Byte$?fromArrayAscii_helper@String@@@Typed$?constDevice@@File@@SingleTranslator@@$?close@?load@?open@?read?send?setAll@Device@@@@@FileFlag@Flags@Latin1Locale@@Message@ModeObject@@@OpenSheet@String@@000@Style
            • String ID: :/IdeaShareKey_zh.qm$:/main.qss$QAQ!
            • API String ID: 1779654089-2425052429
            • Opcode ID: 799dd60feddad273fb03d1949965f2140def132eed9481cf59c94e02ed602c42
            • Instruction ID: e6b7a6a511ef26f468b5ecdd2056e930f62e3e84c8cce4d5d6a22c7e92014401
            • Opcode Fuzzy Hash: 799dd60feddad273fb03d1949965f2140def132eed9481cf59c94e02ed602c42
            • Instruction Fuzzy Hash: EC919F7180015AEFCB18DBE4DC58BEEBBB4FF25704F144169E523A7280EB705A89CB61
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 164 11c8080-11c817d call 11c1361 ??0QString@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z call 11c1122 call 11c105f call 11c142e call 11c1366 175 11c817f-11c818e ??0QTimer@@QAE@PAVQObject@@@Z 164->175 176 11c8190 164->176 177 11c8192-11c81df ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ ?start@QTimer@@QAEXH@Z call 11c105a 175->177 176->177 180 11c81e9 177->180 181 11c81e1-11c81e7 177->181 182 11c81ef-11c825a ?singleShot@QTimer@@SAXHPBVQObject@@PBD@Z ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ ?screens@QGuiApplication@@SA?AV?$QList@PAVQScreen@@@@XZ 180->182 181->182 183 11c825c-11c825e 182->183 184 11c826e-11c8281 ?begin@QListData@@QBEPAPAXXZ 182->184 183->184 185 11c8260-11c8269 call 11c1078 183->185 186 11c8295-11c82a3 ?end@QListData@@QBEPAPAXXZ 184->186 187 11c8283-11c8285 184->187 185->184 190 11c82a5-11c82cf ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ 186->190 191 11c82d1-11c82dc 186->191 187->186 189 11c8287-11c8290 call 11c1078 187->189 189->186 190->190 190->191 193 11c82de-11c82e1 191->193 194 11c82f7-11c8300 ?dispose@QListData@@SAXPAUData@1@@Z 191->194 195 11c8303-11c8335 ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z ??1Connection@QMetaObject@@QAE@XZ call 11c118b call 11c143d 193->195 196 11c82e3-11c82f5 193->196 194->195 200 11c833a-11c835d ?showNormal@QWidget@@QAEXXZ ?activateWindow@QWidget@@QAEXXZ 195->200 196->194 196->195
            APIs
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C80F2
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(?,?,PromptWindow,0000000C), ref: 011C8120
            • ??0QTimer@@QAE@PAVQObject@@@Z.QT5CORE ref: 011C8182
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2timeout(),?,1keyStatusDetect(),00000000), ref: 011C81B1
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C81BF
            • ?start@QTimer@@QAEXH@Z.QT5CORE(?), ref: 011C81CA
            • ?singleShot@QTimer@@SAXHPBVQObject@@PBD@Z.QT5CORE(?,?,1winExit()), ref: 011C81EF
            • ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ.QT5WIDGETS ref: 011C81F8
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2resized(int),?,1windowReturn(),00000080), ref: 011C8216
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C821E
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,?,2screenCountChanged(int),?,1windowReturn(),00000080), ref: 011C8237
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C823F
            • ?screens@QGuiApplication@@SA?AV?$QList@PAVQScreen@@@@XZ.QT5GUI(011D3044), ref: 011C8245
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(011CA300), ref: 011C8271
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(011CA300), ref: 011C8298
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2logicalDotsPerInchChanged(qreal),?,1windowReturn(),00000080), ref: 011C82BB
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C82C3
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(011D3044), ref: 011C82FA
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,?,2primaryScreenChanged(QScreen *),?,1windowReturn(),00000080), ref: 011C831E
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C8326
            • ?showNormal@QWidget@@QAEXXZ.QT5WIDGETS ref: 011C833C
            • ?activateWindow@QWidget@@QAEXXZ.QT5WIDGETS ref: 011C8344
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Object@@$Connection@Meta$?connect@ConnectionQt@@@Type@$Data@@ListTimer@@Widget@@$Application@@String@@$?activate?begin@?desktop@?dispose@?end@?from?screens@?show?single?start@ArrayAscii_helper@Data@Data@1@@DesktopList@Normal@Object@@@Screen@@@@Shot@TypedWindow@
            • String ID: 1keyStatusDetect()$1winExit()$1windowReturn()$2logicalDotsPerInchChanged(qreal)$2primaryScreenChanged(QScreen *)$2resized(int)$2screenCountChanged(int)$2timeout()$PromptWindow
            • API String ID: 1966278780-3200450471
            • Opcode ID: 10facc1fcb14a25df03d62a8f350503519f29a9dd77e62ebfa21f6425ffa113d
            • Instruction ID: c6bdb2fe29a868e1ef707a5a3a074559916514728c58019c48c55262704351ca
            • Opcode Fuzzy Hash: 10facc1fcb14a25df03d62a8f350503519f29a9dd77e62ebfa21f6425ffa113d
            • Instruction Fuzzy Hash: 5281CF70A00206FBDB18DFA8CC89B9DBBF5FF14B04F044118E925AB281DB75AA55CB91
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
              • Part of subcall function 011C1357: ___get_entropy.LIBCMT ref: 011CBE85
            • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(011D1418,011D1724,011DF928,00000014), ref: 011CB0C9
            • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(011D1000,011D1314,011DF928,00000014), ref: 011CB0EF
            • _register_thread_local_exe_atexit_callback.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,011DF928,00000014), ref: 011CB150
            • _get_narrow_winmain_command_line.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,011DF928,00000014), ref: 011CB15F
            • _cexit.API-MS-WIN-CRT-RUNTIME-L1-1-0(011DF928,00000014), ref: 011CB17F
            • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00000007,011DF928,00000014), ref: 011CB1E6
            • _exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000007,011DF928,00000014), ref: 011CB1EE
            • _get_narrow_winmain_command_line.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000007,011DF928,00000014), ref: 011CB25C
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: _get_narrow_winmain_command_line$___get_entropy_cexit_exit_initterm_initterm_e_register_thread_local_exe_atexit_callbackexit
            • String ID:
            • API String ID: 1215483903-0
            • Opcode ID: 1275fda19cb6ef2e075eba5501499fd12d015ec745be4ab5663bd5e8b0794ed9
            • Instruction ID: d55eb2f216e0df6a1f4e734b1e16792e202f4b1e8bac628c79ada028d23ddcda
            • Opcode Fuzzy Hash: 1275fda19cb6ef2e075eba5501499fd12d015ec745be4ab5663bd5e8b0794ed9
            • Instruction Fuzzy Hash: 4231FD36688353F5DA3C7BB4A8027AD67A15FB2E69F24001DE540E71C2CF554941C799
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            C-Code - Quality: 92%
            			E011C1064(void* __fp0) {
            				void* __ebp;
            				signed int _t33;
            				signed int _t35;
            				intOrPtr _t37;
            				void* _t39;
            				signed int _t42;
            				char* _t44;
            				int _t47;
            				void* _t49;
            				short* _t50;
            				signed int _t55;
            				signed int _t56;
            				signed int _t58;
            				void* _t60;
            				char* _t62;
            				signed int _t64;
            				int _t66;
            				intOrPtr _t68;
            				void* _t70;
            				void* _t71;
            				void* _t72;
            				void* _t76;
            
            				_t76 = __fp0;
            				 *(_t70 + 4) = 0;
            				_t33 = CommandLineToArgvW(GetCommandLineW(), _t70 + 4);
            				_t49 = _t33;
            				 *(_t70 + 0x18) = _t49;
            				if(_t49 != 0) {
            					_t35 =  *(_t70 + 4) + 1;
            					_t58 = _t35 * 4 >> 0x20;
            					_push( ~(0 | __eflags > 0x00000000) | _t35 * 0x00000004);
            					_t37 = L011C10EB();
            					_t55 =  *(_t70 + 0x14);
            					_t71 = _t70 + 4;
            					 *(_t71 + 0x14) = 0;
            					_t68 = _t37;
            					 *((intOrPtr*)(_t71 + 0x20)) = _t68;
            					__eflags = _t55;
            					if(_t55 != 0) {
            						_t42 = _t49 - _t68;
            						__eflags = _t42;
            						 *(_t71 + 0x1c) = _t42;
            						do {
            							_t50 =  *(_t42 + _t68);
            							_t66 = WideCharToMultiByte(0, 0, _t50, 0xffffffff, 0, 0, 0, 0);
            							_push(_t66);
            							_t44 = L011C10EB();
            							_t71 = _t71 + 4;
            							_t62 = _t44;
            							WideCharToMultiByte(0, 0, _t50, 0xffffffff, _t62, _t66, 0, 0);
            							_t68 = _t68 + 4;
            							_t47 =  *(_t71 + 0x14) + 1;
            							 *(_t68 - 4) = _t62;
            							_t55 =  *(_t71 + 0x10);
            							__eflags = _t47 - _t55;
            							 *(_t71 + 0x14) = _t47;
            							_t42 =  *(_t71 + 0x1c);
            						} while (_t47 != _t55);
            						_t68 =  *((intOrPtr*)(_t71 + 0x20));
            						_t49 =  *(_t71 + 0x24);
            					}
            					 *(_t68 + _t55 * 4) = 0;
            					LocalFree(_t49);
            					_t39 = L011C132F(_t58, _t76,  *(_t71 + 0x14), _t68); // executed
            					_t64 = 0;
            					_t72 = _t71 + 8;
            					_t60 = _t39;
            					__eflags =  *(_t72 + 0x10);
            					if( *(_t72 + 0x10) != 0) {
            						while(1) {
            							_t56 =  *(_t68 + _t64 * 4);
            							__eflags = _t56;
            							if(_t56 == 0) {
            								goto L10;
            							}
            							_push(_t56);
            							L011C127B();
            							_t64 = _t64 + 1;
            							_t72 = _t72 + 4;
            							__eflags = _t64 -  *(_t72 + 0x10);
            							if(_t64 !=  *(_t72 + 0x10)) {
            								continue;
            							}
            							goto L10;
            						}
            					}
            					L10:
            					_push(_t68);
            					L011C127B();
            					return _t60;
            				} else {
            					return _t33 | 0xffffffff;
            				}
            			}

























            0x011c1064
            0x011cc0c8
            0x011cc0d8
            0x011cc0de
            0x011cc0e0
            0x011cc0e6
            0x011cc0f8
            0x011cc0fe
            0x011cc10a
            0x011cc10b
            0x011cc110
            0x011cc114
            0x011cc117
            0x011cc11f
            0x011cc121
            0x011cc125
            0x011cc127
            0x011cc12b
            0x011cc12b
            0x011cc12d
            0x011cc131
            0x011cc131
            0x011cc149
            0x011cc14b
            0x011cc14c
            0x011cc151
            0x011cc154
            0x011cc163
            0x011cc16d
            0x011cc170
            0x011cc171
            0x011cc174
            0x011cc178
            0x011cc17a
            0x011cc17e
            0x011cc17e
            0x011cc184
            0x011cc188
            0x011cc188
            0x011cc18d
            0x011cc195
            0x011cc1a0
            0x011cc1a5
            0x011cc1a7
            0x011cc1aa
            0x011cc1ac
            0x011cc1b0
            0x011cc1b2
            0x011cc1b2
            0x011cc1b6
            0x011cc1b8
            0x00000000
            0x00000000
            0x011cc1ba
            0x011cc1bb
            0x011cc1c0
            0x011cc1c1
            0x011cc1c4
            0x011cc1c8
            0x00000000
            0x00000000
            0x00000000
            0x011cc1c8
            0x011cc1b2
            0x011cc1ca
            0x011cc1ca
            0x011cc1cb
            0x011cc1dc
            0x011cc0e8
            0x011cc0ef
            0x011cc0ef

            APIs
            • GetCommandLineW.KERNEL32(?), ref: 011CC0D1
            • CommandLineToArgvW.SHELL32(00000000), ref: 011CC0D8
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000), ref: 011CC143
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000), ref: 011CC163
            • LocalFree.KERNEL32(00000000), ref: 011CC195
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: ByteCharCommandLineMultiWide$ArgvFreeLocal
            • String ID:
            • API String ID: 4060259846-0
            • Opcode ID: f0adfb92fdbd9c7679f5a46de9a07571084cd1cdf491e875b85a809c26803b4e
            • Instruction ID: 07c5c2e4bfdc7770ececc6d078ada2411b225f8b6b9075c88846f8cd8aeae6a7
            • Opcode Fuzzy Hash: f0adfb92fdbd9c7679f5a46de9a07571084cd1cdf491e875b85a809c26803b4e
            • Instruction Fuzzy Hash: 1931D471644305ABD728EF689C41B1B7BE4EF94B14F10492DF95ADB2C1D730AD088BA2
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 276 11cb1ad 277 11cb1b0 call 11c1235 276->277 278 11cb1b5-11cb1b7 277->278 279 11cb1b9-11cb1bd 278->279 280 11cb1eb-11cb26e _exit call 11c1285 _get_narrow_winmain_command_line call 11c1064 278->280 281 11cb1bf _c_exit 279->281 282 11cb1c4-11cb1cb 279->282 281->282 285 11cb1ce-11cb1dd 282->285
            APIs
              • Part of subcall function 011C1235: GetModuleHandleW.KERNEL32(00000000), ref: 011CBC7B
            • _c_exit.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 011CB1BF
            • _exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000007,011DF928,00000014), ref: 011CB1EE
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: HandleModule_c_exit_exit
            • String ID:
            • API String ID: 750871209-0
            • Opcode ID: 9d3c94f230045c0c348ad0db6325abb81e632fbd6dea1542ef29a16c4d2b985a
            • Instruction ID: 4d7c2e17aec8823836f33e6e2b0dbdfd3e57a75b7e1ea580bc36708a6423d9e2
            • Opcode Fuzzy Hash: 9d3c94f230045c0c348ad0db6325abb81e632fbd6dea1542ef29a16c4d2b985a
            • Instruction Fuzzy Hash: 87E0E5B9E04357EEDF1CBBE898017BD7762AF71D1CF20049DE950A31C1C72448108694
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 399 11c5520-11c5596 ??0QString@@QAE@XZ call 11c1299 ??1QString@@QAE@XZ 402 11c5598-11c559a 399->402 403 11c55aa-11c55bd ?begin@QListData@@QBEPAPAXXZ 399->403 402->403 404 11c559c-11c55a5 call 11c10b9 402->404 405 11c55bf-11c55c1 403->405 406 11c55d1-11c55eb ?end@QListData@@QBEPAPAXXZ 403->406 404->403 405->406 408 11c55c3-11c55cc call 11c10b9 405->408 409 11c5848-11c5880 ??0QString@@QAE@XZ call 11c1311 ??1QString@@QAE@XZ 406->409 410 11c55f1-11c55f5 406->410 408->406 418 11c5894-11c58a7 ?begin@QListData@@QBEPAPAXXZ 409->418 419 11c5882-11c5884 409->419 411 11c583c-11c5842 410->411 412 11c55fb-11c56ad call 11c13a7 ?objectName@QObject@@QBE?AVQString@@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toInt@QVariant@@QBEHPA_N@Z ??1QVariant@@QAE@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ??1QVariant@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z 410->412 411->409 411->410 431 11c57a9-11c581a ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ?setStyleSheet@QWidget@@QAEXABVQString@@@Z ??1QString@@QAE@XZ * 2 412->431 432 11c56b3-11c57a7 ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QString@@QAE@ABV0@@Z ?append@QString@@QAEAAV1@ABV1@@Z ?setStyleSheet@QWidget@@QAEXABVQString@@@Z ??1QString@@QAE@XZ * 5 412->432 420 11c58a9-11c58ab 418->420 421 11c58bb-11c58c9 ?end@QListData@@QBEPAPAXXZ 418->421 419->418 422 11c5886-11c588f call 11c1316 419->422 420->421 424 11c58ad-11c58b6 call 11c1316 420->424 426 11c58cf-11c58d2 421->426 427 11c5b56-11c5b6a 421->427 422->418 424->421 433 11c58d5-11c58d9 426->433 429 11c5b6c-11c5b6e 427->429 430 11c5b83-11c5b88 ?dispose@QListData@@SAXPAUData@1@@Z 427->430 434 11c5b8b-11c5b99 429->434 435 11c5b70-11c5b81 429->435 430->434 438 11c581d-11c5836 ??1QString@@QAE@XZ * 2 431->438 432->438 436 11c5b3f-11c5b50 433->436 437 11c58df-11c599f call 11c13a7 ?objectName@QObject@@QBE?AVQString@@XZ ??8QString@@QBE_NPBD@Z ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toInt@QVariant@@QBEHPA_N@Z ??1QVariant@@QAE@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ??1QVariant@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z 433->437 440 11c5b9b-11c5b9e 434->440 441 11c5bb1-11c5bb6 ?dispose@QListData@@SAXPAUData@1@@Z 434->441 435->430 435->434 436->427 436->433 447 11c5aaf-11c5b26 ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ?setStyleSheet@QWidget@@QAEXABVQString@@@Z ??1QString@@QAE@XZ * 2 437->447 448 11c59a5-11c5aad ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QString@@QAE@ABV0@@Z ?append@QString@@QAEAAV1@ABV1@@Z ?setStyleSheet@QWidget@@QAEXABVQString@@@Z ??1QString@@QAE@XZ * 5 437->448 438->411 443 11c5bb9-11c5bca 440->443 444 11c5ba0-11c5baf 440->444 441->443 444->441 444->443 449 11c5b29-11c5b3c ??1QString@@QAE@XZ * 2 447->449 448->449 449->436
            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C555B
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C5588
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C55AD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C55D4
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?,00000000), ref: 011C5610
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,INDICATORC), ref: 011C5628
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C5636
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5653
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C5667
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C569A
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QCheckBox::indicator{width: %1px;height: %2px;},0000002F), ref: 011C56A7
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C56C6
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C56DB
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C56F1
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C5702
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE( ), ref: 011C572F
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000,00000000,0000000A), ref: 011C5743
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 011C5751
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C5761
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C576A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5777
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5780
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5789
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5792
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C579E
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C57BC
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C57CE
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C57E4
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C57F5
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C5802
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C580B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5814
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C581D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C582A
            • ??0QString@@QAE@XZ.QT5CORE ref: 011C584B
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000), ref: 011C5872
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C5897
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C58BE
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?,00000000), ref: 011C58F4
            • ??8QString@@QBE_NPBD@Z.QT5CORE(011D1F91), ref: 011C5906
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,INDICATORL), ref: 011C591A
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C5928
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5945
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C5959
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C598C
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QRadioButton::indicator{width: %1px;height: %2px;},00000032), ref: 011C5999
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C59B8
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C59CD
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C59E3
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C59F7
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C5A24
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000,00000000,0000000A), ref: 011C5A3B
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 011C5A49
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C5A61
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C5A6A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5A77
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5A83
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5A8C
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5A98
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5AA4
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C5AC2
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C5AD4
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C5AEA
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,6BF093C0,00000000,0000000A), ref: 011C5AFE
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C5B0B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5B17
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5B20
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5B29
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5B36
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C5B86
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C5BB4
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Char@@@$?arg@Char@@Latin1Variant@@$Data@@ListObject@@$?property@?setSheet@String@@@StyleWidget@@$?append@?begin@?dispose@?end@?from?objectArrayAscii_helper@Data@Data@1@@Int@Name@TypedV0@@V1@@
            • String ID: $ $ $ $ $ $ $ $ $ALLWINFONTH$INDICATORC$INDICATORL$QCheckBox::indicator{width: %1px;height: %2px;}$QCheckBox{font-size:%1px;}$QRadioButton::indicator{width: %1px;height: %2px;}$QRadioButton{font-size:%1px;}
            • API String ID: 3337527819-2551277055
            • Opcode ID: cc9d79dada7c9b5b50dca2fd9276fe882d3b75d3e4cbe2dd8b2d26898bc70502
            • Instruction ID: d977b1d83d4337020492c3d3c5a1347ad1276969d6643591ae1a20cec2b4b671
            • Opcode Fuzzy Hash: cc9d79dada7c9b5b50dca2fd9276fe882d3b75d3e4cbe2dd8b2d26898bc70502
            • Instruction Fuzzy Hash: FD227F71A0024AEFDB29CBE4DC58BEDBBF5BF18304F244168E416EB295DB705A85CB11
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 451 11c6bf0-11c6c7c ??0QString@@QAE@XZ ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z ??1QString@@QAE@XZ 452 11c6c7e-11c6c80 451->452 453 11c6c90-11c6ca3 ?begin@QListData@@QBEPAPAXXZ 451->453 452->453 456 11c6c82-11c6c8b call 11c13e8 452->456 454 11c6ca5-11c6ca7 453->454 455 11c6cb7-11c6cc8 ?end@QListData@@QBEPAPAXXZ 453->455 454->455 457 11c6ca9-11c6cb2 call 11c13e8 454->457 458 11c6cce-11c6cd1 455->458 459 11c7175-11c7183 455->459 456->453 457->455 462 11c6cd4-11c6cdb 458->462 463 11c719e-11c71a7 ?dispose@QListData@@SAXPAUData@1@@Z 459->463 464 11c7185-11c7188 459->464 466 11c7166-11c716f 462->466 467 11c6ce1-11c6cfb call 11c13a7 ?orientation@QAbstractSlider@@QBE?AW4Orientation@Qt@@XZ 462->467 465 11c71aa-11c71ba 463->465 464->465 468 11c718a-11c719c 464->468 466->459 466->462 467->466 471 11c6d01-11c7160 ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toDouble@QVariant@@QBENPA_N@Z ??1QVariant@@QAE@XZ ?value@QAbstractSlider@@QBEHXZ ??0QVariant@@QAE@N@Z ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z ??1QVariant@@QAE@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toRect@QVariant@@QBE?AVQRect@@XZ ??1QVariant@@QAE@XZ ?height@QRect@@QBEHXZ ?x@QRect@@QBEHXZ ?setX@QRect@@QAEXH@Z ?y@QRect@@QBEHXZ ?setY@QRect@@QAEXH@Z ?width@QRect@@QBEHXZ ?setWidth@QRect@@QAEXH@Z ?setRange@QAbstractSlider@@QAEXHH@Z ?height@QRect@@QBEHXZ ?setHeight@QRect@@QAEXH@Z ?setGeometry@QWidget@@QAEXABVQRect@@@Z ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QChar@@QAE@UQLatin1Char@@@Z ?arg@QString@@QBE?AV1@HHHVQChar@@@Z ??0QString@@QAE@ABV0@@Z ?append@QString@@QAEAAV1@ABV1@@Z ?setStyleSheet@QWidget@@QAEXABVQString@@@Z ??1QString@@QAE@XZ * 11 ?setValue@QAbstractSlider@@QAEXH@Z 467->471 468->463 468->465 471->466
            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C6C2A
            • ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,00000000,?,00000001), ref: 011C6C5B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6C6E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C6C93
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C6CBA
            • ?orientation@QAbstractSlider@@QBE?AW4Orientation@Qt@@XZ.QT5WIDGETS(00000000), ref: 011C6CF2
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,LASTRATE), ref: 011C6D0F
            • ?toDouble@QVariant@@QBENPA_N@Z.QT5CORE(00000000), ref: 011C6D1D
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C6D39
            • ?value@QAbstractSlider@@QBEHXZ.QT5WIDGETS ref: 011C6D3D
            • ??0QVariant@@QAE@N@Z.QT5CORE ref: 011C6D74
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(LASTRATE,?), ref: 011C6D8C
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C6D9C
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLRECTWIN), ref: 011C6DAC
            • ?toRect@QVariant@@QBE?AVQRect@@XZ.QT5CORE(?), ref: 011C6DBF
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C6DCF
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C6DD7
            • ?x@QRect@@QBEHXZ.QT5CORE ref: 011C6E55
            • ?setX@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C6E7F
            • ?y@QRect@@QBEHXZ.QT5CORE ref: 011C6E8B
            • ?setY@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C6EA9
            • ?width@QRect@@QBEHXZ.QT5CORE ref: 011C6EB5
            • ?setWidth@QRect@@QAEXH@Z.QT5CORE(6BF04640), ref: 011C6EF0
            • ?setRange@QAbstractSlider@@QAEXHH@Z.QT5WIDGETS(00000000,6BF04640), ref: 011C6EFB
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C6F07
            • ?setHeight@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C6F31
            • ?setGeometry@QWidget@@QAEXABVQRect@@@Z.QT5WIDGETS(?), ref: 011C6F40
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QSlider::handle:horizontal{ width: %1px; margin: -%3px -%4px -%5px -%6px; },0000004B), ref: 011C6F4D
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C6F66
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C6F7A
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C6F90
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C6FA3
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C6FB9
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C6FCC
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE( ), ref: 011C6FE2
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C6FF5
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C700B
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C701E
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QSlider::groove:horizontal{ height: %1px; left: %2px; right: %3px; },00000044), ref: 011C7032
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C704B
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C705F
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C7075
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C7088
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C709E
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C70B1
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 011C70BF
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(?), ref: 011C70D6
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C70DF
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C70F4
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C70FD
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7106
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C710F
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7118
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7121
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C712A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7133
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C713C
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7145
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7152
            • ?setValue@QAbstractSlider@@QAEXH@Z.QT5WIDGETS(?), ref: 011C7160
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C71A1
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Char@@@$Rect@@$?set$?arg@Char@@Latin1Variant@@$Object@@$AbstractSlider@@$Data@@List$?from?height@?property@ArrayAscii_helper@Data@FindTypedWidget@@$?append@?begin@?dispose@?end@?orientation@?qt_q?value@?width@ChildChildren_helper@@Data@1@@Double@Flags@Geometry@Height@List@MetaOption@Orientation@Property@Qt@@Qt@@@@@Range@Rect@Rect@@@Sheet@String@@@StyleV0@@V1@@Value@Variant@@@Width@
            • String ID: $ $ $ $ALLRECTWIN$LASTRATE$QSlider::groove:horizontal{ height: %1px; left: %2px; right: %3px; }$QSlider::handle:horizontal{ width: %1px; margin: -%3px -%4px -%5px -%6px; }
            • API String ID: 1508970534-59638223
            • Opcode ID: 96e99060a9a8f4954c2ffafc26b326a7fb7c8cb0c30747de9b373142cbf0dea8
            • Instruction ID: b1720d6031be8ebe0f87392f2290079ea9d564f173ff53bc9a48686bed12d7d9
            • Opcode Fuzzy Hash: 96e99060a9a8f4954c2ffafc26b326a7fb7c8cb0c30747de9b373142cbf0dea8
            • Instruction Fuzzy Hash: 21028B70D0024AEFDB2ACBF4D858BADBBB5BF59344F104269E416AB295EB305985CF10
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 472 11c5d80-11c5e04 ??0QString@@QAE@XZ ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z ??1QString@@QAE@XZ 473 11c5e18-11c5e2b ?begin@QListData@@QBEPAPAXXZ 472->473 474 11c5e06-11c5e08 472->474 476 11c5e2d-11c5e2f 473->476 477 11c5e3f-11c5e4c ?end@QListData@@QBEPAPAXXZ 473->477 474->473 475 11c5e0a-11c5e13 call 11c1276 474->475 475->473 476->477 479 11c5e31-11c5e3a call 11c1276 476->479 480 11c5e52-11c5e58 477->480 481 11c6233-11c6241 477->481 479->477 485 11c5e60-11c5e64 480->485 482 11c625c-11c6265 ?dispose@QListData@@SAXPAUData@1@@Z 481->482 483 11c6243-11c6246 481->483 488 11c6268-11c6279 482->488 483->488 489 11c6248-11c625a 483->489 486 11c6228-11c622d 485->486 487 11c5e6a-11c5f38 call 11c13a7 ?objectName@QObject@@QBE?AVQString@@XZ ??8QString@@QBE_NPBD@Z ?setEditable@QComboBox@@QAEX_N@Z ?view@QComboBox@@QBEPAVQAbstractItemView@@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toInt@QVariant@@QBEHPA_N@Z ??1QVariant@@QAE@XZ ?property@QObject@@QBE?AVQVariant@@PBD@Z ?toInt@QVariant@@QBEHPA_N@Z ??1QVariant@@QAE@XZ 485->487 486->481 486->485 492 11c5f3e-11c60a5 ?asprintf@QString@@SA?AV1@PBDZZ * 2 ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?setStyleSheet@QWidget@@QAEXABVQString@@@Z 487->492 493 11c60aa-11c6208 ?asprintf@QString@@SA?AV1@PBDZZ * 2 ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?asprintf@QString@@SA?AV1@PBDZZ ?append@QString@@QAEAAV1@ABV1@@Z ??1QString@@QAE@XZ ?setStyleSheet@QWidget@@QAEXABVQString@@@Z 487->493 489->482 489->488 494 11c620b-11c6222 ??1QString@@QAE@XZ ?setEditable@QComboBox@@QAEX_N@Z ??1QString@@QAE@XZ 492->494 493->494 494->486
            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C5DB5
            • ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,00000000,?,00000001), ref: 011C5DE6
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5DF6
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C5E1B
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C5E42
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?,00000000), ref: 011C5E7F
            • ??8QString@@QBE_NPBD@Z.QT5CORE(011D1F91), ref: 011C5E91
            • ?setEditable@QComboBox@@QAEX_N@Z.QT5WIDGETS(00000001), ref: 011C5E9B
            • ?view@QComboBox@@QBEPAVQAbstractItemView@@XZ.QT5WIDGETS ref: 011C5E9F
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ITEMHEIGHT), ref: 011C5EB0
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C5EBE
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5EE8
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C5EFC
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C5F0A
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5F2E
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QComboBox{ background-color: #FFFFFF;font-size:%dpx;), ref: 011C5F47
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,border - radius: %dpx; color: #333333; padding: 1px %dpx 1px %dpx;},00000000), ref: 011C5F7E
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C5F8F
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5F9C
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QAbstractItemView{font-size:%dpx;border-radius: %fpx; },00000000), ref: 011C5FBB
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C5FCC
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C5FD9
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QAbstractItemView::item:selected{color: #0D94FF;background-color: #E6F7FF;},0000004B), ref: 011C5FE6
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(?), ref: 011C5FFD
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C600A
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QComboBox::down-arrow{padding-right: %fpx;width: %fpx;height:%fpx;}), ref: 011C6042
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C6053
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6060
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QAbstractItemView::item{height: %dpx;},?), ref: 011C6072
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C6083
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6090
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C609C
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QComboBox{background-color: #FFFFFF;border-radius: %fpx;), ref: 011C60B3
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,color: #333333;padding: 1px %dpx 1px %dpx;}), ref: 011C60E7
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C60F8
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6105
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QAbstractItemView{border-radius: %fpx;}), ref: 011C6121
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C6132
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C613F
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(QAbstractItemView::item:selected{color: #0D94FF;background-color: #E6F7FF;},0000004B), ref: 011C614C
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(?), ref: 011C6163
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6170
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QComboBox::down-arrow{padding-right: %fpx;width: %fpx;height:%fpx;}), ref: 011C61A8
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C61B9
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C61C6
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,QAbstractItemView::item{height: %dpx;},?), ref: 011C61D8
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(00000000), ref: 011C61E9
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C61F6
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C6202
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C620F
            • ?setEditable@QComboBox@@QAEX_N@Z.QT5WIDGETS(00000000), ref: 011C6219
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6222
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C625F
            Strings
            • QComboBox{background-color: #FFFFFF;border-radius: %fpx;, xrefs: 011C60AD
            • ALLWINFONTH, xrefs: 011C5EF6
            • ITEMHEIGHT, xrefs: 011C5EAA
            • border - radius: %dpx; color: #333333; padding: 1px %dpx 1px %dpx;}, xrefs: 011C5F78
            • QComboBox{ background-color: #FFFFFF;font-size:%dpx;, xrefs: 011C5F41
            • QAbstractItemView{border-radius: %fpx;}, xrefs: 011C611B
            • QAbstractItemView::item{height: %dpx;}, xrefs: 011C606C, 011C61D2
            • QComboBox::down-arrow{padding-right: %fpx;width: %fpx;height:%fpx;}, xrefs: 011C603C, 011C61A2
            • color: #333333;padding: 1px %dpx 1px %dpx;}, xrefs: 011C60E1
            • QAbstractItemView::item:selected{color: #0D94FF;background-color: #E6F7FF;}, xrefs: 011C5FE1, 011C6147
            • QAbstractItemView{font-size:%dpx;border-radius: %fpx; }, xrefs: 011C5FB5
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$?append@?asprintf@V1@@$Variant@@$Object@@$?set$Box@@ComboData@@List$?from?property@ArrayAscii_helper@Data@Editable@FindInt@Sheet@String@@@StyleTypedWidget@@$?begin@?dispose@?end@?object?qt_q?view@AbstractChildChildren_helper@@Data@1@@Flags@ItemList@MetaName@Option@Qt@@@@@View@@
            • String ID: ALLWINFONTH$ITEMHEIGHT$QAbstractItemView::item:selected{color: #0D94FF;background-color: #E6F7FF;}$QAbstractItemView::item{height: %dpx;}$QAbstractItemView{border-radius: %fpx;}$QAbstractItemView{font-size:%dpx;border-radius: %fpx; }$QComboBox::down-arrow{padding-right: %fpx;width: %fpx;height:%fpx;}$QComboBox{ background-color: #FFFFFF;font-size:%dpx;$QComboBox{background-color: #FFFFFF;border-radius: %fpx;$border - radius: %dpx; color: #333333; padding: 1px %dpx 1px %dpx;}$color: #333333;padding: 1px %dpx 1px %dpx;}
            • API String ID: 482402492-3389520417
            • Opcode ID: 90c2dfd0170553994fc4f12879e3aaef289c9b8a92dde091f0e35c69f08bc202
            • Instruction ID: a04f5216b5c7dd96bd3c25ede13ce371e742fbc519e67f3e724c61fe36a9e0a0
            • Opcode Fuzzy Hash: 90c2dfd0170553994fc4f12879e3aaef289c9b8a92dde091f0e35c69f08bc202
            • Instruction Fuzzy Hash: 9CF1A171C0024AEFDB19DFE4D858ADDBBB8BF15305F204269E426AB245EB7056C8CB61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C668A
            • ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,00000000,?,00000001), ref: 011C66BB
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C66CB
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C66F0
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C6717
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?,00000000), ref: 011C674C
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C6764
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C6772
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C679C
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ICONSIZE), ref: 011C67AC
            • ?toSize@QVariant@@QBE?AVQSize@@XZ.QT5CORE(?), ref: 011C67BC
            • ??0QSize@@QAE@HH@Z.QT5CORE(00000000), ref: 011C685C
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C686C
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(qproperty-iconSize:%1px %2px;font-size: %3px;border-radius: %4px;,00000041), ref: 011C687D
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C6896
            • ?x@QRect@@QBEHXZ.QT5CORE(00000000,0000000A), ref: 011C68A3
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000), ref: 011C68B1
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C68C7
            • ?y@QRect@@QBEHXZ.QT5CORE(00000000,0000000A), ref: 011C68D4
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000), ref: 011C68E1
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE( ), ref: 011C68F7
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C6908
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020,?,?,00000000,0000000A), ref: 011C691E
            • ?arg@QString@@QBE?AV1@NHDHVQChar@@@Z.QT5CORE(?), ref: 011C6945
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C6952
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C695B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6964
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C696D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6976
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(qproperty-iconSize:%1px %2px;border-radius: %3px;,00000031), ref: 011C698B
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C69A4
            • ?x@QRect@@QBEHXZ.QT5CORE(00000000,0000000A), ref: 011C69B1
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000), ref: 011C69BF
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C69D5
            • ?y@QRect@@QBEHXZ.QT5CORE(00000000,0000000A), ref: 011C69E2
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,00000000), ref: 011C69EF
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE( ), ref: 011C6A05
            • ?arg@QString@@QBE?AV1@NHDHVQChar@@@Z.QT5CORE(?), ref: 011C6A2C
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000), ref: 011C6A39
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6A42
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6A4B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6A54
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6A5D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6A6A
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C6AB1
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Char@@@$?arg@Char@@Latin1$Variant@@$Object@@$Rect@@$Data@@List$?from?property@?setArrayAscii_helper@Data@FindSheet@Size@@String@@@StyleTypedWidget@@$?begin@?dispose@?end@?object?qt_qChildChildren_helper@@Data@1@@Flags@Int@List@MetaName@Option@Qt@@@@@Size@
            • String ID: $ $ $ $ $ $ALLWINFONTH$ICONSIZE$qproperty-iconSize:%1px %2px;border-radius: %3px;$qproperty-iconSize:%1px %2px;font-size: %3px;border-radius: %4px;
            • API String ID: 326357220-2301679172
            • Opcode ID: 70651698f0ad91e9a89d54cd275128963d39147d28ced20cdaa6e68257812088
            • Instruction ID: b386b4d20c14b96fe23fa0d49de74936cccc6c2f7a17eb879844ca12cf666a00
            • Opcode Fuzzy Hash: 70651698f0ad91e9a89d54cd275128963d39147d28ced20cdaa6e68257812088
            • Instruction Fuzzy Hash: 89E1B17190024AEFDB2ACBF4DC59BADBBF4BF19344F144229E426EB295DB305985CB10
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLRANGEL,?,4CDB14D0), ref: 011C7373
            • ?toRect@QVariant@@QBE?AVQRect@@XZ.QT5CORE(?), ref: 011C738C
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C7398
            • ?y@QRect@@QBEHXZ.QT5CORE ref: 011C73A1
            • ?setMaximumHeight@QWidget@@QAEXH@Z.QT5WIDGETS(00000000), ref: 011C73C8
            • ?bottom@QRect@@QBEHXZ.QT5CORE ref: 011C73D1
            • ?setMinimumHeight@QWidget@@QAEXH@Z.QT5WIDGETS(00000000), ref: 011C73EC
            • ?right@QRect@@QBEHXZ.QT5CORE ref: 011C73F5
            • ?setMaximumWidth@QWidget@@QAEXH@Z.QT5WIDGETS(00000000), ref: 011C741C
            • ?x@QRect@@QBEHXZ.QT5CORE ref: 011C7425
            • ?setMinimumWidth@QWidget@@QAEXH@Z.QT5WIDGETS(00000000), ref: 011C7440
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?), ref: 011C744D
            • ??8QString@@QBE_NPBD@Z.QT5CORE(011D1F91), ref: 011C7462
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLRECTWIN), ref: 011C7474
            • ?toRect@QVariant@@QBE?AVQRect@@XZ.QT5CORE(?), ref: 011C7484
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C748D
            • ?x@QRect@@QBEHXZ.QT5CORE(?), ref: 011C74B0
            • ?setX@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C74CB
            • ?y@QRect@@QBEHXZ.QT5CORE ref: 011C74D4
            • ?setY@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C74EF
            • ?width@QRect@@QBEHXZ.QT5CORE(?), ref: 011C74F8
            • ?setWidth@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C751F
            • ?height@QRect@@QBEHXZ.QT5CORE ref: 011C7528
            • ?setHeight@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C754F
            • ?setGeometry@QWidget@@QAEXABVQRect@@@Z.QT5WIDGETS(?), ref: 011C755B
            • ??0QFont@@QAE@ABV0@@Z.QT5GUI(?), ref: 011C756B
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C7580
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C758E
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C759D
            • ?setPixelSize@QFont@@QAEXH@Z.QT5GUI(00000000), ref: 011C75BC
            • ?ensurePolished@QWidget@@QBEXXZ.QT5WIDGETS ref: 011C75C4
            • ?setFont@QWidget@@QAEXABVQFont@@@Z.QT5WIDGETS(?), ref: 011C75D0
            • ??1QFont@@QAE@XZ.QT5GUI ref: 011C75D9
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C75E2
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Rect@@$?set$Variant@@$Widget@@$Object@@$?property@Font@@Height@String@@Width@$MaximumMinimumRect@$?bottom@?ensure?height@?object?right@?width@Font@Font@@@Geometry@Int@Name@PixelPolished@Rect@@@Size@V0@@
            • String ID: ALLRANGEL$ALLRECTWIN$ALLWINFONTH
            • API String ID: 2868634952-252804041
            • Opcode ID: cd7db9d94c0b0762c1848a8ec22abc267a3e037b3ab3896051ee65c74a5f78a2
            • Instruction ID: 1b7218085d53b6dff99c20c2409e0131615df5faec24f027d29f74274c78af1c
            • Opcode Fuzzy Hash: cd7db9d94c0b0762c1848a8ec22abc267a3e037b3ab3896051ee65c74a5f78a2
            • Instruction Fuzzy Hash: FA816EB491461AEFCB1ADBF0D8689ADBBB8FF19394F004225E416F7185EB3059C6CB50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(localappdata,0000000C,4CDB14D0), ref: 011C7AE4
            • ??0QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,011CE48C), ref: 011C7AF6
            • ?systemEnvironment@QProcessEnvironment@@SA?AV1@XZ.QT5CORE(?), ref: 011C7B06
            • ?value@QProcessEnvironment@@QBE?AVQString@@ABV2@0@Z.QT5CORE(?,?,00000000), ref: 011C7B1E
            • ??1QProcessEnvironment@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011C7B27
            • ??1QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011C7B30
            • ??1QString@@QAE@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011C7B3D
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(\IdeaShareKey\APConfig.ini,0000001A), ref: 011C7B4A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7B6E
            • ??0QFileInfo@@QAE@ABVQString@@@Z.QT5CORE(?), ref: 011C7B7B
            • ?isFile@QFileInfo@@QBE_NXZ.QT5CORE ref: 011C7B88
            • ??0QSettings@@QAE@ABVQString@@W4Format@0@PAVQObject@@@Z.QT5CORE(?,00000001,00000000), ref: 011C7BA1
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(SYSTEM/default-language,00000017), ref: 011C7BB2
            • ??0QVariant@@QAE@XZ.QT5CORE ref: 011C7BBD
            • ?value@QSettings@@QBE?AVQVariant@@ABVQString@@ABV2@@Z.QT5CORE(?,?,00000000), ref: 011C7BD3
            • ?toString@QVariant@@QBE?AVQString@@XZ.QT5CORE(?), ref: 011C7BE3
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C7BF2
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C7BF7
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7C00
            • ?toInt@QString@@QBEHPA_NH@Z.QT5CORE(00000000,0000000A), ref: 011C7C0D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7C18
            • ??1QSettings@@UAE@XZ.QT5CORE ref: 011C7C21
            • ??1QFileInfo@@QAE@XZ.QT5CORE ref: 011C7C2E
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7C37
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C7C40
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Variant@@$?fromArrayAscii_helper@Data@Environment@@FileInfo@@ProcessSettings@@Typed$?value@$?systemEnvironment@File@Format@0@Int@Object@@@String@String@@@V2@0@V2@@
            • String ID: SYSTEM/default-language$\IdeaShareKey\APConfig.ini$localappdata
            • API String ID: 2528859157-3218294965
            • Opcode ID: d2ae14bd32b2f76d755d693899f20f1e5efb88c61bace4280be2bf4929f7db7d
            • Instruction ID: 0ad546f083f5741def3badcb6a721065c320f1447219299d542be457957e9fad
            • Opcode Fuzzy Hash: d2ae14bd32b2f76d755d693899f20f1e5efb88c61bace4280be2bf4929f7db7d
            • Instruction Fuzzy Hash: 2A514E71D0024AEFCB18DBE4D949BEEBBB8FF15305F104169E412B7294EB745A88CB61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?style@QWidget@@QBEPAVQStyle@@XZ.QT5WIDGETS(4CDB14D0), ref: 011C5372
            • ?style@QWidget@@QBEPAVQStyle@@XZ.QT5WIDGETS ref: 011C537E
            • ?update@QWidget@@QAEXXZ.QT5WIDGETS ref: 011C538A
            • ??0QRect@@QAE@XZ.QT5CORE ref: 011C5393
            • ?minimumWidth@QWidget@@QBEHXZ.QT5WIDGETS ref: 011C539B
            • ?setX@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C53A5
            • ?maximumWidth@QWidget@@QBEHXZ.QT5WIDGETS ref: 011C53AD
            • ?setRight@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C53B7
            • ?minimumHeight@QWidget@@QBEHXZ.QT5WIDGETS ref: 011C53BF
            • ?setBottom@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C53C9
            • ?maximumHeight@QWidget@@QBEHXZ.QT5WIDGETS ref: 011C53D1
            • ?setY@QRect@@QAEXH@Z.QT5CORE(00000000), ref: 011C53DB
            • ??0QVariant@@QAE@ABVQRect@@@Z.QT5CORE(?), ref: 011C53EE
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(ALLRANGEL,?), ref: 011C5402
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5418
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?), ref: 011C5421
            • ??8QString@@QBE_NPBD@Z.QT5CORE(011D1F91), ref: 011C5436
            • ??0QVariant@@QAE@ABVQRect@@@Z.QT5CORE(?), ref: 011C5451
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(ALLRECTWIN,?), ref: 011C5469
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C5472
            • ?pixelSize@QFont@@QBEHXZ.QT5GUI ref: 011C547D
            • ??0QVariant@@QAE@H@Z.QT5CORE(00000000), ref: 011C5487
            • ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z.QT5CORE(ALLWINFONTH,?), ref: 011C549D
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C54A2
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C54A7
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: ?setWidget@@$Variant@@$Rect@@$Object@@$Property@String@@Variant@@@$?maximum?minimum?style@Height@Rect@@@Style@@Width@$?object?pixel?update@Bottom@Font@@Name@Right@Size@
            • String ID: ALLRANGEL$ALLRECTWIN$ALLWINFONTH
            • API String ID: 2762037061-252804041
            • Opcode ID: 513d85e68512df33dc4aff052c9d2c0d3329383f327369a9994701f02718aed3
            • Instruction ID: c5e71984f7fdfeff0c4c03b4a5800087993b0ac217a9ab4440668f4aa6a267a6
            • Opcode Fuzzy Hash: 513d85e68512df33dc4aff052c9d2c0d3329383f327369a9994701f02718aed3
            • Instruction Fuzzy Hash: 9C413975900119EFCB18DFE4DC58AEEBBB9FF58310F144129E812E7294DB706A85CB50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C63F7
            • ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,00000000,?,00000001), ref: 011C6428
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6438
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000002), ref: 011C645D
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000002), ref: 011C6484
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE(?,00000000), ref: 011C64B0
            • ??8QString@@QBE_NPBD@Z.QT5CORE(011D1F91), ref: 011C64C2
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,ALLWINFONTH), ref: 011C64D3
            • ?toInt@QVariant@@QBEHPA_N@Z.QT5CORE(00000000), ref: 011C64E1
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C64FF
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(font-size: %3px;,00000010), ref: 011C6510
            • ??0QChar@@QAE@UQLatin1Char@@@Z.QT5CORE(00000020), ref: 011C6529
            • ?arg@QString@@QBE?AV1@HHHVQChar@@@Z.QT5CORE(?,?,00000000,0000000A), ref: 011C653B
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(00000000,?,00000000,0000000A), ref: 011C6548
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000,0000000A), ref: 011C6551
            • ??1QString@@QAE@XZ.QT5CORE(?,00000000,0000000A), ref: 011C655A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C6567
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C65A7
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Object@@$Data@@ListVariant@@$Char@@@Find$?arg@?begin@?dispose@?end@?from?object?property@?qt_q?setArrayAscii_helper@Char@@ChildChildren_helper@@Data@Data@1@@Flags@Int@Latin1List@MetaName@Option@Qt@@@@@Sheet@String@@@StyleTypedWidget@@
            • String ID: $ALLWINFONTH$font-size: %3px;
            • API String ID: 4117990259-4294782997
            • Opcode ID: 37d59422d0f6107fe3699646717213c277baa4bb163d1d0aeb2198e8b5b0a31a
            • Instruction ID: 8940ce118f1b63336a2c1af595e03f977e1c9bcd0d7ca54b22f3750d4da28e6d
            • Opcode Fuzzy Hash: 37d59422d0f6107fe3699646717213c277baa4bb163d1d0aeb2198e8b5b0a31a
            • Instruction Fuzzy Hash: AB51827190014AEFDB19CFE8C898BEDBBB4FF14744F140129E926E7295DB719A84CB50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?stop@QTimer@@QAEXXZ.QT5CORE(4CDB14D0), ref: 011C9F4D
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,Installation Failed,00000000,000000FF), ref: 011C9F74
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,Upgrade Failed,00000000,000000FF), ref: 011C9F85
            • ?setText@QLabel@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C9F9B
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9FA7
            • ??0QPixmap@@QAE@XZ.QT5GUI ref: 011C9FB0
            • ?setPixmap@QLabel@@QAEXABVQPixmap@@@Z.QT5WIDGETS(?), ref: 011C9FC4
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(border-image:url(:/image/images/30.png);,00000028), ref: 011C9FD1
            • ?setStyleSheet@QWidget@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011C9FE8
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9FF5
            • ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z.QT5CORE(?,Reinsert the IdeaShare Key and try again,00000000,000000FF), ref: 011CA00D
            • ?setText@QLabel@@QAEXABVQString@@@Z.QT5WIDGETS(?), ref: 011CA01A
            • ??1QString@@QAE@XZ.QT5CORE ref: 011CA023
            • ?singleShot@QTimer@@SAXHPBVQObject@@PBD@Z.QT5CORE(?,?,1on_pushButtonExit_clicked()), ref: 011CA035
            • ??1QPixmap@@UAE@XZ.QT5GUI ref: 011CA041
            Strings
            • Reinsert the IdeaShare Key and try again, xrefs: 011C9FFF
            • Installation Failed, xrefs: 011C9F6E
            • border-image:url(:/image/images/30.png);, xrefs: 011C9FCC
            • 1on_pushButtonExit_clicked(), xrefs: 011CA029
            • Upgrade Failed, xrefs: 011C9F7F
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$?setObject@@$?tr@Label@@MetaString@@@$Pixmap@@Text@Timer@@$?from?single?stop@ArrayAscii_helper@Data@Pixmap@Pixmap@@@Sheet@Shot@StyleTypedWidget@@
            • String ID: 1on_pushButtonExit_clicked()$Installation Failed$Reinsert the IdeaShare Key and try again$Upgrade Failed$border-image:url(:/image/images/30.png);
            • API String ID: 3692475634-47283220
            • Opcode ID: ce0c6ee1d919f45fce40f0ba290643aba45b95703d7a67fafda76b1a4f8e5517
            • Instruction ID: 365642b160448d1b851348f2afb2c1157aab93a109baa00020ea12c7e2fb748d
            • Opcode Fuzzy Hash: ce0c6ee1d919f45fce40f0ba290643aba45b95703d7a67fafda76b1a4f8e5517
            • Instruction Fuzzy Hash: 113150B190420AEFCB18DBE4DD49FDDBBF8FB19314F100669E526A7291DB706A44CB21
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C3E6F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C3E7E
            • ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ.QT5WIDGETS(4CDB14D0), ref: 011C3EEA
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2resized(int),?,1resizeWindow(),00000080), ref: 011C3F0D
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3F15
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2screenCountChanged(int),?,1screenCountChange(int),00000080), ref: 011C3F30
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3F38
            • ?screens@QGuiApplication@@SA?AV?$QList@PAVQScreen@@@@XZ.QT5GUI(?), ref: 011C3F42
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3F71
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3F98
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2logicalDotsPerInchChanged(qreal),?,1resizeWindow(),00000080), ref: 011C3FBA
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3FC6
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C3FFF
            • ?event@QWidget@@MAE_NPAVQEvent@@@Z.QT5WIDGETS(?), ref: 011C4014
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Object@@$Connection@Meta$Data@@List$?connect@ConnectionQt@@@Type@$?dispose@Application@@Widget@@$?begin@?desktop@?end@?event@?screens@Data@1@@DesktopEvent@@@ExceptionList@Screen@@@@Throw
            • String ID: 1resizeWindow()$1screenCountChange(int)$2logicalDotsPerInchChanged(qreal)$2resized(int)$2screenCountChanged(int)
            • API String ID: 3213268598-493747443
            • Opcode ID: 7df0e3dd741aafb374aeebd02462384d05088d346d5af8baf1b6c25e2f726198
            • Instruction ID: b6d0ee5e2b0793ad351fbef0964d8acb68efc2916852e6fb942a9dca37f78b7c
            • Opcode Fuzzy Hash: 7df0e3dd741aafb374aeebd02462384d05088d346d5af8baf1b6c25e2f726198
            • Instruction Fuzzy Hash: D241A171A0020AAFDB28DFE8CC49BAEBBB4FF14614F144928F935E7280D731A944CB51
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QString@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C8F65
            • ?asprintf@QString@@SA?AV1@PBDZZ.QT5CORE(?,%c:/IdeaShareKeyInstaller.exe), ref: 011C8F8D
            • ??4QString@@QAEAAV0@$$QAV0@@Z.QT5CORE(00000000), ref: 011C8F96
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8F9F
            • ??0QFileInfo@@QAE@ABVQString@@@Z.QT5CORE(?), ref: 011C8FAC
            • ?isFile@QFileInfo@@QBE_NXZ.QT5CORE ref: 011C8FB8
            • ??1QFileInfo@@QAE@XZ.QT5CORE ref: 011C8FC7
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(011D3130,00000002), ref: 011C8FE1
            • ??0QChar@@QAE@H@Z.QT5CORE ref: 011C8FF4
            • ??0QString@@QAE@VQChar@@@Z.QT5CORE ref: 011C8FFD
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 011C900B
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(?), ref: 011C9021
            • ??4QString@@QAEAAV0@ABV0@@Z.QT5CORE(00000000), ref: 011C902E
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9037
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9040
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9049
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9052
            Strings
            • %c:/IdeaShareKeyInstaller.exe, xrefs: 011C8F87
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$FileInfo@@V0@@$?append@?asprintf@?fromArrayAscii_helper@Char@@Char@@@Data@File@String@@@TypedV0@$$V1@@
            • String ID: %c:/IdeaShareKeyInstaller.exe
            • API String ID: 2672717203-694981952
            • Opcode ID: 69e8ee4f41d3d29227094535bc096209d03bed4c894dc96e0be7b5ed728b4715
            • Instruction ID: afaa6b3da9f2b115382f4a3c56ce28c41970872d90f4a3531ebe9506fd703444
            • Opcode Fuzzy Hash: 69e8ee4f41d3d29227094535bc096209d03bed4c894dc96e0be7b5ed728b4715
            • Instruction Fuzzy Hash: 0E31707190010AEFCB18DFE4D849BEEBBB8FF15705F100129E526A7294DB345A88CB61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ.QT5WIDGETS(4CDB14D0), ref: 011C3EEA
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2resized(int),?,1resizeWindow(),00000080), ref: 011C3F0D
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3F15
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2screenCountChanged(int),?,1screenCountChange(int),00000080), ref: 011C3F30
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3F38
            • ?screens@QGuiApplication@@SA?AV?$QList@PAVQScreen@@@@XZ.QT5GUI(?), ref: 011C3F42
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3F71
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3F98
            • ?connect@QObject@@SA?AVConnection@QMetaObject@@PBV1@PBD01W4ConnectionType@Qt@@@Z.QT5CORE(?,00000000,2logicalDotsPerInchChanged(qreal),?,1resizeWindow(),00000080), ref: 011C3FBA
            • ??1Connection@QMetaObject@@QAE@XZ.QT5CORE ref: 011C3FC6
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?), ref: 011C3FFF
            • ?event@QWidget@@MAE_NPAVQEvent@@@Z.QT5WIDGETS(?), ref: 011C4014
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Object@@$Connection@Meta$?connect@ConnectionData@@ListQt@@@Type@$Application@@Widget@@$?begin@?desktop@?dispose@?end@?event@?screens@Data@1@@DesktopEvent@@@List@Screen@@@@
            • String ID: 1resizeWindow()$1screenCountChange(int)$2logicalDotsPerInchChanged(qreal)$2resized(int)$2screenCountChanged(int)
            • API String ID: 3790513899-493747443
            • Opcode ID: 388c95a1a2e271814793d47094891c86205f5d66bf7c210cab430dae6b70e63f
            • Instruction ID: 848592afa5670715dfcb4ef84f4b415ce8d13851f1208fdf7fb7ce6c20b2802d
            • Opcode Fuzzy Hash: 388c95a1a2e271814793d47094891c86205f5d66bf7c210cab430dae6b70e63f
            • Instruction Fuzzy Hash: 7A41C771A0020AAFDB28DFE8CC45AAEBBB4FF14714F144929F935E7290D7319954CB51
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?setActiveWindow@QApplication@@SAXPAVQWidget@@@Z.QT5WIDGETS(?,4CDB14D0), ref: 011C44BA
            • ?activeWindow@QApplication@@SAPAVQWidget@@XZ.QT5WIDGETS ref: 011C44C9
            • ?activeWindow@QApplication@@SAPAVQWidget@@XZ.QT5WIDGETS(?), ref: 011C44D3
            • ?objectName@QObject@@QBE?AVQString@@XZ.QT5CORE ref: 011C44D7
            • ??0QMessageLogger@@QAE@PBDH0@Z.QT5CORE(D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp,00000036,void __thiscall HWDialog::mousePressEvent(class QMouseEvent *),?), ref: 011C44F9
            • ?debug@QMessageLogger@@QBE?AVQDebug@@XZ.QT5CORE ref: 011C4501
            • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE(current activationName ,00000000), ref: 011C4513
            • ??6QDebug@@QAEAAV0@ABVQString@@@Z.QT5CORE ref: 011C451B
            • ??1QDebug@@QAE@XZ.QT5CORE ref: 011C4524
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C4534
            • ?globalPos@QMouseEvent@@QBE?AVQPoint@@XZ.QT5GUI(?), ref: 011C454B
            • ?frameGeometry@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?,?), ref: 011C4566
            • ?topLeft@QRect@@QBE?AVQPoint@@XZ.QT5CORE ref: 011C456E
            Strings
            • void __thiscall HWDialog::mousePressEvent(class QMouseEvent *), xrefs: 011C44EA
            • current activationName , xrefs: 011C4508
            • D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp, xrefs: 011C44F1
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Debug@@$Application@@Widget@@Window@$?activeLogger@@MessagePoint@@Rect@@String@@$?debug@?frame?global?object?set?topActiveEvent@@Geometry@Left@MouseName@Object@@Pos@String@@@Widget@@@
            • String ID: D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp$current activationName $void __thiscall HWDialog::mousePressEvent(class QMouseEvent *)
            • API String ID: 2259911185-1179072835
            • Opcode ID: bd7b587b5849e1eb192b52a3bc7f535a9bc1c28b419ed19a12ebf97fa3d6fda6
            • Instruction ID: eb0f2bbf284959ecf0a490e457508e36767eb956957ad490338f220b68b59f42
            • Opcode Fuzzy Hash: bd7b587b5849e1eb192b52a3bc7f535a9bc1c28b419ed19a12ebf97fa3d6fda6
            • Instruction Fuzzy Hash: 0A314F75A00209EFCB28DFE4D948AADBBF9FB18750F14413AE916D7780DB74A940CB50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QLocale@@QAE@XZ.QT5CORE(4CDB14D0), ref: 011C78F2
            • memset.VCRUNTIME140(?,00000000,00000100), ref: 011C793F
            • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003), ref: 011C7968
            • VerSetConditionMask.KERNEL32(00000000), ref: 011C796C
            • VerSetConditionMask.KERNEL32(00000000), ref: 011C7970
            • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 011C7997
            • ?uiLanguages@QLocale@@QBE?AVQStringList@@XZ.QT5CORE(?), ref: 011C79AE
            • ?at@QListData@@QBEPAPAXH@Z.QT5CORE(00000000), ref: 011C79BC
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(00000000), ref: 011C79C9
            • ??8QString@@QBE_NPBD@Z.QT5CORE(zh-CN), ref: 011C79DE
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C79F4
            • GetSystemDefaultLangID.KERNEL32 ref: 011C7A07
            • ??1QLocale@@QAE@XZ.QT5CORE ref: 011C7A27
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: ConditionLocale@@MaskString@@$?at@Data@@DefaultInfoLangLanguages@ListList@@StringSystemV0@@VerifyVersionmemset
            • String ID: zh-CN
            • API String ID: 1711499082-4051137917
            • Opcode ID: a426654753eb231aa2e871d6cd47c4e58f14c1fce0c4a26c7ac045261b2a88f1
            • Instruction ID: fa432372421d3414b4e0b751eff3579319fbf09b61a242482757082a61ba7688
            • Opcode Fuzzy Hash: a426654753eb231aa2e871d6cd47c4e58f14c1fce0c4a26c7ac045261b2a88f1
            • Instruction Fuzzy Hash: 6E413371D40228ABDB28DBA4DC59BEE7BB8EF18704F0041A9E519A72C0DB745B84CF94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QMatrix@@QAE@XZ.QT5GUI(4CDB14D0), ref: 011C9DEC
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(:/image/images/31.png,00000015), ref: 011C9DF9
            • ??0QPixmap@@QAE@ABVQString@@PBDV?$QFlags@W4ImageConversionFlag@Qt@@@@@Z.QT5GUI(?,00000000), ref: 011C9E1D
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9E2A
            • ?rotate@QMatrix@@QAEAAV1@N@Z.QT5GUI ref: 011C9E4A
            • ?transformed@QPixmap@@QBE?AV1@ABVQMatrix@@W4TransformationMode@Qt@@@Z.QT5GUI(?,?,00000000), ref: 011C9E5D
            • ?size@QWidget@@QBE?AVQSize@@XZ.QT5WIDGETS(?,00000000,00000000), ref: 011C9E74
            • ?scaled@QPixmap@@QBE?AV1@ABVQSize@@W4AspectRatioMode@Qt@@W4TransformationMode@4@@Z.QT5GUI(?,00000000), ref: 011C9E81
            • ?setPixmap@QLabel@@QAEXABVQPixmap@@@Z.QT5WIDGETS(00000000), ref: 011C9E8F
            • ??1QPixmap@@UAE@XZ.QT5GUI ref: 011C9E9E
            • ??1QPixmap@@UAE@XZ.QT5GUI ref: 011C9EA3
            • ??1QPixmap@@UAE@XZ.QT5GUI ref: 011C9EC6
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Pixmap@@$Matrix@@String@@$Mode@Size@@Transformation$?from?rotate@?scaled@?set?size@?transformed@ArrayAscii_helper@AspectConversionData@Flag@Flags@ImageLabel@@Mode@4@@Pixmap@Pixmap@@@Qt@@Qt@@@Qt@@@@@RatioTypedWidget@@
            • String ID: :/image/images/31.png
            • API String ID: 4243932792-4083094219
            • Opcode ID: 13e78883785006388ebdaf0a4251463ed5688e21c6f530eb116ad5cc73e46e97
            • Instruction ID: a22eabd5aa0d861649bc6cda675b289ff014bfd4908478004fa94ff0971fceef
            • Opcode Fuzzy Hash: 13e78883785006388ebdaf0a4251463ed5688e21c6f530eb116ad5cc73e46e97
            • Instruction Fuzzy Hash: 80316E72A04249EFDB18DBE4D849BDEBFB8FF18714F14012AE516E7680EB706584CB91
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(IdeaShareKeyInstaller.exe,00000019,4CDB14D0), ref: 011C8D18
            • ??0QString@@QAE@ABV0@@Z.QT5CORE(?), ref: 011C8D35
            • ?append@QString@@QAEAAV1@ABV1@@Z.QT5CORE(?), ref: 011C8D4B
            • ??0QFileInfo@@QAE@ABVQString@@@Z.QT5CORE(00000000), ref: 011C8D55
            • ?isFile@QFileInfo@@QBE_NXZ.QT5CORE ref: 011C8D61
            • ??1QFileInfo@@QAE@XZ.QT5CORE ref: 011C8D6C
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8D75
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C8D85
            Strings
            • IdeaShareKeyInstaller.exe, xrefs: 011C8D0C
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$FileInfo@@$?append@?fromArrayAscii_helper@Data@File@String@@@TypedV0@@V1@@
            • String ID: IdeaShareKeyInstaller.exe
            • API String ID: 3563875994-2404966732
            • Opcode ID: c271320398d426da21c6a9d08ad7828be2565e5f1a883380c94c79bd0cdf7f7c
            • Instruction ID: 21e9bcc286d281458357a10a89de6ef80966b9480533c368bca4e471df2fb4b1
            • Opcode Fuzzy Hash: c271320398d426da21c6a9d08ad7828be2565e5f1a883380c94c79bd0cdf7f7c
            • Instruction Fuzzy Hash: 4E21637190014AEFCB18DFE4D848BEEBBF8FB15715F100229E426E7280DB751A44CB91
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ.QT5WIDGETS ref: 011CA0C1
            • ?bottomRight@QRect@@QBE?AVQPoint@@XZ.QT5CORE(?), ref: 011CA0CD
            • ?pos@QWidget@@QBE?AVQPoint@@XZ.QT5WIDGETS(?), ref: 011CA0D9
            • ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ.QT5WIDGETS ref: 011CA0E1
            • ?screenNumber@QDesktopWidget@@QBEHABVQPoint@@@Z.QT5WIDGETS(00000000), ref: 011CA0E8
            • ?availableGeometry@QDesktopWidget@@QBE?BVQRect@@H@Z.QT5WIDGETS(?,00000000), ref: 011CA0F5
            • ?bottomRight@QRect@@QBE?AVQPoint@@XZ.QT5CORE(?), ref: 011CA102
            • ?rect@QWidget@@QBE?AVQRect@@XZ.QT5WIDGETS(?,?), ref: 011CA11D
            • ?bottomRight@QRect@@QBE?AVQPoint@@XZ.QT5CORE ref: 011CA125
            • ?move@QWidget@@QAEXABVQPoint@@@Z.QT5WIDGETS(?), ref: 011CA142
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Widget@@$Rect@@$DesktopPoint@@$?bottomRight@$?desktop@Application@@Point@@@$?available?move@?pos@?rect@?screenGeometry@Number@
            • String ID:
            • API String ID: 2299878072-0
            • Opcode ID: 8b1b46dfa2cc944174b39d206c0fbc9b38ddf2fc684e3becf3943a5d698ef826
            • Instruction ID: 49ef05466f2413fffa081646f71266bf1040c963f598c4d03c4c072a0162285a
            • Opcode Fuzzy Hash: 8b1b46dfa2cc944174b39d206c0fbc9b38ddf2fc684e3becf3943a5d698ef826
            • Instruction Fuzzy Hash: FA11CC75A00109AFCB18DFE4D8988EEBBF9FF8C211B04457AE916D7354DA309985CF50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,RootDialog,4CDB14D0), ref: 011C40DB
            • ?isNull@QVariant@@QBE_NXZ.QT5CORE(?,?,?,?,?,?,011CDB44,000000FF,?,011C41D2,?), ref: 011C40F0
            • ?property@QObject@@QBE?AVQVariant@@PBD@Z.QT5CORE(?,RootDialog), ref: 011C4105
            • ?toBool@QVariant@@QBE_NXZ.QT5CORE(?,?,?,?,?,?,011CDB44,000000FF,?,011C41D2,?), ref: 011C411A
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4137
            • ??1QVariant@@QAE@XZ.QT5CORE ref: 011C4146
            • ?parentWidget@QWidget@@QBEPAV1@XZ.QT5WIDGETS ref: 011C4150
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Variant@@$?property@Object@@$?parentBool@Null@Widget@Widget@@
            • String ID: RootDialog
            • API String ID: 3956965825-1062357678
            • Opcode ID: 31a2b8e94581adba6407c762f28184a6394af61a8c2713c09e68d97713524ccf
            • Instruction ID: 5064fd6822ff34ef04ccf2f37da5dc338a9fd65b66a38e904f2986c64dfcedc7
            • Opcode Fuzzy Hash: 31a2b8e94581adba6407c762f28184a6394af61a8c2713c09e68d97713524ccf
            • Instruction Fuzzy Hash: 3C21D371E00208AFDF29CFE8D85479EBBF4EB58A60F10426DE821E7280D7709A40CB90
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QMessageLogger@@QAE@PBDH0@Z.QT5CORE(D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp,0000002C,void __thiscall HWDialog::screenCountChange(int),?,4CDB14D0), ref: 011C76EB
            • ?debug@QMessageLogger@@QBE?AVQDebug@@XZ.QT5CORE ref: 011C76F3
            • ??6QDebug@@QAEAAV0@PBD@Z.QT5CORE( screenCountChange ; current Screen count :,?), ref: 011C770A
            • ??6QDebug@@QAEAAV0@H@Z.QT5CORE ref: 011C7712
            • ??1QDebug@@QAE@XZ.QT5CORE ref: 011C7722
            Strings
            • screenCountChange ; current Screen count :, xrefs: 011C7705
            • void __thiscall HWDialog::screenCountChange(int), xrefs: 011C76DC
            • D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp, xrefs: 011C76E3
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Debug@@$Logger@@Message$?debug@
            • String ID: screenCountChange ; current Screen count :$D:\code\IdeaShareWindowsApp\2021-9-16\AirPresence\desktop\Windows\IdeaShareKeyForm\IdeaShareKey\src\HWDialog.cpp$void __thiscall HWDialog::screenCountChange(int)
            • API String ID: 2032586913-1992771991
            • Opcode ID: 3d7f6add3bbdbfeacf90605f073eee5c15c339bcf3140e87ad8b251a5c94332e
            • Instruction ID: a66fd4434c656ad872f4250fbb7789b52a6a2f767926730e6c1e9772e0d6bcb0
            • Opcode Fuzzy Hash: 3d7f6add3bbdbfeacf90605f073eee5c15c339bcf3140e87ad8b251a5c94332e
            • Instruction Fuzzy Hash: 86014075A40209EBCB18DFE4DC09F9DBBF4FB08610F10466AF922D7380DB745A408B50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C86F0
            • ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z.QT5CORE(?,?), ref: 011C8701
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C8716
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?), ref: 011C8725
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,00000000), ref: 011C8743
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C874C
            • ??1QString@@QAE@XZ.QT5CORE(00000000), ref: 011C87A5
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C87B0
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C87BE
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach_grow@?dispose@?end@Data@1@Data@1@@String@@
            • String ID:
            • API String ID: 291468209-0
            • Opcode ID: 7dec218ae6bd407dba8ec7c232b322f66ae7f1918e89ff1df238ccb57059805a
            • Instruction ID: 5f7a142e068350ca4be99bcb959d245f4116c9369242536075e8e3934af3b1ed
            • Opcode Fuzzy Hash: 7dec218ae6bd407dba8ec7c232b322f66ae7f1918e89ff1df238ccb57059805a
            • Instruction Fuzzy Hash: 83319575600209EFCB18DFD8D884AADBBA9FB48354F15463DE926D7381DB30AA54CB90
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C396F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C397E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C39F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C39FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3A12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3A1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3A4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: 0b504ccc8b778251d0ed10ac24259e05707c0188cb668e6992ff0e7af5600e32
            • Instruction ID: cf70ac746a41ec0c9153fd99b5b83abb4b3cc8519e62d2bfb11aaa92763fd272
            • Opcode Fuzzy Hash: 0b504ccc8b778251d0ed10ac24259e05707c0188cb668e6992ff0e7af5600e32
            • Instruction Fuzzy Hash: 7721F6B1A00205ABCB148FECDC4476DBBE9FB58760F244229F925D73C0C73499408B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C3D6F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C3D7E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3DF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3DFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3E12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3E1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3E4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: d20e32e130208651022dee93cdabc4f0ca8b25169b4677db880dc6d629012a6d
            • Instruction ID: d037928387cd4f7a73fa7b27b80d27d247bc68e2e5e30c173bd75514e3be93af
            • Opcode Fuzzy Hash: d20e32e130208651022dee93cdabc4f0ca8b25169b4677db880dc6d629012a6d
            • Instruction Fuzzy Hash: 3B21F3B1A00205ABCB288FECDC44B6DBBE9FB58B60F240629F925D73C0DB3459418B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C386F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C387E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C38F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C38FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3912
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C391B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C394D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: dc13638512d9a1d6d1be36c01f8f23eb25fbd2f6d80d5d8ff9797cd5dda92fb1
            • Instruction ID: 7061b0c2803a7389cf9b61348aebc5421c684217a21c011b686ccd828930bce5
            • Opcode Fuzzy Hash: dc13638512d9a1d6d1be36c01f8f23eb25fbd2f6d80d5d8ff9797cd5dda92fb1
            • Instruction Fuzzy Hash: AC2108B1A00205ABCB148FECDC447ADBBE9FB58760F24022DF925D73C0D73459418B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C3C6F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C3C7E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3CF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3CFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3D12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3D1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3D4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: 88ffd60d4b4623a205e21e6595631bc0d9b26e153b062b284496653af00bb646
            • Instruction ID: 967edf616fa421096714479ca32679feb79818ad704f9fb257384f7c19ad2cc3
            • Opcode Fuzzy Hash: 88ffd60d4b4623a205e21e6595631bc0d9b26e153b062b284496653af00bb646
            • Instruction Fuzzy Hash: 3821C3B1A04205ABCB289FACDC44B6DBBE9FB58760F244229F925D73C0CB3459418B95
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C3B6F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C3B7E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3BF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3BFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3C12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3C1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3C4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: e01949d94c99134400ef20f0450b16b1d64b11d34c45b4126e318564af96a050
            • Instruction ID: 9b0ac884231e46806a24f557e0713d9b59f6fe097edb5001a426a5f4a8d5e3a4
            • Opcode Fuzzy Hash: e01949d94c99134400ef20f0450b16b1d64b11d34c45b4126e318564af96a050
            • Instruction Fuzzy Hash: 2F2105B1A00205ABCB288FECDC44B6DBBE9FB58760F24422EF925D73C0CB3459408B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C376F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C377E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C37F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C37FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3812
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C381B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C384D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: f262e32855a2e1632b92c5130be9bed783c7c70aef9cacddbfe7a228d88e0df7
            • Instruction ID: 08644d036c8d13284b6b4edea0b7c0f6e29cfacc0a9146314b607c7508bb6981
            • Opcode Fuzzy Hash: f262e32855a2e1632b92c5130be9bed783c7c70aef9cacddbfe7a228d88e0df7
            • Instruction Fuzzy Hash: 0421D471A00205ABCB188FECDC4476DBBE9FB58760F24422DF925D73C0C73459418B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?dispose@QListData@@QAEXXZ.QT5CORE ref: 011C3A6F
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C3A7E
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3AF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3AFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3B12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3B1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3B4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@?dispose@$?detach@?end@Data@1@Data@1@@ExceptionThrow
            • String ID:
            • API String ID: 2768157925-0
            • Opcode ID: b702e9f052e72ac4afd75d0e12409e092aa175104290d30f443d4f9677c8c350
            • Instruction ID: b65ad8d97cd6bb6fd70982432b4cf983587e39d550851eb65cdedbfabdfc6b5c
            • Opcode Fuzzy Hash: b702e9f052e72ac4afd75d0e12409e092aa175104290d30f443d4f9677c8c350
            • Instruction Fuzzy Hash: D421D5B1A00205ABCB289FECDC44B6DBBE9FB58B60F24422DF925D73C0CB3559418B95
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ??0QProcess@@QAE@PAVQObject@@@Z.QT5CORE ref: 011C9CD7
            • ?fromAscii_helper@QString@@CAPAU?$QTypedArrayData@G@@PBDH@Z.QT5CORE(IdeaShareKeyInstaller.exe,00000019), ref: 011C9CF8
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9D22
            • ?startDetached@QProcess@@SA_NABVQString@@ABVQStringList@@@Z.QT5CORE(?,?,?), ref: 011C9D4C
            • ??1QString@@QAE@XZ.QT5CORE ref: 011C9D67
            Strings
            • IdeaShareKeyInstaller.exe, xrefs: 011C9CE9
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: String@@$Process@@$?from?startArrayAscii_helper@Data@Detached@List@@@Object@@@StringTyped
            • String ID: IdeaShareKeyInstaller.exe
            • API String ID: 4221575723-2404966732
            • Opcode ID: bfcb175732c41e146d474776da88ddde22c70d0fd7d7711c6abfefb81b0db5ea
            • Instruction ID: 7041165ca9ab2cf743f1a8e95064ed096d08396f273a198fa4e939c0812ee7ea
            • Opcode Fuzzy Hash: bfcb175732c41e146d474776da88ddde22c70d0fd7d7711c6abfefb81b0db5ea
            • Instruction Fuzzy Hash: 202141B5D40209EBCB18DFD4C945BDEBBF8FB14B54F10022AE916A7280EB745648CBA1
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 33%
            			E011C4830(signed int __ecx, void* __edx, long long __fp0) {
            				char _v8;
            				char _v16;
            				signed int _v20;
            				char _v24;
            				void* _v28;
            				intOrPtr _v32;
            				long long _v36;
            				signed int _t33;
            				signed int _t34;
            				signed int _t36;
            				intOrPtr* _t38;
            				intOrPtr _t40;
            				signed int _t67;
            				intOrPtr _t69;
            				void* _t73;
            				signed int _t75;
            				intOrPtr* _t79;
            				signed int _t80;
            				signed int _t85;
            				long long _t97;
            
            				_t97 = __fp0;
            				_t73 = __edx;
            				_push(0xffffffff);
            				_push(E011CDBE2);
            				_push( *[fs:0x0]);
            				_t33 =  *0x11e0020; // 0x4cdb14d0
            				_t34 = _t33 ^ _t80;
            				_t85 = _t34;
            				_push(_t34);
            				 *[fs:0x0] =  &_v16;
            				_t75 = __ecx;
            				_v24 = 0;
            				_t36 = L011C13A7(__ecx + 0x18, _t85, __ecx);
            				asm("movsd xmm1, [edi+0x20]");
            				asm("movsd xmm0, [0x11d27d0]");
            				_v36 = _t97;
            				asm("movsd xmm2, [ebp-0x20]");
            				asm("subsd xmm1, xmm2");
            				asm("andps xmm1, [0x11d2960]");
            				asm("comisd xmm0, xmm1");
            				if(_t85 > 0) {
            					L15:
            					 *[fs:0x0] = _v16;
            					return _t36;
            				}
            				asm("movsd [edi+0x20], xmm2");
            				__imp__??0QString@@QAE@XZ();
            				_v8 = 0;
            				_v20 = __imp__?shared_null@QListData@@2UData@1@B;
            				_v8 = 1;
            				_v24 = 1;
            				__imp__?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z(_t75, _t36, __imp__?staticMetaObject@QWidget@@2UQMetaObject@@B,  &_v20, 1);
            				_v8 = 2;
            				__imp__??1QString@@QAE@XZ();
            				_t38 =  *_v20;
            				if(_t38 != 1) {
            					_t87 = _t38;
            					if(_t38 != 0) {
            						_t38 = L011C1082( &_v20, _t87,  *((intOrPtr*)(_v20 + 4)));
            					}
            				}
            				__imp__?begin@QListData@@QBEPAPAXXZ();
            				_t79 = _t38;
            				_t40 =  *_v20;
            				if(_t40 != 1) {
            					_t89 = _t40;
            					if(_t40 != 0) {
            						_t40 = L011C1082( &_v20, _t89,  *((intOrPtr*)(_v20 + 4)));
            					}
            				}
            				__imp__?end@QListData@@QBEPAPAXXZ();
            				_v32 = _t40;
            				if(_t79 == _t40) {
            					L11:
            					L011C1136(_t75, _t97, _t75);
            					L011C1172(_t75, _t73, _t97, _t75);
            					L011C13FC(_t75, _t92, _t97, _t75);
            					L011C1352(_t75, _t97, _t75);
            					L011C1069(_t75, _t97, _t75);
            					_t67 = _t75;
            					L011C1109(_t67, _t92, _t97, _t75);
            					_v8 = 3;
            					_t36 =  *_v20;
            					if(_t36 == 0) {
            						L14:
            						__imp__?dispose@QListData@@SAXPAUData@1@@Z(_v20);
            						goto L15;
            					}
            					if(_t36 == 0xffffffff) {
            						goto L15;
            					}
            					asm("lock xadd [eax], ecx");
            					_t36 = _v20 & 0xffffff00 | (_t67 | 0xffffffff) != 0x00000001;
            					if(_t36 != 0) {
            						goto L15;
            					}
            					goto L14;
            				} else {
            					do {
            						_t69 =  *_t79;
            						_t91 = _t69;
            						if(_t69 != 0) {
            							L011C1109(_t75, _t91, _t97, _t69);
            							_t40 = _v32;
            						}
            						_t79 = _t79 + 4;
            						_t92 = _t79 - _t40;
            					} while (_t79 != _t40);
            					goto L11;
            				}
            			}























            0x011c4830
            0x011c4830
            0x011c4833
            0x011c4835
            0x011c4840
            0x011c4846
            0x011c484b
            0x011c484b
            0x011c484d
            0x011c4851
            0x011c4857
            0x011c485d
            0x011c4864
            0x011c4869
            0x011c486e
            0x011c4876
            0x011c4879
            0x011c487e
            0x011c4882
            0x011c4889
            0x011c488d
            0x011c49b0
            0x011c49b3
            0x011c49c0
            0x011c49c0
            0x011c4896
            0x011c489b
            0x011c48a1
            0x011c48b0
            0x011c48bd
            0x011c48c3
            0x011c48ca
            0x011c48d6
            0x011c48da
            0x011c48e3
            0x011c48e8
            0x011c48ea
            0x011c48ec
            0x011c48f7
            0x011c48f7
            0x011c48ec
            0x011c48ff
            0x011c4905
            0x011c490a
            0x011c490f
            0x011c4911
            0x011c4913
            0x011c491e
            0x011c491e
            0x011c4913
            0x011c4926
            0x011c492c
            0x011c4931
            0x011c494b
            0x011c494e
            0x011c4956
            0x011c495e
            0x011c4966
            0x011c496e
            0x011c4974
            0x011c4976
            0x011c497e
            0x011c4985
            0x011c4989
            0x011c49a4
            0x011c49a7
            0x00000000
            0x011c49ad
            0x011c498e
            0x00000000
            0x00000000
            0x011c4996
            0x011c499d
            0x011c49a2
            0x00000000
            0x00000000
            0x00000000
            0x011c4933
            0x011c4933
            0x011c4933
            0x011c4935
            0x011c4937
            0x011c493c
            0x011c4941
            0x011c4941
            0x011c4944
            0x011c4947
            0x011c4947
            0x00000000
            0x011c4933

            APIs
            • ??0QString@@QAE@XZ.QT5CORE(?,4CDB14D0), ref: 011C489B
            • ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@ABUQMetaObject@@PAV?$QList@PAX@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,00000000,?,00000001,?,4CDB14D0), ref: 011C48CA
            • ??1QString@@QAE@XZ.QT5CORE(?,?,4CDB14D0), ref: 011C48DA
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(?,?,4CDB14D0), ref: 011C48FF
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(?,?,4CDB14D0), ref: 011C4926
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,4CDB14D0), ref: 011C49A7
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@ListString@@$FindObject@@$?begin@?dispose@?end@?qt_qChildChildren_helper@@Data@1@@Flags@List@MetaOption@Qt@@@@@
            • String ID:
            • API String ID: 2432269031-0
            • Opcode ID: 21f42fa72577fd729c54fc356b6189bb17e247689fd07eaf013543a82a82dff0
            • Instruction ID: dfaaf7f6c7435e7a5a77bcfa971886cc0928df2f0fa74383cc6a4fc274132560
            • Opcode Fuzzy Hash: 21f42fa72577fd729c54fc356b6189bb17e247689fd07eaf013543a82a82dff0
            • Instruction Fuzzy Hash: 7D41C431A04116EBDB2DDFA8C854ABEB7B4FF65B54F04022DE822A7691EB309940CB50
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3DF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3DFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3E12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3E1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3E4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 4a0535bedfbc3346115d099f65238288ea0c45038ac73a3bc9d78e7bffdb8adc
            • Instruction ID: 641780b994331bcf476b3022fdf44ba9f1e5b767e4faf2244a17f5eff0fcf55c
            • Opcode Fuzzy Hash: 4a0535bedfbc3346115d099f65238288ea0c45038ac73a3bc9d78e7bffdb8adc
            • Instruction Fuzzy Hash: 8411C4B1A00205ABCB248FECDC4476EBBE9FB58A60F24462EF925D72C0DB3459118B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C39F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C39FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3A12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3A1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3A4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 6fba207e6c350e04940069962b0828fced5a85775e4837ec2989f120e94d6d8e
            • Instruction ID: 4ceb8b89c84332ed7cc9be4d927fac46f01bf1707b4f66cbf467c82eb949766d
            • Opcode Fuzzy Hash: 6fba207e6c350e04940069962b0828fced5a85775e4837ec2989f120e94d6d8e
            • Instruction Fuzzy Hash: 0C11C4B1A00205ABCB248FECDC4476DBBE9FB58660F24432EF829C72D0DB3499118794
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C38F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C38FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3912
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C391B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C394D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: b47c5b7f08f9fee551f822a9f88bf8f54f5eb303a62cbe53a8f41141d4fe9dbf
            • Instruction ID: a7bc6ce2fb7cadd9c6da7cd25ae658929cff857812257f3a11aecff7ab0d173b
            • Opcode Fuzzy Hash: b47c5b7f08f9fee551f822a9f88bf8f54f5eb303a62cbe53a8f41141d4fe9dbf
            • Instruction Fuzzy Hash: 9411B2B1A00205ABCB248FAC98447ADBBE9FB58760F24432AF825C72C0DB3459418B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3CF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3CFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3D12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3D1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3D4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 3e42413113ab5a82696ac5474518ff15391dad7a1ed3c0d193a55d2fbf0dfabe
            • Instruction ID: 6a4601593688f2b8daaa5b0e7be395913377c4519d4152f1c61d600ff3d2b603
            • Opcode Fuzzy Hash: 3e42413113ab5a82696ac5474518ff15391dad7a1ed3c0d193a55d2fbf0dfabe
            • Instruction Fuzzy Hash: 4811C4B1A04205ABCB249FADDC4476DBBE9FB58670F24432EF825C72C0DB3459018795
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3BF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3BFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3C12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3C1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3C4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 9882e853eb20f2383177b3a009c41c50cbff344e966e1727e65b93d910c6c7c4
            • Instruction ID: e52be8286c3b43bea4a892c64c30519e1c245439de54017bc0a033d34eb275f2
            • Opcode Fuzzy Hash: 9882e853eb20f2383177b3a009c41c50cbff344e966e1727e65b93d910c6c7c4
            • Instruction Fuzzy Hash: F111C4B1A04205ABCB288FADDC44B6DBBE9FB58660F24422EF825C72C0DB3459118B94
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C37F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C37FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3812
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C381B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C384D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 66294ff3765d0d5a52aec97c4bd1abb62d0229643e89c2823e0580de1293383a
            • Instruction ID: 3fd2328acc8aaee694a2587f7a6f67b91b55c4d9258106ab9740df94c207c9e9
            • Opcode Fuzzy Hash: 66294ff3765d0d5a52aec97c4bd1abb62d0229643e89c2823e0580de1293383a
            • Instruction Fuzzy Hash: C311C4B1A00205ABCB288FECDC4476EBBE9FB58760F24432EF829C72C0DB3459018794
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C3AF0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C3AFD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3B12
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3B1B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C3B4D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: 5049cd9ca2257059e6f5064210f351254faa69d5669a3ba379aab386039fd5dd
            • Instruction ID: 7b144dcf428f5857b8accb3d3fd60d905f3d186a0a6737f2050fe1bbdb2c33dd
            • Opcode Fuzzy Hash: 5049cd9ca2257059e6f5064210f351254faa69d5669a3ba379aab386039fd5dd
            • Instruction Fuzzy Hash: D111C4B1A00205ABCB248FEDDC44B6DBBE9FB58670F24432EF825D72C0DB3459118794
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(4CDB14D0), ref: 011C36F0
            • ?detach@QListData@@QAEPAUData@1@H@Z.QT5CORE(?), ref: 011C36FD
            • ?end@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C3712
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C371B
            • ?dispose@QListData@@SAXPAUData@1@@Z.QT5CORE(00000000,00000000), ref: 011C374D
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?detach@?dispose@?end@Data@1@Data@1@@
            • String ID:
            • API String ID: 3079853071-0
            • Opcode ID: c77d43ce7a6b9a0bd988866aac9d9aab28729c7a5786f6939f6da4ccd38da699
            • Instruction ID: b379b962335d2cf150737b1d649da43b3f701247b79705fa42c2cd5c7cc8fce1
            • Opcode Fuzzy Hash: c77d43ce7a6b9a0bd988866aac9d9aab28729c7a5786f6939f6da4ccd38da699
            • Instruction Fuzzy Hash: 1F11C4B1A00605ABCB298FECDC4476DBBE9FB58660F24422EF825D72C0DB3459118B94
            Uniqueness

            Uniqueness Score: -1.00%

            C-Code - Quality: 38%
            			E011CAA42(int _a4) {
            				char _v20;
            				intOrPtr _t12;
            				char* _t17;
            				void* _t20;
            				void* _t23;
            
            				_t20 = _t23;
            				while(1) {
            					_t9 = malloc(_a4);
            					if(_t9 != 0) {
            						break;
            					}
            					_push(_a4);
            					L011CC015();
            					if(_t9 == 0) {
            						if(_a4 != 0xffffffff) {
            							_push(_t20);
            							_t20 = _t23;
            							_t23 = _t23 - 0xc;
            							L011C13ED(_t9,  &_v20);
            							_push(0x11df948);
            							_t9 =  &_v20;
            							_push( &_v20);
            							L011CBFE5();
            							asm("int3");
            							asm("int3");
            							asm("int3");
            							asm("int3");
            							asm("int3");
            							asm("int3");
            							asm("int3");
            							asm("int3");
            						}
            						_push(_t20);
            						_t17 =  &_v20;
            						L011C1091(_t9, _t17);
            						_push(0x11df9ac);
            						_push( &_v20);
            						L011CBFE5();
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						asm("int3");
            						_t12 =  *((intOrPtr*)(_t17 + 4));
            						if(_t12 == 0) {
            							return "Unknown exception";
            						}
            						return _t12;
            					} else {
            						continue;
            					}
            					L12:
            				}
            				return _t9;
            				goto L12;
            			}








            0x011caa43
            0x011caa54
            0x011caa57
            0x011caa5f
            0x00000000
            0x00000000
            0x011caa47
            0x011caa4a
            0x011caa52
            0x011caa67
            0x011cb86d
            0x011cb86e
            0x011cb870
            0x011cb876
            0x011cb87b
            0x011cb880
            0x011cb883
            0x011cb884
            0x011cb889
            0x011cb88a
            0x011cb88b
            0x011cb88c
            0x011cb88d
            0x011cb88e
            0x011cb88f
            0x011cb890
            0x011cb890
            0x011cb891
            0x011cb897
            0x011cb89a
            0x011cb89f
            0x011cb8a7
            0x011cb8a8
            0x011cb8ad
            0x011cb8ae
            0x011cb8af
            0x011cb8b0
            0x011cb8b1
            0x011cb8b2
            0x011cb8b3
            0x011cb8b4
            0x011cb8b5
            0x011cb8ba
            0x00000000
            0x011cb8bc
            0x011cb8c1
            0x00000000
            0x00000000
            0x00000000
            0x00000000
            0x011caa52
            0x011caa62
            0x00000000

            APIs
            • _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 011CAA4A
            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 011CAA57
            • _CxxThrowException.VCRUNTIME140(?,011DF9AC), ref: 011CB8A8
            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: ExceptionThrow_callnewhmalloc
            • String ID: Unknown exception
            • API String ID: 4260808042-410509341
            • Opcode ID: 96d066b3201feef099b21ae7c4b49fb976750a494e384464120e325558469a61
            • Instruction ID: bac246ba98b76397246d01338d9dea18259287a4afc1aca0e5337b9297814fc4
            • Opcode Fuzzy Hash: 96d066b3201feef099b21ae7c4b49fb976750a494e384464120e325558469a61
            • Instruction Fuzzy Hash: 3BF0973860420EB68F1CB5ACEC006293B585E30EA4B10402CF808C6090FB30C91785C1
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?pos@QWidget@@QBE?AVQPoint@@XZ.QT5WIDGETS(?,?), ref: 011C41DA
            • ?center@QRect@@QBE?AVQPoint@@XZ.QT5CORE(?), ref: 011C41EF
            • ?screenAt@QGuiApplication@@SAPAVQScreen@@ABVQPoint@@@Z.QT5GUI(?), ref: 011C4204
            • ?logicalDotsPerInch@QScreen@@QBENXZ.QT5GUI ref: 011C421E
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Point@@Screen@@$?center@?logical?pos@?screenApplication@@DotsInch@Point@@@Rect@@Widget@@
            • String ID:
            • API String ID: 3923849811-0
            • Opcode ID: 104417c24650831dde03c09f6c07b7f766b78e1c7a9e6e9048ecc73bc38a4fe0
            • Instruction ID: 84ed87c02a73b9bbd1abbb7ae760fa0bbafb2a98c140e329a61ede6c293924c5
            • Opcode Fuzzy Hash: 104417c24650831dde03c09f6c07b7f766b78e1c7a9e6e9048ecc73bc38a4fe0
            • Instruction Fuzzy Hash: 0F413E76D0694CDAC716DEACB4110EEF7F8FF6A691B0083A7E8257A114EB3145D1C780
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE ref: 011C87E8
            • ?begin@QListData@@QBEPAPAXXZ.QT5CORE(00000000), ref: 011C87F7
            • ?dispose@QListData@@QAEXXZ.QT5CORE(00000000), ref: 011C8807
            • _CxxThrowException.VCRUNTIME140(00000000,00000000), ref: 011C8816
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID: Data@@List$?begin@$?dispose@ExceptionThrow
            • String ID:
            • API String ID: 1051636472-0
            • Opcode ID: d30d04e883cad81140be0927ed22678d3c8c00d3f4ca1330a3f62dca71618202
            • Instruction ID: 0b4f8ba94f51be5273c9a6baba2bc8fa83107c8176c0dee4c4c041c78cadcba7
            • Opcode Fuzzy Hash: d30d04e883cad81140be0927ed22678d3c8c00d3f4ca1330a3f62dca71618202
            • Instruction Fuzzy Hash: 8CE0B87570011AABCF19AFD4C819B7D37A6AB54B84F14041CE516DB380CB3459418B95
            Uniqueness

            Uniqueness Score: -1.00%

            Strings
            Memory Dump Source
            • Source File: 00000001.00000002.360817470.00000000011C1000.00000020.00000001.01000000.00000005.sdmp, Offset: 011C0000, based on PE: true
            • Associated: 00000001.00000002.360808882.00000000011C0000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011D1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360835788.00000000011DD000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360910856.00000000011E0000.00000004.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E1000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011E8000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011EF000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.00000000011FA000.00000002.00000001.01000000.00000005.sdmpDownload File
            • Associated: 00000001.00000002.360931079.000000000120E000.00000002.00000001.01000000.00000005.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_1_2_11c0000_IdeaShareKeyForm.jbxd
            Similarity
            • API ID:
            • String ID: CommenMethod$HWDialog
            • API String ID: 0-177194159
            • Opcode ID: 727fd29122777f9f9add2998f1934ec8d78ceb1c87620718bae1866bd9c78179
            • Instruction ID: eb6e8f33fec6fbe2d1d3944a6c5cd3cebd0ce37bfe97b8fbd60e27cc448c05fa
            • Opcode Fuzzy Hash: 727fd29122777f9f9add2998f1934ec8d78ceb1c87620718bae1866bd9c78179
            • Instruction Fuzzy Hash: 43118A67304194174B3A596DA8915FAAF6BDEB3CB5348447FDA85CB213D733C449C390
            Uniqueness

            Uniqueness Score: -1.00%